Mar 17 17:34:10.899317 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Mar 17 17:34:10.899338 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Mon Mar 17 16:11:40 -00 2025 Mar 17 17:34:10.899347 kernel: KASLR enabled Mar 17 17:34:10.899362 kernel: efi: EFI v2.7 by EDK II Mar 17 17:34:10.899368 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbae018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40218 Mar 17 17:34:10.899374 kernel: random: crng init done Mar 17 17:34:10.899381 kernel: secureboot: Secure boot disabled Mar 17 17:34:10.899386 kernel: ACPI: Early table checksum verification disabled Mar 17 17:34:10.899392 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Mar 17 17:34:10.899400 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Mar 17 17:34:10.899406 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:10.899412 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:10.899417 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:10.899423 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:10.899430 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:10.899438 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:10.899444 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:10.899450 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:10.899456 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:10.899462 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Mar 17 17:34:10.899468 kernel: NUMA: Failed to initialise from firmware Mar 17 17:34:10.899474 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 17:34:10.899480 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Mar 17 17:34:10.899490 kernel: Zone ranges: Mar 17 17:34:10.899495 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 17:34:10.899503 kernel: DMA32 empty Mar 17 17:34:10.899509 kernel: Normal empty Mar 17 17:34:10.899515 kernel: Movable zone start for each node Mar 17 17:34:10.899521 kernel: Early memory node ranges Mar 17 17:34:10.899527 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] Mar 17 17:34:10.899533 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] Mar 17 17:34:10.899540 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] Mar 17 17:34:10.899546 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Mar 17 17:34:10.899552 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Mar 17 17:34:10.899558 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Mar 17 17:34:10.899576 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Mar 17 17:34:10.899582 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Mar 17 17:34:10.899591 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Mar 17 17:34:10.899597 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 17:34:10.899603 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Mar 17 17:34:10.899612 kernel: psci: probing for conduit method from ACPI. Mar 17 17:34:10.899618 kernel: psci: PSCIv1.1 detected in firmware. Mar 17 17:34:10.899624 kernel: psci: Using standard PSCI v0.2 function IDs Mar 17 17:34:10.899632 kernel: psci: Trusted OS migration not required Mar 17 17:34:10.899639 kernel: psci: SMC Calling Convention v1.1 Mar 17 17:34:10.899645 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Mar 17 17:34:10.899651 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Mar 17 17:34:10.899658 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Mar 17 17:34:10.899664 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Mar 17 17:34:10.899670 kernel: Detected PIPT I-cache on CPU0 Mar 17 17:34:10.899677 kernel: CPU features: detected: GIC system register CPU interface Mar 17 17:34:10.899683 kernel: CPU features: detected: Hardware dirty bit management Mar 17 17:34:10.899690 kernel: CPU features: detected: Spectre-v4 Mar 17 17:34:10.899698 kernel: CPU features: detected: Spectre-BHB Mar 17 17:34:10.899704 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 17 17:34:10.899711 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 17 17:34:10.899717 kernel: CPU features: detected: ARM erratum 1418040 Mar 17 17:34:10.899723 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 17 17:34:10.899729 kernel: alternatives: applying boot alternatives Mar 17 17:34:10.899737 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f8298a09e890fc732131b7281e24befaf65b596eb5216e969c8eca4cab4a2b3a Mar 17 17:34:10.899743 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 17:34:10.899750 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 17:34:10.899756 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 17:34:10.899762 kernel: Fallback order for Node 0: 0 Mar 17 17:34:10.899770 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Mar 17 17:34:10.899776 kernel: Policy zone: DMA Mar 17 17:34:10.899783 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 17:34:10.899789 kernel: software IO TLB: area num 4. Mar 17 17:34:10.899795 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Mar 17 17:34:10.899802 kernel: Memory: 2387540K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38336K init, 897K bss, 184748K reserved, 0K cma-reserved) Mar 17 17:34:10.899808 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 17:34:10.899815 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 17 17:34:10.899829 kernel: rcu: RCU event tracing is enabled. Mar 17 17:34:10.899837 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 17:34:10.899843 kernel: Trampoline variant of Tasks RCU enabled. Mar 17 17:34:10.899850 kernel: Tracing variant of Tasks RCU enabled. Mar 17 17:34:10.899858 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 17:34:10.899865 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 17:34:10.899871 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 17 17:34:10.899877 kernel: GICv3: 256 SPIs implemented Mar 17 17:34:10.899883 kernel: GICv3: 0 Extended SPIs implemented Mar 17 17:34:10.899890 kernel: Root IRQ handler: gic_handle_irq Mar 17 17:34:10.899896 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Mar 17 17:34:10.899903 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Mar 17 17:34:10.899909 kernel: ITS [mem 0x08080000-0x0809ffff] Mar 17 17:34:10.899916 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Mar 17 17:34:10.899922 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Mar 17 17:34:10.899930 kernel: GICv3: using LPI property table @0x00000000400f0000 Mar 17 17:34:10.899937 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Mar 17 17:34:10.899943 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Mar 17 17:34:10.899950 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 17:34:10.899956 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 17 17:34:10.899963 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 17 17:34:10.899969 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 17 17:34:10.899975 kernel: arm-pv: using stolen time PV Mar 17 17:34:10.899982 kernel: Console: colour dummy device 80x25 Mar 17 17:34:10.899989 kernel: ACPI: Core revision 20230628 Mar 17 17:34:10.899996 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 17 17:34:10.900004 kernel: pid_max: default: 32768 minimum: 301 Mar 17 17:34:10.900010 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Mar 17 17:34:10.900017 kernel: landlock: Up and running. Mar 17 17:34:10.900023 kernel: SELinux: Initializing. Mar 17 17:34:10.900030 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 17:34:10.900036 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 17:34:10.900043 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 17 17:34:10.900050 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 17 17:34:10.900056 kernel: rcu: Hierarchical SRCU implementation. Mar 17 17:34:10.900064 kernel: rcu: Max phase no-delay instances is 400. Mar 17 17:34:10.900071 kernel: Platform MSI: ITS@0x8080000 domain created Mar 17 17:34:10.900077 kernel: PCI/MSI: ITS@0x8080000 domain created Mar 17 17:34:10.900084 kernel: Remapping and enabling EFI services. Mar 17 17:34:10.900090 kernel: smp: Bringing up secondary CPUs ... Mar 17 17:34:10.900097 kernel: Detected PIPT I-cache on CPU1 Mar 17 17:34:10.900104 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Mar 17 17:34:10.900110 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Mar 17 17:34:10.900117 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 17:34:10.900125 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 17 17:34:10.900132 kernel: Detected PIPT I-cache on CPU2 Mar 17 17:34:10.900143 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Mar 17 17:34:10.900153 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Mar 17 17:34:10.900160 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 17:34:10.900166 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Mar 17 17:34:10.900173 kernel: Detected PIPT I-cache on CPU3 Mar 17 17:34:10.900180 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Mar 17 17:34:10.900187 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Mar 17 17:34:10.900195 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 17:34:10.900202 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Mar 17 17:34:10.900209 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 17:34:10.900216 kernel: SMP: Total of 4 processors activated. Mar 17 17:34:10.900223 kernel: CPU features: detected: 32-bit EL0 Support Mar 17 17:34:10.900230 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 17 17:34:10.900236 kernel: CPU features: detected: Common not Private translations Mar 17 17:34:10.900243 kernel: CPU features: detected: CRC32 instructions Mar 17 17:34:10.900252 kernel: CPU features: detected: Enhanced Virtualization Traps Mar 17 17:34:10.900259 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 17 17:34:10.900271 kernel: CPU features: detected: LSE atomic instructions Mar 17 17:34:10.900278 kernel: CPU features: detected: Privileged Access Never Mar 17 17:34:10.900292 kernel: CPU features: detected: RAS Extension Support Mar 17 17:34:10.900303 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Mar 17 17:34:10.900310 kernel: CPU: All CPU(s) started at EL1 Mar 17 17:34:10.900316 kernel: alternatives: applying system-wide alternatives Mar 17 17:34:10.900323 kernel: devtmpfs: initialized Mar 17 17:34:10.900330 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 17:34:10.900339 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 17:34:10.900346 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 17:34:10.900357 kernel: SMBIOS 3.0.0 present. Mar 17 17:34:10.900364 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Mar 17 17:34:10.900371 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 17:34:10.900379 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 17 17:34:10.900386 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 17 17:34:10.900393 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 17 17:34:10.900401 kernel: audit: initializing netlink subsys (disabled) Mar 17 17:34:10.900408 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Mar 17 17:34:10.900415 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 17:34:10.900422 kernel: cpuidle: using governor menu Mar 17 17:34:10.900429 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 17 17:34:10.900436 kernel: ASID allocator initialised with 32768 entries Mar 17 17:34:10.900443 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 17:34:10.900449 kernel: Serial: AMBA PL011 UART driver Mar 17 17:34:10.900457 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Mar 17 17:34:10.900465 kernel: Modules: 0 pages in range for non-PLT usage Mar 17 17:34:10.900472 kernel: Modules: 509280 pages in range for PLT usage Mar 17 17:34:10.900479 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 17:34:10.900486 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Mar 17 17:34:10.900492 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Mar 17 17:34:10.900499 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Mar 17 17:34:10.900506 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 17:34:10.900513 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Mar 17 17:34:10.900520 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Mar 17 17:34:10.900528 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Mar 17 17:34:10.900535 kernel: ACPI: Added _OSI(Module Device) Mar 17 17:34:10.900542 kernel: ACPI: Added _OSI(Processor Device) Mar 17 17:34:10.900549 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 17:34:10.900556 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 17:34:10.900563 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 17:34:10.900570 kernel: ACPI: Interpreter enabled Mar 17 17:34:10.900577 kernel: ACPI: Using GIC for interrupt routing Mar 17 17:34:10.900583 kernel: ACPI: MCFG table detected, 1 entries Mar 17 17:34:10.900590 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Mar 17 17:34:10.900598 kernel: printk: console [ttyAMA0] enabled Mar 17 17:34:10.900605 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 17:34:10.900734 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 17:34:10.900808 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 17 17:34:10.900933 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 17 17:34:10.901004 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Mar 17 17:34:10.901070 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Mar 17 17:34:10.901083 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Mar 17 17:34:10.901090 kernel: PCI host bridge to bus 0000:00 Mar 17 17:34:10.901165 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Mar 17 17:34:10.901228 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Mar 17 17:34:10.901288 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Mar 17 17:34:10.901345 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 17:34:10.901597 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Mar 17 17:34:10.901694 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 17:34:10.901763 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Mar 17 17:34:10.901868 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Mar 17 17:34:10.901940 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 17:34:10.902013 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 17:34:10.902101 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Mar 17 17:34:10.902172 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Mar 17 17:34:10.902233 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Mar 17 17:34:10.902291 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Mar 17 17:34:10.902347 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Mar 17 17:34:10.902366 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Mar 17 17:34:10.902374 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Mar 17 17:34:10.902381 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Mar 17 17:34:10.902388 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Mar 17 17:34:10.902398 kernel: iommu: Default domain type: Translated Mar 17 17:34:10.902405 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 17 17:34:10.902412 kernel: efivars: Registered efivars operations Mar 17 17:34:10.902419 kernel: vgaarb: loaded Mar 17 17:34:10.902426 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 17 17:34:10.902433 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 17:34:10.902440 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 17:34:10.902447 kernel: pnp: PnP ACPI init Mar 17 17:34:10.902522 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Mar 17 17:34:10.902535 kernel: pnp: PnP ACPI: found 1 devices Mar 17 17:34:10.902542 kernel: NET: Registered PF_INET protocol family Mar 17 17:34:10.902549 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 17:34:10.902556 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 17:34:10.902749 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 17:34:10.902765 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 17:34:10.902773 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Mar 17 17:34:10.902780 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 17:34:10.902793 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 17:34:10.902800 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 17:34:10.902807 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 17:34:10.902814 kernel: PCI: CLS 0 bytes, default 64 Mar 17 17:34:10.902821 kernel: kvm [1]: HYP mode not available Mar 17 17:34:10.902843 kernel: Initialise system trusted keyrings Mar 17 17:34:10.902850 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 17:34:10.902857 kernel: Key type asymmetric registered Mar 17 17:34:10.902864 kernel: Asymmetric key parser 'x509' registered Mar 17 17:34:10.902873 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Mar 17 17:34:10.902880 kernel: io scheduler mq-deadline registered Mar 17 17:34:10.902887 kernel: io scheduler kyber registered Mar 17 17:34:10.902894 kernel: io scheduler bfq registered Mar 17 17:34:10.902901 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Mar 17 17:34:10.902908 kernel: ACPI: button: Power Button [PWRB] Mar 17 17:34:10.902915 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Mar 17 17:34:10.903020 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Mar 17 17:34:10.903031 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 17:34:10.903040 kernel: thunder_xcv, ver 1.0 Mar 17 17:34:10.903047 kernel: thunder_bgx, ver 1.0 Mar 17 17:34:10.903054 kernel: nicpf, ver 1.0 Mar 17 17:34:10.903061 kernel: nicvf, ver 1.0 Mar 17 17:34:10.903135 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 17 17:34:10.903197 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-17T17:34:10 UTC (1742232850) Mar 17 17:34:10.903207 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 17 17:34:10.903216 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Mar 17 17:34:10.903223 kernel: watchdog: Delayed init of the lockup detector failed: -19 Mar 17 17:34:10.903233 kernel: watchdog: Hard watchdog permanently disabled Mar 17 17:34:10.903240 kernel: NET: Registered PF_INET6 protocol family Mar 17 17:34:10.903246 kernel: Segment Routing with IPv6 Mar 17 17:34:10.903253 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 17:34:10.903260 kernel: NET: Registered PF_PACKET protocol family Mar 17 17:34:10.903268 kernel: Key type dns_resolver registered Mar 17 17:34:10.903277 kernel: registered taskstats version 1 Mar 17 17:34:10.903287 kernel: Loading compiled-in X.509 certificates Mar 17 17:34:10.903294 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: f4ff2820cf7379ce82b759137d15b536f0a99b51' Mar 17 17:34:10.903303 kernel: Key type .fscrypt registered Mar 17 17:34:10.903310 kernel: Key type fscrypt-provisioning registered Mar 17 17:34:10.903317 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 17:34:10.903324 kernel: ima: Allocated hash algorithm: sha1 Mar 17 17:34:10.903331 kernel: ima: No architecture policies found Mar 17 17:34:10.903338 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 17 17:34:10.903345 kernel: clk: Disabling unused clocks Mar 17 17:34:10.903360 kernel: Freeing unused kernel memory: 38336K Mar 17 17:34:10.903371 kernel: Run /init as init process Mar 17 17:34:10.903378 kernel: with arguments: Mar 17 17:34:10.903385 kernel: /init Mar 17 17:34:10.903391 kernel: with environment: Mar 17 17:34:10.903398 kernel: HOME=/ Mar 17 17:34:10.903405 kernel: TERM=linux Mar 17 17:34:10.903412 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 17:34:10.903419 systemd[1]: Successfully made /usr/ read-only. Mar 17 17:34:10.903429 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 17 17:34:10.903438 systemd[1]: Detected virtualization kvm. Mar 17 17:34:10.903446 systemd[1]: Detected architecture arm64. Mar 17 17:34:10.903453 systemd[1]: Running in initrd. Mar 17 17:34:10.903460 systemd[1]: No hostname configured, using default hostname. Mar 17 17:34:10.903468 systemd[1]: Hostname set to . Mar 17 17:34:10.903475 systemd[1]: Initializing machine ID from VM UUID. Mar 17 17:34:10.903482 systemd[1]: Queued start job for default target initrd.target. Mar 17 17:34:10.903497 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 17 17:34:10.903505 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 17 17:34:10.903513 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Mar 17 17:34:10.903521 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 17 17:34:10.903528 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Mar 17 17:34:10.903537 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Mar 17 17:34:10.903545 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Mar 17 17:34:10.903555 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Mar 17 17:34:10.903562 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 17 17:34:10.903570 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 17 17:34:10.903577 systemd[1]: Reached target paths.target - Path Units. Mar 17 17:34:10.903585 systemd[1]: Reached target slices.target - Slice Units. Mar 17 17:34:10.903592 systemd[1]: Reached target swap.target - Swaps. Mar 17 17:34:10.903599 systemd[1]: Reached target timers.target - Timer Units. Mar 17 17:34:10.903607 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Mar 17 17:34:10.903614 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 17 17:34:10.903623 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Mar 17 17:34:10.903631 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Mar 17 17:34:10.903638 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 17 17:34:10.903645 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 17 17:34:10.903653 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 17 17:34:10.903661 systemd[1]: Reached target sockets.target - Socket Units. Mar 17 17:34:10.903668 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Mar 17 17:34:10.903725 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 17 17:34:10.903738 systemd[1]: Finished network-cleanup.service - Network Cleanup. Mar 17 17:34:10.903746 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 17:34:10.903753 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 17 17:34:10.903761 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 17 17:34:10.903768 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 17 17:34:10.903776 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Mar 17 17:34:10.903783 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 17 17:34:10.903793 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 17:34:10.904103 systemd-journald[240]: Collecting audit messages is disabled. Mar 17 17:34:10.904178 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 17 17:34:10.904189 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 17:34:10.904197 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:34:10.904204 kernel: Bridge firewalling registered Mar 17 17:34:10.904212 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 17 17:34:10.904221 systemd-journald[240]: Journal started Mar 17 17:34:10.904241 systemd-journald[240]: Runtime Journal (/run/log/journal/7c4bf371afb94dd6aa9c81a11b6cddbd) is 5.9M, max 47.3M, 41.4M free. Mar 17 17:34:10.879662 systemd-modules-load[241]: Inserted module 'overlay' Mar 17 17:34:10.906619 systemd[1]: Started systemd-journald.service - Journal Service. Mar 17 17:34:10.903243 systemd-modules-load[241]: Inserted module 'br_netfilter' Mar 17 17:34:10.907515 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 17 17:34:10.909934 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 17 17:34:10.911324 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 17 17:34:10.912963 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 17 17:34:10.916292 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 17 17:34:10.923026 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 17 17:34:10.923975 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 17 17:34:10.925538 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 17 17:34:10.934951 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 17 17:34:10.935883 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 17 17:34:10.938169 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Mar 17 17:34:10.950058 dracut-cmdline[281]: dracut-dracut-053 Mar 17 17:34:10.952405 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f8298a09e890fc732131b7281e24befaf65b596eb5216e969c8eca4cab4a2b3a Mar 17 17:34:10.970126 systemd-resolved[274]: Positive Trust Anchors: Mar 17 17:34:10.970144 systemd-resolved[274]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 17:34:10.970175 systemd-resolved[274]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 17 17:34:10.975263 systemd-resolved[274]: Defaulting to hostname 'linux'. Mar 17 17:34:10.976217 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 17 17:34:10.977410 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 17 17:34:11.018848 kernel: SCSI subsystem initialized Mar 17 17:34:11.022841 kernel: Loading iSCSI transport class v2.0-870. Mar 17 17:34:11.030847 kernel: iscsi: registered transport (tcp) Mar 17 17:34:11.044850 kernel: iscsi: registered transport (qla4xxx) Mar 17 17:34:11.044868 kernel: QLogic iSCSI HBA Driver Mar 17 17:34:11.084633 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Mar 17 17:34:11.092973 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Mar 17 17:34:11.111564 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 17:34:11.111621 kernel: device-mapper: uevent: version 1.0.3 Mar 17 17:34:11.111640 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Mar 17 17:34:11.159851 kernel: raid6: neonx8 gen() 15531 MB/s Mar 17 17:34:11.176838 kernel: raid6: neonx4 gen() 15758 MB/s Mar 17 17:34:11.193842 kernel: raid6: neonx2 gen() 13171 MB/s Mar 17 17:34:11.210842 kernel: raid6: neonx1 gen() 10479 MB/s Mar 17 17:34:11.227846 kernel: raid6: int64x8 gen() 6779 MB/s Mar 17 17:34:11.244838 kernel: raid6: int64x4 gen() 7335 MB/s Mar 17 17:34:11.261844 kernel: raid6: int64x2 gen() 6095 MB/s Mar 17 17:34:11.278847 kernel: raid6: int64x1 gen() 5043 MB/s Mar 17 17:34:11.278871 kernel: raid6: using algorithm neonx4 gen() 15758 MB/s Mar 17 17:34:11.295852 kernel: raid6: .... xor() 12374 MB/s, rmw enabled Mar 17 17:34:11.295877 kernel: raid6: using neon recovery algorithm Mar 17 17:34:11.301210 kernel: xor: measuring software checksum speed Mar 17 17:34:11.301239 kernel: 8regs : 21630 MB/sec Mar 17 17:34:11.301257 kernel: 32regs : 21699 MB/sec Mar 17 17:34:11.302186 kernel: arm64_neon : 27974 MB/sec Mar 17 17:34:11.302199 kernel: xor: using function: arm64_neon (27974 MB/sec) Mar 17 17:34:11.350842 kernel: Btrfs loaded, zoned=no, fsverity=no Mar 17 17:34:11.361660 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Mar 17 17:34:11.374063 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 17 17:34:11.387424 systemd-udevd[463]: Using default interface naming scheme 'v255'. Mar 17 17:34:11.391532 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 17 17:34:11.406986 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Mar 17 17:34:11.418702 dracut-pre-trigger[470]: rd.md=0: removing MD RAID activation Mar 17 17:34:11.442390 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Mar 17 17:34:11.458009 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 17 17:34:11.497017 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 17 17:34:11.504435 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Mar 17 17:34:11.515178 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Mar 17 17:34:11.516505 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Mar 17 17:34:11.519699 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 17 17:34:11.520625 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 17 17:34:11.531958 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Mar 17 17:34:11.541919 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Mar 17 17:34:11.550325 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Mar 17 17:34:11.570179 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Mar 17 17:34:11.570277 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Mar 17 17:34:11.570289 kernel: GPT:9289727 != 19775487 Mar 17 17:34:11.570302 kernel: GPT:Alternate GPT header not at the end of the disk. Mar 17 17:34:11.570313 kernel: GPT:9289727 != 19775487 Mar 17 17:34:11.570322 kernel: GPT: Use GNU Parted to correct GPT errors. Mar 17 17:34:11.570330 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 17:34:11.564577 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 17:34:11.564686 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 17 17:34:11.568013 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 17 17:34:11.568991 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 17:34:11.569117 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:34:11.570116 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Mar 17 17:34:11.581236 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 17 17:34:11.589576 kernel: BTRFS: device fsid 5ecee764-de70-4de1-8711-3798360e0d13 devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (524) Mar 17 17:34:11.592877 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (515) Mar 17 17:34:11.594729 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:34:11.611684 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Mar 17 17:34:11.618953 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Mar 17 17:34:11.624776 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Mar 17 17:34:11.625717 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Mar 17 17:34:11.633943 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 17 17:34:11.651990 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Mar 17 17:34:11.653571 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 17 17:34:11.658808 disk-uuid[552]: Primary Header is updated. Mar 17 17:34:11.658808 disk-uuid[552]: Secondary Entries is updated. Mar 17 17:34:11.658808 disk-uuid[552]: Secondary Header is updated. Mar 17 17:34:11.665844 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 17:34:11.683552 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 17 17:34:12.674553 disk-uuid[553]: The operation has completed successfully. Mar 17 17:34:12.675583 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 17:34:12.702042 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 17:34:12.702132 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Mar 17 17:34:12.735955 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Mar 17 17:34:12.740617 sh[574]: Success Mar 17 17:34:12.757120 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 17 17:34:12.786232 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Mar 17 17:34:12.798237 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Mar 17 17:34:12.800146 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Mar 17 17:34:12.808871 kernel: BTRFS info (device dm-0): first mount of filesystem 5ecee764-de70-4de1-8711-3798360e0d13 Mar 17 17:34:12.808907 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Mar 17 17:34:12.808918 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Mar 17 17:34:12.810224 kernel: BTRFS info (device dm-0): disabling log replay at mount time Mar 17 17:34:12.810240 kernel: BTRFS info (device dm-0): using free space tree Mar 17 17:34:12.813794 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Mar 17 17:34:12.814894 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Mar 17 17:34:12.826987 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Mar 17 17:34:12.828331 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Mar 17 17:34:12.839060 kernel: BTRFS info (device vda6): first mount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:12.839109 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 17:34:12.839120 kernel: BTRFS info (device vda6): using free space tree Mar 17 17:34:12.841845 kernel: BTRFS info (device vda6): auto enabling async discard Mar 17 17:34:12.849839 kernel: BTRFS info (device vda6): last unmount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:12.855909 systemd[1]: Finished ignition-setup.service - Ignition (setup). Mar 17 17:34:12.862995 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Mar 17 17:34:12.873473 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 17:34:12.925891 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 17 17:34:12.939992 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 17 17:34:12.954193 ignition[669]: Ignition 2.20.0 Mar 17 17:34:12.954202 ignition[669]: Stage: fetch-offline Mar 17 17:34:12.954241 ignition[669]: no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:12.954249 ignition[669]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:12.954393 ignition[669]: parsed url from cmdline: "" Mar 17 17:34:12.954397 ignition[669]: no config URL provided Mar 17 17:34:12.954401 ignition[669]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 17:34:12.954408 ignition[669]: no config at "/usr/lib/ignition/user.ign" Mar 17 17:34:12.954429 ignition[669]: op(1): [started] loading QEMU firmware config module Mar 17 17:34:12.954443 ignition[669]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 17:34:12.965132 ignition[669]: op(1): [finished] loading QEMU firmware config module Mar 17 17:34:12.967537 systemd-networkd[770]: lo: Link UP Mar 17 17:34:12.967549 systemd-networkd[770]: lo: Gained carrier Mar 17 17:34:12.968335 systemd-networkd[770]: Enumeration completed Mar 17 17:34:12.968418 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 17 17:34:12.968723 systemd-networkd[770]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 17 17:34:12.968727 systemd-networkd[770]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 17:34:12.969546 systemd[1]: Reached target network.target - Network. Mar 17 17:34:12.969602 systemd-networkd[770]: eth0: Link UP Mar 17 17:34:12.969606 systemd-networkd[770]: eth0: Gained carrier Mar 17 17:34:12.969612 systemd-networkd[770]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 17 17:34:12.981865 systemd-networkd[770]: eth0: DHCPv4 address 10.0.0.58/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 17:34:13.016909 ignition[669]: parsing config with SHA512: b2616aa4564075dd92764d8da995fabcb5ac6a30bdeba5f61be45e0ba2d6d6cd09ecfeea53de637afa683fa6f7f9029a1e2d0181cd1300c0f4e401dca06d8fcb Mar 17 17:34:13.021305 unknown[669]: fetched base config from "system" Mar 17 17:34:13.021865 unknown[669]: fetched user config from "qemu" Mar 17 17:34:13.022434 ignition[669]: fetch-offline: fetch-offline passed Mar 17 17:34:13.024386 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Mar 17 17:34:13.022594 ignition[669]: Ignition finished successfully Mar 17 17:34:13.025643 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 17:34:13.045011 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Mar 17 17:34:13.057269 ignition[779]: Ignition 2.20.0 Mar 17 17:34:13.057279 ignition[779]: Stage: kargs Mar 17 17:34:13.057429 ignition[779]: no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:13.057448 ignition[779]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:13.058211 ignition[779]: kargs: kargs passed Mar 17 17:34:13.060942 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Mar 17 17:34:13.058252 ignition[779]: Ignition finished successfully Mar 17 17:34:13.068011 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Mar 17 17:34:13.076840 ignition[789]: Ignition 2.20.0 Mar 17 17:34:13.076851 ignition[789]: Stage: disks Mar 17 17:34:13.077007 ignition[789]: no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:13.077016 ignition[789]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:13.079512 systemd[1]: Finished ignition-disks.service - Ignition (disks). Mar 17 17:34:13.077755 ignition[789]: disks: disks passed Mar 17 17:34:13.080511 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Mar 17 17:34:13.077794 ignition[789]: Ignition finished successfully Mar 17 17:34:13.081763 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Mar 17 17:34:13.083310 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 17 17:34:13.084423 systemd[1]: Reached target sysinit.target - System Initialization. Mar 17 17:34:13.085935 systemd[1]: Reached target basic.target - Basic System. Mar 17 17:34:13.095960 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Mar 17 17:34:13.105113 systemd-fsck[800]: ROOT: clean, 14/553520 files, 52654/553472 blocks Mar 17 17:34:13.109146 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Mar 17 17:34:13.110855 systemd[1]: Mounting sysroot.mount - /sysroot... Mar 17 17:34:13.151851 kernel: EXT4-fs (vda9): mounted filesystem 3914ef65-c5cd-468c-8ee7-964383d8e9e2 r/w with ordered data mode. Quota mode: none. Mar 17 17:34:13.152659 systemd[1]: Mounted sysroot.mount - /sysroot. Mar 17 17:34:13.153698 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mar 17 17:34:13.164934 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 17 17:34:13.166468 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Mar 17 17:34:13.167508 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Mar 17 17:34:13.167582 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 17:34:13.167611 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Mar 17 17:34:13.175669 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (808) Mar 17 17:34:13.171450 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Mar 17 17:34:13.179848 kernel: BTRFS info (device vda6): first mount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:13.179873 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 17:34:13.179885 kernel: BTRFS info (device vda6): using free space tree Mar 17 17:34:13.179900 kernel: BTRFS info (device vda6): auto enabling async discard Mar 17 17:34:13.175319 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Mar 17 17:34:13.188920 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 17 17:34:13.225633 initrd-setup-root[832]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 17:34:13.229558 initrd-setup-root[839]: cut: /sysroot/etc/group: No such file or directory Mar 17 17:34:13.232367 initrd-setup-root[846]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 17:34:13.236028 initrd-setup-root[853]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 17:34:13.299391 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Mar 17 17:34:13.312943 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Mar 17 17:34:13.315294 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Mar 17 17:34:13.319851 kernel: BTRFS info (device vda6): last unmount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:13.337942 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Mar 17 17:34:13.339504 ignition[921]: INFO : Ignition 2.20.0 Mar 17 17:34:13.339504 ignition[921]: INFO : Stage: mount Mar 17 17:34:13.339504 ignition[921]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:13.339504 ignition[921]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:13.342301 ignition[921]: INFO : mount: mount passed Mar 17 17:34:13.342301 ignition[921]: INFO : Ignition finished successfully Mar 17 17:34:13.342137 systemd[1]: Finished ignition-mount.service - Ignition (mount). Mar 17 17:34:13.355915 systemd[1]: Starting ignition-files.service - Ignition (files)... Mar 17 17:34:13.874467 systemd[1]: sysroot-oem.mount: Deactivated successfully. Mar 17 17:34:13.887989 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 17 17:34:13.894017 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (935) Mar 17 17:34:13.894044 kernel: BTRFS info (device vda6): first mount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:13.894055 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 17:34:13.895145 kernel: BTRFS info (device vda6): using free space tree Mar 17 17:34:13.896840 kernel: BTRFS info (device vda6): auto enabling async discard Mar 17 17:34:13.898007 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 17 17:34:13.913865 ignition[952]: INFO : Ignition 2.20.0 Mar 17 17:34:13.913865 ignition[952]: INFO : Stage: files Mar 17 17:34:13.915056 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:13.915056 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:13.915056 ignition[952]: DEBUG : files: compiled without relabeling support, skipping Mar 17 17:34:13.917618 ignition[952]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 17:34:13.917618 ignition[952]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 17:34:13.917618 ignition[952]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 17:34:13.917618 ignition[952]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 17:34:13.921784 ignition[952]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 17:34:13.921784 ignition[952]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 17:34:13.921784 ignition[952]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Mar 17 17:34:13.921784 ignition[952]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 17:34:13.921784 ignition[952]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 17:34:13.921784 ignition[952]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Mar 17 17:34:13.921784 ignition[952]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Mar 17 17:34:13.917734 unknown[952]: wrote ssh authorized keys file for user: core Mar 17 17:34:13.943896 ignition[952]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 17:34:13.943896 ignition[952]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 17:34:13.943896 ignition[952]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Mar 17 17:34:13.943896 ignition[952]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 17:34:13.943896 ignition[952]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 17:34:13.943896 ignition[952]: INFO : files: files passed Mar 17 17:34:13.943896 ignition[952]: INFO : Ignition finished successfully Mar 17 17:34:13.943394 systemd[1]: Finished ignition-files.service - Ignition (files). Mar 17 17:34:13.951985 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Mar 17 17:34:13.953751 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Mar 17 17:34:13.956805 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 17:34:13.958852 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Mar 17 17:34:13.961844 initrd-setup-root-after-ignition[988]: grep: /sysroot/oem/oem-release: No such file or directory Mar 17 17:34:13.963142 initrd-setup-root-after-ignition[991]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 17:34:13.963142 initrd-setup-root-after-ignition[991]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Mar 17 17:34:13.967091 initrd-setup-root-after-ignition[995]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 17:34:13.964153 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 17 17:34:13.966059 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Mar 17 17:34:13.976967 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Mar 17 17:34:13.993393 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 17:34:13.993517 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Mar 17 17:34:13.995637 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Mar 17 17:34:13.997497 systemd[1]: Reached target initrd.target - Initrd Default Target. Mar 17 17:34:13.999276 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Mar 17 17:34:14.000020 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Mar 17 17:34:14.015636 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 17 17:34:14.025969 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Mar 17 17:34:14.033059 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Mar 17 17:34:14.034280 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 17 17:34:14.036041 systemd[1]: Stopped target timers.target - Timer Units. Mar 17 17:34:14.037579 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 17:34:14.037698 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 17 17:34:14.039752 systemd[1]: Stopped target initrd.target - Initrd Default Target. Mar 17 17:34:14.041575 systemd[1]: Stopped target basic.target - Basic System. Mar 17 17:34:14.042994 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Mar 17 17:34:14.044503 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Mar 17 17:34:14.046163 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Mar 17 17:34:14.047852 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Mar 17 17:34:14.049436 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Mar 17 17:34:14.051115 systemd[1]: Stopped target sysinit.target - System Initialization. Mar 17 17:34:14.052759 systemd[1]: Stopped target local-fs.target - Local File Systems. Mar 17 17:34:14.054249 systemd[1]: Stopped target swap.target - Swaps. Mar 17 17:34:14.055553 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 17:34:14.055689 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Mar 17 17:34:14.057772 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Mar 17 17:34:14.059562 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 17 17:34:14.061212 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Mar 17 17:34:14.061884 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 17 17:34:14.063714 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 17:34:14.063859 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Mar 17 17:34:14.066264 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 17:34:14.066382 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Mar 17 17:34:14.068106 systemd[1]: Stopped target paths.target - Path Units. Mar 17 17:34:14.069498 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 17:34:14.073857 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 17 17:34:14.076089 systemd[1]: Stopped target slices.target - Slice Units. Mar 17 17:34:14.077049 systemd[1]: Stopped target sockets.target - Socket Units. Mar 17 17:34:14.078407 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 17:34:14.078501 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Mar 17 17:34:14.079863 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 17:34:14.079938 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 17 17:34:14.081293 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 17:34:14.081403 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 17 17:34:14.082958 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 17:34:14.083058 systemd[1]: Stopped ignition-files.service - Ignition (files). Mar 17 17:34:14.097994 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Mar 17 17:34:14.099556 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Mar 17 17:34:14.100413 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 17:34:14.100570 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Mar 17 17:34:14.102280 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 17:34:14.102379 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Mar 17 17:34:14.108271 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 17:34:14.108359 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Mar 17 17:34:14.111157 ignition[1015]: INFO : Ignition 2.20.0 Mar 17 17:34:14.111157 ignition[1015]: INFO : Stage: umount Mar 17 17:34:14.111157 ignition[1015]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:14.111157 ignition[1015]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:14.111157 ignition[1015]: INFO : umount: umount passed Mar 17 17:34:14.111157 ignition[1015]: INFO : Ignition finished successfully Mar 17 17:34:14.112107 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 17:34:14.113352 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 17:34:14.113452 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Mar 17 17:34:14.115216 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 17:34:14.115292 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Mar 17 17:34:14.117020 systemd[1]: Stopped target network.target - Network. Mar 17 17:34:14.117892 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 17:34:14.117955 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Mar 17 17:34:14.119399 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 17:34:14.119448 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Mar 17 17:34:14.120814 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 17:34:14.120937 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Mar 17 17:34:14.122341 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Mar 17 17:34:14.122388 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Mar 17 17:34:14.123817 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 17:34:14.123879 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Mar 17 17:34:14.125493 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Mar 17 17:34:14.126971 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Mar 17 17:34:14.133362 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 17:34:14.133471 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Mar 17 17:34:14.136355 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Mar 17 17:34:14.136539 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 17:34:14.136634 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Mar 17 17:34:14.139254 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Mar 17 17:34:14.139802 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 17:34:14.139861 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Mar 17 17:34:14.151926 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Mar 17 17:34:14.152847 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 17:34:14.152904 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 17 17:34:14.154699 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 17:34:14.154743 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Mar 17 17:34:14.157171 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 17:34:14.157212 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Mar 17 17:34:14.158862 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Mar 17 17:34:14.158905 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 17 17:34:14.161304 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 17 17:34:14.169638 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 17:34:14.169741 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Mar 17 17:34:14.174456 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 17:34:14.174604 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 17 17:34:14.176383 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 17:34:14.176418 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Mar 17 17:34:14.177614 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 17:34:14.177647 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Mar 17 17:34:14.178951 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 17:34:14.178993 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Mar 17 17:34:14.180913 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 17:34:14.180954 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Mar 17 17:34:14.182833 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 17:34:14.182877 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 17 17:34:14.196979 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Mar 17 17:34:14.197755 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 17 17:34:14.197807 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 17 17:34:14.200128 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Mar 17 17:34:14.200168 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 17 17:34:14.201790 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 17:34:14.201846 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Mar 17 17:34:14.203331 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 17:34:14.203369 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:34:14.205933 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 17:34:14.206007 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Mar 17 17:34:14.207594 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Mar 17 17:34:14.210657 systemd[1]: Starting initrd-switch-root.service - Switch Root... Mar 17 17:34:14.219049 systemd[1]: Switching root. Mar 17 17:34:14.242985 systemd-journald[240]: Journal stopped Mar 17 17:34:14.887178 systemd-journald[240]: Received SIGTERM from PID 1 (systemd). Mar 17 17:34:14.887236 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 17:34:14.887248 kernel: SELinux: policy capability open_perms=1 Mar 17 17:34:14.887257 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 17:34:14.887266 kernel: SELinux: policy capability always_check_network=0 Mar 17 17:34:14.887275 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 17:34:14.887293 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 17:34:14.887306 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 17:34:14.887324 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 17:34:14.887335 kernel: audit: type=1403 audit(1742232854.301:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 17:34:14.887347 systemd[1]: Successfully loaded SELinux policy in 29.575ms. Mar 17 17:34:14.887367 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.077ms. Mar 17 17:34:14.887378 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 17 17:34:14.887389 systemd[1]: Detected virtualization kvm. Mar 17 17:34:14.887399 systemd[1]: Detected architecture arm64. Mar 17 17:34:14.887410 systemd[1]: Detected first boot. Mar 17 17:34:14.887420 systemd[1]: Initializing machine ID from VM UUID. Mar 17 17:34:14.887432 zram_generator::config[1062]: No configuration found. Mar 17 17:34:14.887447 kernel: NET: Registered PF_VSOCK protocol family Mar 17 17:34:14.887457 systemd[1]: Populated /etc with preset unit settings. Mar 17 17:34:14.887468 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Mar 17 17:34:14.887478 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 17:34:14.887488 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Mar 17 17:34:14.887500 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 17:34:14.887519 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Mar 17 17:34:14.887532 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Mar 17 17:34:14.887542 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Mar 17 17:34:14.887555 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Mar 17 17:34:14.887565 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Mar 17 17:34:14.887576 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Mar 17 17:34:14.887587 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Mar 17 17:34:14.887597 systemd[1]: Created slice user.slice - User and Session Slice. Mar 17 17:34:14.887610 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 17 17:34:14.887621 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 17 17:34:14.887631 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Mar 17 17:34:14.887641 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Mar 17 17:34:14.887651 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Mar 17 17:34:14.887662 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 17 17:34:14.887672 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Mar 17 17:34:14.887682 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 17 17:34:14.887692 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Mar 17 17:34:14.887704 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Mar 17 17:34:14.887715 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Mar 17 17:34:14.887725 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Mar 17 17:34:14.887735 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 17 17:34:14.887745 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 17 17:34:14.887756 systemd[1]: Reached target slices.target - Slice Units. Mar 17 17:34:14.887766 systemd[1]: Reached target swap.target - Swaps. Mar 17 17:34:14.887777 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Mar 17 17:34:14.887789 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Mar 17 17:34:14.887800 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Mar 17 17:34:14.887810 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 17 17:34:14.887820 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 17 17:34:14.887848 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 17 17:34:14.887859 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Mar 17 17:34:14.887869 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mar 17 17:34:14.887879 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mar 17 17:34:14.887890 systemd[1]: Mounting media.mount - External Media Directory... Mar 17 17:34:14.887902 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mar 17 17:34:14.887912 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mar 17 17:34:14.887922 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mar 17 17:34:14.887934 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 17:34:14.887944 systemd[1]: Reached target machines.target - Containers. Mar 17 17:34:14.887954 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Mar 17 17:34:14.887965 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 17 17:34:14.887976 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 17 17:34:14.887988 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Mar 17 17:34:14.887998 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 17 17:34:14.888008 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 17 17:34:14.888018 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 17 17:34:14.888028 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Mar 17 17:34:14.888038 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 17 17:34:14.888048 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 17:34:14.888059 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 17:34:14.888071 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Mar 17 17:34:14.888082 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 17:34:14.888092 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 17:34:14.888103 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 17 17:34:14.888118 kernel: fuse: init (API version 7.39) Mar 17 17:34:14.888127 kernel: loop: module loaded Mar 17 17:34:14.888137 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 17 17:34:14.888147 kernel: ACPI: bus type drm_connector registered Mar 17 17:34:14.888156 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 17 17:34:14.888168 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Mar 17 17:34:14.888179 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Mar 17 17:34:14.888189 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Mar 17 17:34:14.888199 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 17 17:34:14.888210 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 17:34:14.888220 systemd[1]: Stopped verity-setup.service. Mar 17 17:34:14.888251 systemd-journald[1134]: Collecting audit messages is disabled. Mar 17 17:34:14.888273 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Mar 17 17:34:14.888284 systemd-journald[1134]: Journal started Mar 17 17:34:14.888305 systemd-journald[1134]: Runtime Journal (/run/log/journal/7c4bf371afb94dd6aa9c81a11b6cddbd) is 5.9M, max 47.3M, 41.4M free. Mar 17 17:34:14.696632 systemd[1]: Queued start job for default target multi-user.target. Mar 17 17:34:14.705687 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Mar 17 17:34:14.706062 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 17:34:14.891245 systemd[1]: Started systemd-journald.service - Journal Service. Mar 17 17:34:14.891898 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Mar 17 17:34:14.893017 systemd[1]: Mounted media.mount - External Media Directory. Mar 17 17:34:14.893877 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Mar 17 17:34:14.894869 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Mar 17 17:34:14.895866 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Mar 17 17:34:14.897905 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Mar 17 17:34:14.899100 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 17 17:34:14.900321 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 17:34:14.900480 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Mar 17 17:34:14.901639 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 17:34:14.901794 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 17 17:34:14.902979 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 17:34:14.903144 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 17 17:34:14.904162 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 17:34:14.904315 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 17 17:34:14.905637 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 17:34:14.905808 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Mar 17 17:34:14.907020 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 17:34:14.907185 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 17 17:34:14.908425 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 17 17:34:14.909554 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Mar 17 17:34:14.910903 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Mar 17 17:34:14.912085 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Mar 17 17:34:14.923950 systemd[1]: Reached target network-pre.target - Preparation for Network. Mar 17 17:34:14.937928 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mar 17 17:34:14.939772 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mar 17 17:34:14.940627 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 17:34:14.940666 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 17 17:34:14.942383 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Mar 17 17:34:14.944328 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Mar 17 17:34:14.946233 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Mar 17 17:34:14.947128 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 17 17:34:14.948997 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Mar 17 17:34:14.950899 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Mar 17 17:34:14.951962 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 17:34:14.954478 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Mar 17 17:34:14.955410 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 17 17:34:14.959007 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 17 17:34:14.962203 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Mar 17 17:34:14.962756 systemd-journald[1134]: Time spent on flushing to /var/log/journal/7c4bf371afb94dd6aa9c81a11b6cddbd is 14.878ms for 849 entries. Mar 17 17:34:14.962756 systemd-journald[1134]: System Journal (/var/log/journal/7c4bf371afb94dd6aa9c81a11b6cddbd) is 8M, max 195.6M, 187.6M free. Mar 17 17:34:14.994502 systemd-journald[1134]: Received client request to flush runtime journal. Mar 17 17:34:14.994564 kernel: loop0: detected capacity change from 0 to 123192 Mar 17 17:34:14.994581 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Mar 17 17:34:14.967332 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 17 17:34:14.973674 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 17 17:34:14.976144 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Mar 17 17:34:14.978312 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Mar 17 17:34:14.979696 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Mar 17 17:34:14.981309 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Mar 17 17:34:14.982912 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 17 17:34:14.988272 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Mar 17 17:34:15.001997 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Mar 17 17:34:15.006010 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Mar 17 17:34:15.009676 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Mar 17 17:34:15.014300 systemd-tmpfiles[1181]: ACLs are not supported, ignoring. Mar 17 17:34:15.014317 systemd-tmpfiles[1181]: ACLs are not supported, ignoring. Mar 17 17:34:15.019877 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 17 17:34:15.030080 systemd[1]: Starting systemd-sysusers.service - Create System Users... Mar 17 17:34:15.031369 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Mar 17 17:34:15.033306 udevadm[1194]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 17 17:34:15.040348 kernel: loop1: detected capacity change from 0 to 113512 Mar 17 17:34:15.057557 systemd[1]: Finished systemd-sysusers.service - Create System Users. Mar 17 17:34:15.071001 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 17 17:34:15.085951 kernel: loop2: detected capacity change from 0 to 123192 Mar 17 17:34:15.086840 systemd-tmpfiles[1203]: ACLs are not supported, ignoring. Mar 17 17:34:15.086868 systemd-tmpfiles[1203]: ACLs are not supported, ignoring. Mar 17 17:34:15.091832 kernel: loop3: detected capacity change from 0 to 113512 Mar 17 17:34:15.092129 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 17 17:34:15.099979 (sd-merge)[1205]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Mar 17 17:34:15.100407 (sd-merge)[1205]: Merged extensions into '/usr'. Mar 17 17:34:15.104907 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Mar 17 17:34:15.114964 systemd[1]: Starting ensure-sysext.service... Mar 17 17:34:15.117815 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 17 17:34:15.126292 systemd[1]: Reload requested from client PID 1208 ('systemctl') (unit ensure-sysext.service)... Mar 17 17:34:15.126352 systemd[1]: Reloading... Mar 17 17:34:15.140012 systemd-tmpfiles[1209]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 17:34:15.140199 systemd-tmpfiles[1209]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Mar 17 17:34:15.140841 systemd-tmpfiles[1209]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 17:34:15.141038 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. Mar 17 17:34:15.141084 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. Mar 17 17:34:15.144276 systemd-tmpfiles[1209]: Detected autofs mount point /boot during canonicalization of boot. Mar 17 17:34:15.144368 systemd-tmpfiles[1209]: Skipping /boot Mar 17 17:34:15.153652 systemd-tmpfiles[1209]: Detected autofs mount point /boot during canonicalization of boot. Mar 17 17:34:15.153741 systemd-tmpfiles[1209]: Skipping /boot Mar 17 17:34:15.194054 zram_generator::config[1242]: No configuration found. Mar 17 17:34:15.243916 ldconfig[1174]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 17:34:15.283769 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 17:34:15.333784 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 17:34:15.333877 systemd[1]: Reloading finished in 207 ms. Mar 17 17:34:15.353477 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Mar 17 17:34:15.366013 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 17 17:34:15.374680 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 17 17:34:15.379141 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Mar 17 17:34:15.382040 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Mar 17 17:34:15.388852 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 17 17:34:15.393925 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Mar 17 17:34:15.396782 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 17 17:34:15.413111 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 17 17:34:15.419086 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 17 17:34:15.424088 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 17 17:34:15.425270 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 17 17:34:15.425386 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 17 17:34:15.426513 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Mar 17 17:34:15.428181 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Mar 17 17:34:15.429977 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Mar 17 17:34:15.431575 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 17:34:15.431752 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 17 17:34:15.433316 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 17:34:15.433452 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 17 17:34:15.435189 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 17:34:15.435326 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 17 17:34:15.443095 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 17:34:15.443279 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 17 17:34:15.449045 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 17 17:34:15.451308 systemd[1]: Starting systemd-update-done.service - Update is Completed... Mar 17 17:34:15.453904 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Mar 17 17:34:15.454281 augenrules[1310]: No rules Mar 17 17:34:15.454890 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 17:34:15.455629 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 17:34:15.456867 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 17 17:34:15.458363 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Mar 17 17:34:15.462747 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 17 17:34:15.464576 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 17 17:34:15.467055 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 17 17:34:15.471174 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 17 17:34:15.472145 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 17 17:34:15.472527 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 17 17:34:15.472629 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 17:34:15.474902 systemd[1]: Finished systemd-update-done.service - Update is Completed. Mar 17 17:34:15.476214 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 17:34:15.476373 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 17 17:34:15.477026 systemd-udevd[1307]: Using default interface naming scheme 'v255'. Mar 17 17:34:15.477632 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 17:34:15.477781 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 17 17:34:15.479215 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 17:34:15.479368 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 17 17:34:15.494017 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 17 17:34:15.494989 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 17 17:34:15.496011 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 17 17:34:15.498116 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 17 17:34:15.507433 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 17 17:34:15.513522 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 17 17:34:15.515254 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 17 17:34:15.515365 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 17 17:34:15.515472 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 17:34:15.516671 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 17 17:34:15.519400 systemd[1]: Started systemd-userdbd.service - User Database Manager. Mar 17 17:34:15.520817 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 17:34:15.523595 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 17 17:34:15.524863 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 17:34:15.525003 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 17 17:34:15.526739 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 17:34:15.527063 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 17 17:34:15.527725 augenrules[1325]: /sbin/augenrules: No change Mar 17 17:34:15.528331 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 17:34:15.528475 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 17 17:34:15.534665 systemd[1]: Finished ensure-sysext.service. Mar 17 17:34:15.541141 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Mar 17 17:34:15.542916 augenrules[1374]: No rules Mar 17 17:34:15.547008 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 17 17:34:15.548145 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 17:34:15.548192 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 17 17:34:15.551696 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Mar 17 17:34:15.553219 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 17:34:15.553398 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 17 17:34:15.584978 systemd-resolved[1279]: Positive Trust Anchors: Mar 17 17:34:15.587168 systemd-resolved[1279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 17:34:15.587259 systemd-resolved[1279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 17 17:34:15.598788 systemd-resolved[1279]: Defaulting to hostname 'linux'. Mar 17 17:34:15.600734 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 17 17:34:15.604949 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 17 17:34:15.621919 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1355) Mar 17 17:34:15.635473 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Mar 17 17:34:15.640737 systemd[1]: Reached target time-set.target - System Time Set. Mar 17 17:34:15.643804 systemd-networkd[1381]: lo: Link UP Mar 17 17:34:15.643812 systemd-networkd[1381]: lo: Gained carrier Mar 17 17:34:15.648075 systemd-networkd[1381]: Enumeration completed Mar 17 17:34:15.648160 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 17 17:34:15.649838 systemd[1]: Reached target network.target - Network. Mar 17 17:34:15.656857 systemd-networkd[1381]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 17 17:34:15.656865 systemd-networkd[1381]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 17:34:15.658008 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Mar 17 17:34:15.659155 systemd-networkd[1381]: eth0: Link UP Mar 17 17:34:15.659159 systemd-networkd[1381]: eth0: Gained carrier Mar 17 17:34:15.659172 systemd-networkd[1381]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 17 17:34:15.662407 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Mar 17 17:34:15.673157 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 17 17:34:15.677050 systemd-networkd[1381]: eth0: DHCPv4 address 10.0.0.58/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 17:34:15.679407 systemd-timesyncd[1384]: Network configuration changed, trying to establish connection. Mar 17 17:34:15.680038 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Mar 17 17:34:15.207178 systemd-timesyncd[1384]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 17:34:15.212985 systemd-journald[1134]: Time jumped backwards, rotating. Mar 17 17:34:15.207222 systemd-timesyncd[1384]: Initial clock synchronization to Mon 2025-03-17 17:34:15.207111 UTC. Mar 17 17:34:15.209574 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Mar 17 17:34:15.210934 systemd-resolved[1279]: Clock change detected. Flushing caches. Mar 17 17:34:15.224036 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 17 17:34:15.233418 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Mar 17 17:34:15.242886 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Mar 17 17:34:15.254004 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Mar 17 17:34:15.263274 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:34:15.263979 lvm[1405]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 17:34:15.291297 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Mar 17 17:34:15.292521 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 17 17:34:15.293379 systemd[1]: Reached target sysinit.target - System Initialization. Mar 17 17:34:15.294221 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Mar 17 17:34:15.295120 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Mar 17 17:34:15.296164 systemd[1]: Started logrotate.timer - Daily rotation of log files. Mar 17 17:34:15.297058 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Mar 17 17:34:15.297947 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Mar 17 17:34:15.298821 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 17:34:15.298856 systemd[1]: Reached target paths.target - Path Units. Mar 17 17:34:15.299491 systemd[1]: Reached target timers.target - Timer Units. Mar 17 17:34:15.301328 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Mar 17 17:34:15.303434 systemd[1]: Starting docker.socket - Docker Socket for the API... Mar 17 17:34:15.306335 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Mar 17 17:34:15.307491 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Mar 17 17:34:15.308545 systemd[1]: Reached target ssh-access.target - SSH Access Available. Mar 17 17:34:15.311387 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Mar 17 17:34:15.312618 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Mar 17 17:34:15.314545 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Mar 17 17:34:15.315876 systemd[1]: Listening on docker.socket - Docker Socket for the API. Mar 17 17:34:15.316709 systemd[1]: Reached target sockets.target - Socket Units. Mar 17 17:34:15.317500 systemd[1]: Reached target basic.target - Basic System. Mar 17 17:34:15.318220 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Mar 17 17:34:15.318247 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Mar 17 17:34:15.319102 systemd[1]: Starting containerd.service - containerd container runtime... Mar 17 17:34:15.320737 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Mar 17 17:34:15.323487 lvm[1412]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 17:34:15.323592 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Mar 17 17:34:15.329245 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Mar 17 17:34:15.330284 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Mar 17 17:34:15.332640 jq[1415]: false Mar 17 17:34:15.333987 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Mar 17 17:34:15.335958 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Mar 17 17:34:15.339556 extend-filesystems[1416]: Found loop2 Mar 17 17:34:15.339556 extend-filesystems[1416]: Found loop3 Mar 17 17:34:15.339556 extend-filesystems[1416]: Found vda Mar 17 17:34:15.339556 extend-filesystems[1416]: Found vda1 Mar 17 17:34:15.339556 extend-filesystems[1416]: Found vda2 Mar 17 17:34:15.347433 extend-filesystems[1416]: Found vda3 Mar 17 17:34:15.347433 extend-filesystems[1416]: Found usr Mar 17 17:34:15.347433 extend-filesystems[1416]: Found vda4 Mar 17 17:34:15.347433 extend-filesystems[1416]: Found vda6 Mar 17 17:34:15.347433 extend-filesystems[1416]: Found vda7 Mar 17 17:34:15.347433 extend-filesystems[1416]: Found vda9 Mar 17 17:34:15.347433 extend-filesystems[1416]: Checking size of /dev/vda9 Mar 17 17:34:15.340992 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Mar 17 17:34:15.348367 systemd[1]: Starting systemd-logind.service - User Login Management... Mar 17 17:34:15.353218 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 17:34:15.353668 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 17:34:15.354633 systemd[1]: Starting update-engine.service - Update Engine... Mar 17 17:34:15.357631 extend-filesystems[1416]: Resized partition /dev/vda9 Mar 17 17:34:15.357962 dbus-daemon[1414]: [system] SELinux support is enabled Mar 17 17:34:15.358555 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Mar 17 17:34:15.360372 systemd[1]: Started dbus.service - D-Bus System Message Bus. Mar 17 17:34:15.364809 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Mar 17 17:34:15.371512 extend-filesystems[1435]: resize2fs 1.47.1 (20-May-2024) Mar 17 17:34:15.387961 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1355) Mar 17 17:34:15.387988 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Mar 17 17:34:15.372211 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 17:34:15.388068 jq[1434]: true Mar 17 17:34:15.372391 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Mar 17 17:34:15.372686 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 17:34:15.372896 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Mar 17 17:34:15.374183 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 17:34:15.374336 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Mar 17 17:34:15.400987 jq[1438]: true Mar 17 17:34:15.407668 update_engine[1430]: I20250317 17:34:15.407502 1430 main.cc:92] Flatcar Update Engine starting Mar 17 17:34:15.412106 update_engine[1430]: I20250317 17:34:15.409660 1430 update_check_scheduler.cc:74] Next update check in 9m56s Mar 17 17:34:15.424561 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Mar 17 17:34:15.414070 (ntainerd)[1445]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Mar 17 17:34:15.419318 systemd[1]: Started update-engine.service - Update Engine. Mar 17 17:34:15.421308 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 17:34:15.421334 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Mar 17 17:34:15.422455 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 17:34:15.425893 extend-filesystems[1435]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Mar 17 17:34:15.425893 extend-filesystems[1435]: old_desc_blocks = 1, new_desc_blocks = 1 Mar 17 17:34:15.425893 extend-filesystems[1435]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Mar 17 17:34:15.422471 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Mar 17 17:34:15.430558 extend-filesystems[1416]: Resized filesystem in /dev/vda9 Mar 17 17:34:15.424926 systemd-logind[1425]: Watching system buttons on /dev/input/event0 (Power Button) Mar 17 17:34:15.426260 systemd-logind[1425]: New seat seat0. Mar 17 17:34:15.432017 systemd[1]: Started locksmithd.service - Cluster reboot manager. Mar 17 17:34:15.433109 systemd[1]: Started systemd-logind.service - User Login Management. Mar 17 17:34:15.434226 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 17:34:15.434412 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Mar 17 17:34:15.440726 bash[1464]: Updated "/home/core/.ssh/authorized_keys" Mar 17 17:34:15.442930 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Mar 17 17:34:15.448488 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Mar 17 17:34:15.482711 locksmithd[1462]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 17:34:15.597444 containerd[1445]: time="2025-03-17T17:34:15.597357668Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Mar 17 17:34:15.621299 containerd[1445]: time="2025-03-17T17:34:15.621246828Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 17:34:15.622985 containerd[1445]: time="2025-03-17T17:34:15.622932308Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.83-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:34:15.622985 containerd[1445]: time="2025-03-17T17:34:15.622968508Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 17:34:15.622985 containerd[1445]: time="2025-03-17T17:34:15.622984748Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 17:34:15.623173 containerd[1445]: time="2025-03-17T17:34:15.623144548Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Mar 17 17:34:15.623173 containerd[1445]: time="2025-03-17T17:34:15.623168908Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623244 containerd[1445]: time="2025-03-17T17:34:15.623229188Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623271 containerd[1445]: time="2025-03-17T17:34:15.623245268Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623482 containerd[1445]: time="2025-03-17T17:34:15.623457388Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623482 containerd[1445]: time="2025-03-17T17:34:15.623477868Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623522 containerd[1445]: time="2025-03-17T17:34:15.623491988Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623522 containerd[1445]: time="2025-03-17T17:34:15.623501748Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623599 containerd[1445]: time="2025-03-17T17:34:15.623581908Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623798 containerd[1445]: time="2025-03-17T17:34:15.623768388Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623932 containerd[1445]: time="2025-03-17T17:34:15.623914028Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:34:15.623953 containerd[1445]: time="2025-03-17T17:34:15.623934868Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 17:34:15.624031 containerd[1445]: time="2025-03-17T17:34:15.624016748Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 17:34:15.624073 containerd[1445]: time="2025-03-17T17:34:15.624062588Z" level=info msg="metadata content store policy set" policy=shared Mar 17 17:34:15.626910 containerd[1445]: time="2025-03-17T17:34:15.626876068Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 17:34:15.626959 containerd[1445]: time="2025-03-17T17:34:15.626924268Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 17:34:15.626959 containerd[1445]: time="2025-03-17T17:34:15.626939588Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Mar 17 17:34:15.626959 containerd[1445]: time="2025-03-17T17:34:15.626955308Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Mar 17 17:34:15.627009 containerd[1445]: time="2025-03-17T17:34:15.626968628Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 17:34:15.627124 containerd[1445]: time="2025-03-17T17:34:15.627092708Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 17:34:15.627355 containerd[1445]: time="2025-03-17T17:34:15.627329668Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 17:34:15.627455 containerd[1445]: time="2025-03-17T17:34:15.627431828Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Mar 17 17:34:15.627485 containerd[1445]: time="2025-03-17T17:34:15.627453828Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Mar 17 17:34:15.627485 containerd[1445]: time="2025-03-17T17:34:15.627467948Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Mar 17 17:34:15.627485 containerd[1445]: time="2025-03-17T17:34:15.627480428Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 17:34:15.627544 containerd[1445]: time="2025-03-17T17:34:15.627493508Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 17:34:15.627544 containerd[1445]: time="2025-03-17T17:34:15.627505628Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 17:34:15.627544 containerd[1445]: time="2025-03-17T17:34:15.627526828Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 17:34:15.627544 containerd[1445]: time="2025-03-17T17:34:15.627542668Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 17:34:15.627606 containerd[1445]: time="2025-03-17T17:34:15.627555708Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 17:34:15.627606 containerd[1445]: time="2025-03-17T17:34:15.627567428Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 17:34:15.627606 containerd[1445]: time="2025-03-17T17:34:15.627577908Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 17:34:15.627606 containerd[1445]: time="2025-03-17T17:34:15.627596628Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627666 containerd[1445]: time="2025-03-17T17:34:15.627609708Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627666 containerd[1445]: time="2025-03-17T17:34:15.627621908Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627666 containerd[1445]: time="2025-03-17T17:34:15.627633668Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627666 containerd[1445]: time="2025-03-17T17:34:15.627644748Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627666 containerd[1445]: time="2025-03-17T17:34:15.627657508Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627792 containerd[1445]: time="2025-03-17T17:34:15.627671748Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627792 containerd[1445]: time="2025-03-17T17:34:15.627684628Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627792 containerd[1445]: time="2025-03-17T17:34:15.627697548Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627792 containerd[1445]: time="2025-03-17T17:34:15.627712668Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627792 containerd[1445]: time="2025-03-17T17:34:15.627725748Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627792 containerd[1445]: time="2025-03-17T17:34:15.627737708Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627792 containerd[1445]: time="2025-03-17T17:34:15.627749228Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627792 containerd[1445]: time="2025-03-17T17:34:15.627769668Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Mar 17 17:34:15.627923 containerd[1445]: time="2025-03-17T17:34:15.627810388Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627923 containerd[1445]: time="2025-03-17T17:34:15.627826868Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.627923 containerd[1445]: time="2025-03-17T17:34:15.627837508Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 17:34:15.628018 containerd[1445]: time="2025-03-17T17:34:15.628001508Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 17:34:15.628039 containerd[1445]: time="2025-03-17T17:34:15.628025028Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Mar 17 17:34:15.628039 containerd[1445]: time="2025-03-17T17:34:15.628035668Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 17:34:15.628078 containerd[1445]: time="2025-03-17T17:34:15.628048868Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Mar 17 17:34:15.628078 containerd[1445]: time="2025-03-17T17:34:15.628058988Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.628078 containerd[1445]: time="2025-03-17T17:34:15.628071068Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Mar 17 17:34:15.628124 containerd[1445]: time="2025-03-17T17:34:15.628080108Z" level=info msg="NRI interface is disabled by configuration." Mar 17 17:34:15.628124 containerd[1445]: time="2025-03-17T17:34:15.628089908Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 17:34:15.628454 containerd[1445]: time="2025-03-17T17:34:15.628401308Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 17:34:15.628454 containerd[1445]: time="2025-03-17T17:34:15.628450188Z" level=info msg="Connect containerd service" Mar 17 17:34:15.628590 containerd[1445]: time="2025-03-17T17:34:15.628482748Z" level=info msg="using legacy CRI server" Mar 17 17:34:15.628590 containerd[1445]: time="2025-03-17T17:34:15.628490028Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Mar 17 17:34:15.628738 containerd[1445]: time="2025-03-17T17:34:15.628721188Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 17:34:15.632081 containerd[1445]: time="2025-03-17T17:34:15.632041948Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 17:34:15.632288 containerd[1445]: time="2025-03-17T17:34:15.632241828Z" level=info msg="Start subscribing containerd event" Mar 17 17:34:15.632332 containerd[1445]: time="2025-03-17T17:34:15.632298908Z" level=info msg="Start recovering state" Mar 17 17:34:15.632376 containerd[1445]: time="2025-03-17T17:34:15.632362468Z" level=info msg="Start event monitor" Mar 17 17:34:15.632396 containerd[1445]: time="2025-03-17T17:34:15.632377508Z" level=info msg="Start snapshots syncer" Mar 17 17:34:15.632396 containerd[1445]: time="2025-03-17T17:34:15.632386628Z" level=info msg="Start cni network conf syncer for default" Mar 17 17:34:15.632396 containerd[1445]: time="2025-03-17T17:34:15.632393228Z" level=info msg="Start streaming server" Mar 17 17:34:15.632546 containerd[1445]: time="2025-03-17T17:34:15.632511468Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 17:34:15.632579 containerd[1445]: time="2025-03-17T17:34:15.632567828Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 17:34:15.632697 systemd[1]: Started containerd.service - containerd container runtime. Mar 17 17:34:15.633868 containerd[1445]: time="2025-03-17T17:34:15.633837148Z" level=info msg="containerd successfully booted in 0.037391s" Mar 17 17:34:15.892046 sshd_keygen[1437]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 17:34:15.910335 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Mar 17 17:34:15.923052 systemd[1]: Starting issuegen.service - Generate /run/issue... Mar 17 17:34:15.928221 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 17:34:15.928485 systemd[1]: Finished issuegen.service - Generate /run/issue. Mar 17 17:34:15.933219 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Mar 17 17:34:15.946181 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Mar 17 17:34:15.957155 systemd[1]: Started getty@tty1.service - Getty on tty1. Mar 17 17:34:15.959276 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Mar 17 17:34:15.960620 systemd[1]: Reached target getty.target - Login Prompts. Mar 17 17:34:16.967880 systemd-networkd[1381]: eth0: Gained IPv6LL Mar 17 17:34:16.971842 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Mar 17 17:34:16.973534 systemd[1]: Reached target network-online.target - Network is Online. Mar 17 17:34:16.984030 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Mar 17 17:34:16.986078 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Mar 17 17:34:17.000173 systemd[1]: coreos-metadata.service: Deactivated successfully. Mar 17 17:34:17.000426 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Mar 17 17:34:17.001917 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Mar 17 17:34:17.009814 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Mar 17 17:34:17.011474 systemd[1]: Reached target multi-user.target - Multi-User System. Mar 17 17:34:17.013093 systemd[1]: Startup finished in 544ms (kernel) + 3.613s (initrd) + 3.213s (userspace) = 7.372s. Mar 17 17:34:22.902246 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Mar 17 17:34:22.903381 systemd[1]: Started sshd@0-10.0.0.58:22-10.0.0.1:56998.service - OpenSSH per-connection server daemon (10.0.0.1:56998). Mar 17 17:34:22.966137 sshd[1518]: Accepted publickey for core from 10.0.0.1 port 56998 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:34:22.967713 sshd-session[1518]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:34:22.973499 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Mar 17 17:34:22.985072 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Mar 17 17:34:22.990429 systemd-logind[1425]: New session 1 of user core. Mar 17 17:34:22.993658 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Mar 17 17:34:22.995936 systemd[1]: Starting user@500.service - User Manager for UID 500... Mar 17 17:34:23.001919 (systemd)[1522]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:34:23.003879 systemd-logind[1425]: New session c1 of user core. Mar 17 17:34:23.094722 systemd[1522]: Queued start job for default target default.target. Mar 17 17:34:23.105698 systemd[1522]: Created slice app.slice - User Application Slice. Mar 17 17:34:23.105728 systemd[1522]: Reached target paths.target - Paths. Mar 17 17:34:23.105763 systemd[1522]: Reached target timers.target - Timers. Mar 17 17:34:23.107001 systemd[1522]: Starting dbus.socket - D-Bus User Message Bus Socket... Mar 17 17:34:23.116251 systemd[1522]: Listening on dbus.socket - D-Bus User Message Bus Socket. Mar 17 17:34:23.116310 systemd[1522]: Reached target sockets.target - Sockets. Mar 17 17:34:23.116345 systemd[1522]: Reached target basic.target - Basic System. Mar 17 17:34:23.116373 systemd[1522]: Reached target default.target - Main User Target. Mar 17 17:34:23.116396 systemd[1522]: Startup finished in 107ms. Mar 17 17:34:23.116604 systemd[1]: Started user@500.service - User Manager for UID 500. Mar 17 17:34:23.118074 systemd[1]: Started session-1.scope - Session 1 of User core. Mar 17 17:34:23.208084 systemd[1]: Started sshd@1-10.0.0.58:22-10.0.0.1:57012.service - OpenSSH per-connection server daemon (10.0.0.1:57012). Mar 17 17:34:23.245538 sshd[1533]: Accepted publickey for core from 10.0.0.1 port 57012 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:34:23.246672 sshd-session[1533]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:34:23.250206 systemd-logind[1425]: New session 2 of user core. Mar 17 17:34:23.262997 systemd[1]: Started session-2.scope - Session 2 of User core. Mar 17 17:34:23.314716 sshd[1535]: Connection closed by 10.0.0.1 port 57012 Mar 17 17:34:23.314585 sshd-session[1533]: pam_unix(sshd:session): session closed for user core Mar 17 17:34:23.323772 systemd[1]: sshd@1-10.0.0.58:22-10.0.0.1:57012.service: Deactivated successfully. Mar 17 17:34:23.326032 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 17:34:23.326775 systemd-logind[1425]: Session 2 logged out. Waiting for processes to exit. Mar 17 17:34:23.332060 systemd[1]: Started sshd@2-10.0.0.58:22-10.0.0.1:57014.service - OpenSSH per-connection server daemon (10.0.0.1:57014). Mar 17 17:34:23.333129 systemd-logind[1425]: Removed session 2. Mar 17 17:34:23.370139 sshd[1540]: Accepted publickey for core from 10.0.0.1 port 57014 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:34:23.371657 sshd-session[1540]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:34:23.376576 systemd-logind[1425]: New session 3 of user core. Mar 17 17:34:23.386935 systemd[1]: Started session-3.scope - Session 3 of User core. Mar 17 17:34:23.435238 sshd[1543]: Connection closed by 10.0.0.1 port 57014 Mar 17 17:34:23.435891 sshd-session[1540]: pam_unix(sshd:session): session closed for user core Mar 17 17:34:23.445729 systemd[1]: sshd@2-10.0.0.58:22-10.0.0.1:57014.service: Deactivated successfully. Mar 17 17:34:23.448974 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 17:34:23.450160 systemd-logind[1425]: Session 3 logged out. Waiting for processes to exit. Mar 17 17:34:23.459086 systemd[1]: Started sshd@3-10.0.0.58:22-10.0.0.1:57028.service - OpenSSH per-connection server daemon (10.0.0.1:57028). Mar 17 17:34:23.460445 systemd-logind[1425]: Removed session 3. Mar 17 17:34:23.496352 sshd[1548]: Accepted publickey for core from 10.0.0.1 port 57028 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:34:23.497537 sshd-session[1548]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:34:23.501715 systemd-logind[1425]: New session 4 of user core. Mar 17 17:34:23.511928 systemd[1]: Started session-4.scope - Session 4 of User core. Mar 17 17:34:23.562670 sshd[1551]: Connection closed by 10.0.0.1 port 57028 Mar 17 17:34:23.562556 sshd-session[1548]: pam_unix(sshd:session): session closed for user core Mar 17 17:34:23.580630 systemd[1]: sshd@3-10.0.0.58:22-10.0.0.1:57028.service: Deactivated successfully. Mar 17 17:34:23.581964 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 17:34:23.582851 systemd-logind[1425]: Session 4 logged out. Waiting for processes to exit. Mar 17 17:34:23.592042 systemd[1]: Started sshd@4-10.0.0.58:22-10.0.0.1:57030.service - OpenSSH per-connection server daemon (10.0.0.1:57030). Mar 17 17:34:23.593058 systemd-logind[1425]: Removed session 4. Mar 17 17:34:23.630092 sshd[1556]: Accepted publickey for core from 10.0.0.1 port 57030 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:34:23.631462 sshd-session[1556]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:34:23.635054 systemd-logind[1425]: New session 5 of user core. Mar 17 17:34:23.646918 systemd[1]: Started session-5.scope - Session 5 of User core. Mar 17 17:34:23.706571 sudo[1560]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 17:34:23.706868 sudo[1560]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:34:23.720587 sudo[1560]: pam_unix(sudo:session): session closed for user root Mar 17 17:34:23.723787 sshd[1559]: Connection closed by 10.0.0.1 port 57030 Mar 17 17:34:23.724273 sshd-session[1556]: pam_unix(sshd:session): session closed for user core Mar 17 17:34:23.734800 systemd[1]: Started sshd@5-10.0.0.58:22-10.0.0.1:57036.service - OpenSSH per-connection server daemon (10.0.0.1:57036). Mar 17 17:34:23.735167 systemd[1]: sshd@4-10.0.0.58:22-10.0.0.1:57030.service: Deactivated successfully. Mar 17 17:34:23.738301 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 17:34:23.741295 systemd-logind[1425]: Session 5 logged out. Waiting for processes to exit. Mar 17 17:34:23.742408 systemd-logind[1425]: Removed session 5. Mar 17 17:34:23.793739 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 57036 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:34:23.794893 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:34:23.798871 systemd-logind[1425]: New session 6 of user core. Mar 17 17:34:23.809919 systemd[1]: Started session-6.scope - Session 6 of User core. Mar 17 17:34:23.861201 sudo[1570]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 17:34:23.861468 sudo[1570]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:34:23.864510 sudo[1570]: pam_unix(sudo:session): session closed for user root Mar 17 17:34:23.868934 sudo[1569]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Mar 17 17:34:23.869206 sudo[1569]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:34:23.891088 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 17 17:34:23.912863 augenrules[1592]: No rules Mar 17 17:34:23.913984 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 17:34:23.914196 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 17 17:34:23.915112 sudo[1569]: pam_unix(sudo:session): session closed for user root Mar 17 17:34:23.916240 sshd[1568]: Connection closed by 10.0.0.1 port 57036 Mar 17 17:34:23.916586 sshd-session[1563]: pam_unix(sshd:session): session closed for user core Mar 17 17:34:23.934473 systemd[1]: sshd@5-10.0.0.58:22-10.0.0.1:57036.service: Deactivated successfully. Mar 17 17:34:23.935879 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 17:34:23.936477 systemd-logind[1425]: Session 6 logged out. Waiting for processes to exit. Mar 17 17:34:23.946057 systemd[1]: Started sshd@6-10.0.0.58:22-10.0.0.1:57044.service - OpenSSH per-connection server daemon (10.0.0.1:57044). Mar 17 17:34:23.946896 systemd-logind[1425]: Removed session 6. Mar 17 17:34:23.983708 sshd[1600]: Accepted publickey for core from 10.0.0.1 port 57044 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:34:23.985033 sshd-session[1600]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:34:23.988636 systemd-logind[1425]: New session 7 of user core. Mar 17 17:34:24.000950 systemd[1]: Started session-7.scope - Session 7 of User core. Mar 17 17:34:46.579957 sudo[1618]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-31878:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Mar 17 17:34:46.580225 sudo[1618]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:34:46.602804 kernel: loop4: detected capacity change from 0 to 12644352 Mar 17 17:34:46.603809 kernel: loop4: p9 Mar 17 17:34:46.793244 kernel: EXT4-fs (loop4p9): mounted filesystem 5923ab67-03e4-415d-b8d6-b547f62614de r/w with ordered data mode. Quota mode: none. Mar 17 17:34:46.814811 dbus-daemon[1414]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1619 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Mar 17 17:34:46.817127 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Mar 17 17:34:46.817219 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 17:34:46.828055 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Mar 17 17:34:46.845895 dbus-daemon[1414]: [system] Successfully activated service 'org.freedesktop.machine1' Mar 17 17:34:46.846273 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Mar 17 17:34:46.847856 systemd-machined[1629]: New machine flatcar-developer-container. Mar 17 17:34:46.849699 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Mar 17 17:34:46.857839 systemd-resolved[1279]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Mar 17 17:34:47.143815 kernel: EXT4-fs (loop4p9): unmounting filesystem 5923ab67-03e4-415d-b8d6-b547f62614de. Mar 17 17:34:47.151122 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Mar 17 17:34:47.151320 systemd-machined[1629]: Machine flatcar-developer-container terminated. Mar 17 17:34:47.153020 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Mar 17 17:34:47.199804 sudo[1618]: pam_unix(sudo:session): session closed for user root Mar 17 17:34:47.206393 sudo[1657]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Mar 17 17:34:47.206665 sudo[1657]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:34:47.212066 sudo[1657]: pam_unix(sudo:session): session closed for user root Mar 17 17:34:47.217162 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Mar 17 17:34:47.217439 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:34:47.220439 sudo[1659]: pam_unix(sudo:session): session closed for user root Mar 17 17:34:47.225562 sudo[1661]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-31878/oem-test-4230.1.0.raw /oem/sysext Mar 17 17:34:47.225870 sudo[1661]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:34:47.239462 sudo[1661]: pam_unix(sudo:session): session closed for user root Mar 17 17:34:47.245241 sudo[1663]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Mar 17 17:34:47.245520 sudo[1663]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:34:47.249086 sudo[1663]: pam_unix(sudo:session): session closed for user root Mar 17 17:34:47.254294 sudo[1665]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Mar 17 17:34:47.254569 sudo[1665]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:34:47.268850 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1673 (touch) Mar 17 17:34:47.283315 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Mar 17 17:34:47.320821 systemd-fsck[1676]: fsck.fat 4.2 (2021-01-31) Mar 17 17:34:47.320821 systemd-fsck[1676]: /dev/vda1: 12 files, 124187/258078 clusters Mar 17 17:34:47.323233 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Mar 17 17:34:47.333026 systemd[1]: Mounting boot.mount - Boot partition... Mar 17 17:34:47.344654 systemd[1]: Mounted boot.mount - Boot partition. Mar 17 17:34:47.345863 sudo[1665]: pam_unix(sudo:session): session closed for user root Mar 17 17:34:47.347331 sshd[1603]: Connection closed by 10.0.0.1 port 57044 Mar 17 17:34:47.348088 sshd-session[1600]: pam_unix(sshd:session): session closed for user core Mar 17 17:34:47.351915 systemd[1]: sshd@6-10.0.0.58:22-10.0.0.1:57044.service: Deactivated successfully. Mar 17 17:34:47.353287 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 17:34:47.353459 systemd[1]: session-7.scope: Consumed 57.970s CPU time, 1.8G memory peak. Mar 17 17:34:47.354087 systemd-logind[1425]: Session 7 logged out. Waiting for processes to exit. Mar 17 17:34:47.365057 systemd[1]: Started sshd@7-10.0.0.58:22-10.0.0.1:40228.service - OpenSSH per-connection server daemon (10.0.0.1:40228). Mar 17 17:34:47.366072 systemd-logind[1425]: Removed session 7. Mar 17 17:34:47.403134 sshd[1683]: Accepted publickey for core from 10.0.0.1 port 40228 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg -- Reboot -- Mar 17 17:34:56.887030 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Mar 17 17:34:56.887051 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Mon Mar 17 16:11:40 -00 2025 Mar 17 17:34:56.887061 kernel: KASLR enabled Mar 17 17:34:56.887066 kernel: efi: EFI v2.7 by EDK II Mar 17 17:34:56.887072 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbaf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40998 Mar 17 17:34:56.887077 kernel: random: crng init done Mar 17 17:34:56.887084 kernel: secureboot: Secure boot disabled Mar 17 17:34:56.887090 kernel: ACPI: Early table checksum verification disabled Mar 17 17:34:56.887096 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Mar 17 17:34:56.887103 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Mar 17 17:34:56.887109 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:56.887115 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:56.887121 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:56.887127 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:56.887134 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:56.887141 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:56.887148 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:56.887154 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:56.887160 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:34:56.887166 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Mar 17 17:34:56.887172 kernel: NUMA: Failed to initialise from firmware Mar 17 17:34:56.887178 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 17:34:56.887184 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Mar 17 17:34:56.887190 kernel: Zone ranges: Mar 17 17:34:56.887196 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 17:34:56.887204 kernel: DMA32 empty Mar 17 17:34:56.887210 kernel: Normal empty Mar 17 17:34:56.887216 kernel: Movable zone start for each node Mar 17 17:34:56.887222 kernel: Early memory node ranges Mar 17 17:34:56.887228 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] Mar 17 17:34:56.887234 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] Mar 17 17:34:56.887240 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] Mar 17 17:34:56.887246 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Mar 17 17:34:56.887253 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Mar 17 17:34:56.887259 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Mar 17 17:34:56.887265 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Mar 17 17:34:56.887271 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Mar 17 17:34:56.887278 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Mar 17 17:34:56.887284 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 17:34:56.887291 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Mar 17 17:34:56.887299 kernel: psci: probing for conduit method from ACPI. Mar 17 17:34:56.887306 kernel: psci: PSCIv1.1 detected in firmware. Mar 17 17:34:56.887312 kernel: psci: Using standard PSCI v0.2 function IDs Mar 17 17:34:56.887320 kernel: psci: Trusted OS migration not required Mar 17 17:34:56.887327 kernel: psci: SMC Calling Convention v1.1 Mar 17 17:34:56.887333 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Mar 17 17:34:56.887340 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Mar 17 17:34:56.887346 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Mar 17 17:34:56.887353 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Mar 17 17:34:56.887359 kernel: Detected PIPT I-cache on CPU0 Mar 17 17:34:56.887366 kernel: CPU features: detected: GIC system register CPU interface Mar 17 17:34:56.887372 kernel: CPU features: detected: Hardware dirty bit management Mar 17 17:34:56.887379 kernel: CPU features: detected: Spectre-v4 Mar 17 17:34:56.887386 kernel: CPU features: detected: Spectre-BHB Mar 17 17:34:56.887393 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 17 17:34:56.887399 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 17 17:34:56.887406 kernel: CPU features: detected: ARM erratum 1418040 Mar 17 17:34:56.887412 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 17 17:34:56.887419 kernel: alternatives: applying boot alternatives Mar 17 17:34:56.887426 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=7c4bf371afb94dd6aa9c81a11b6cddbd verity.usrhash=f8298a09e890fc732131b7281e24befaf65b596eb5216e969c8eca4cab4a2b3a Mar 17 17:34:56.887433 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 17:34:56.887440 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 17:34:56.887446 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 17:34:56.887453 kernel: Fallback order for Node 0: 0 Mar 17 17:34:56.887461 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Mar 17 17:34:56.887467 kernel: Policy zone: DMA Mar 17 17:34:56.887474 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 17:34:56.887480 kernel: software IO TLB: area num 4. Mar 17 17:34:56.887487 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Mar 17 17:34:56.887493 kernel: Memory: 2387540K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38336K init, 897K bss, 184748K reserved, 0K cma-reserved) Mar 17 17:34:56.887500 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 17:34:56.887506 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 17 17:34:56.887513 kernel: rcu: RCU event tracing is enabled. Mar 17 17:34:56.887520 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 17:34:56.887527 kernel: Trampoline variant of Tasks RCU enabled. Mar 17 17:34:56.887535 kernel: Tracing variant of Tasks RCU enabled. Mar 17 17:34:56.887541 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 17:34:56.887548 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 17:34:56.887554 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 17 17:34:56.887561 kernel: GICv3: 256 SPIs implemented Mar 17 17:34:56.887567 kernel: GICv3: 0 Extended SPIs implemented Mar 17 17:34:56.887574 kernel: Root IRQ handler: gic_handle_irq Mar 17 17:34:56.887580 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Mar 17 17:34:56.887586 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Mar 17 17:34:56.887593 kernel: ITS [mem 0x08080000-0x0809ffff] Mar 17 17:34:56.887600 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Mar 17 17:34:56.887606 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Mar 17 17:34:56.887614 kernel: GICv3: using LPI property table @0x00000000400f0000 Mar 17 17:34:56.887621 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Mar 17 17:34:56.887627 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Mar 17 17:34:56.887645 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 17:34:56.887658 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 17 17:34:56.887665 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 17 17:34:56.887671 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 17 17:34:56.887678 kernel: arm-pv: using stolen time PV Mar 17 17:34:56.887685 kernel: Console: colour dummy device 80x25 Mar 17 17:34:56.887692 kernel: ACPI: Core revision 20230628 Mar 17 17:34:56.887699 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 17 17:34:56.887708 kernel: pid_max: default: 32768 minimum: 301 Mar 17 17:34:56.887716 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Mar 17 17:34:56.887722 kernel: landlock: Up and running. Mar 17 17:34:56.887729 kernel: SELinux: Initializing. Mar 17 17:34:56.887736 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 17:34:56.887743 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 17:34:56.887753 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 17 17:34:56.887762 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 17 17:34:56.887769 kernel: rcu: Hierarchical SRCU implementation. Mar 17 17:34:56.887777 kernel: rcu: Max phase no-delay instances is 400. Mar 17 17:34:56.887784 kernel: Platform MSI: ITS@0x8080000 domain created Mar 17 17:34:56.887791 kernel: PCI/MSI: ITS@0x8080000 domain created Mar 17 17:34:56.887798 kernel: Remapping and enabling EFI services. Mar 17 17:34:56.887805 kernel: smp: Bringing up secondary CPUs ... Mar 17 17:34:56.887811 kernel: Detected PIPT I-cache on CPU1 Mar 17 17:34:56.887821 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Mar 17 17:34:56.887828 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Mar 17 17:34:56.887835 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 17:34:56.887843 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 17 17:34:56.887851 kernel: Detected PIPT I-cache on CPU2 Mar 17 17:34:56.887867 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Mar 17 17:34:56.887880 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Mar 17 17:34:56.887887 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 17:34:56.887894 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Mar 17 17:34:56.887901 kernel: Detected PIPT I-cache on CPU3 Mar 17 17:34:56.887908 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Mar 17 17:34:56.887915 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Mar 17 17:34:56.887924 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 17:34:56.887930 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Mar 17 17:34:56.887937 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 17:34:56.887944 kernel: SMP: Total of 4 processors activated. Mar 17 17:34:56.887951 kernel: CPU features: detected: 32-bit EL0 Support Mar 17 17:34:56.887958 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 17 17:34:56.887966 kernel: CPU features: detected: Common not Private translations Mar 17 17:34:56.887973 kernel: CPU features: detected: CRC32 instructions Mar 17 17:34:56.887981 kernel: CPU features: detected: Enhanced Virtualization Traps Mar 17 17:34:56.887988 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 17 17:34:56.887995 kernel: CPU features: detected: LSE atomic instructions Mar 17 17:34:56.888002 kernel: CPU features: detected: Privileged Access Never Mar 17 17:34:56.888009 kernel: CPU features: detected: RAS Extension Support Mar 17 17:34:56.888016 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Mar 17 17:34:56.888023 kernel: CPU: All CPU(s) started at EL1 Mar 17 17:34:56.888030 kernel: alternatives: applying system-wide alternatives Mar 17 17:34:56.888037 kernel: devtmpfs: initialized Mar 17 17:34:56.888046 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 17:34:56.888053 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 17:34:56.888060 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 17:34:56.888067 kernel: SMBIOS 3.0.0 present. Mar 17 17:34:56.888074 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Mar 17 17:34:56.888081 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 17:34:56.888089 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 17 17:34:56.888096 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 17 17:34:56.888103 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 17 17:34:56.888111 kernel: audit: initializing netlink subsys (disabled) Mar 17 17:34:56.888119 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Mar 17 17:34:56.888126 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 17:34:56.888132 kernel: cpuidle: using governor menu Mar 17 17:34:56.888140 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 17 17:34:56.888147 kernel: ASID allocator initialised with 32768 entries Mar 17 17:34:56.888153 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 17:34:56.888160 kernel: Serial: AMBA PL011 UART driver Mar 17 17:34:56.888167 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Mar 17 17:34:56.888176 kernel: Modules: 0 pages in range for non-PLT usage Mar 17 17:34:56.888183 kernel: Modules: 509280 pages in range for PLT usage Mar 17 17:34:56.888190 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 17:34:56.888197 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Mar 17 17:34:56.888204 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Mar 17 17:34:56.888211 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Mar 17 17:34:56.888218 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 17:34:56.888225 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Mar 17 17:34:56.888232 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Mar 17 17:34:56.888240 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Mar 17 17:34:56.888247 kernel: ACPI: Added _OSI(Module Device) Mar 17 17:34:56.888254 kernel: ACPI: Added _OSI(Processor Device) Mar 17 17:34:56.888261 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 17:34:56.888268 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 17:34:56.888275 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 17:34:56.888282 kernel: ACPI: Interpreter enabled Mar 17 17:34:56.888289 kernel: ACPI: Using GIC for interrupt routing Mar 17 17:34:56.888295 kernel: ACPI: MCFG table detected, 1 entries Mar 17 17:34:56.888302 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Mar 17 17:34:56.888311 kernel: printk: console [ttyAMA0] enabled Mar 17 17:34:56.888318 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 17:34:56.888453 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 17:34:56.888528 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 17 17:34:56.888594 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 17 17:34:56.888677 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Mar 17 17:34:56.888745 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Mar 17 17:34:56.888757 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Mar 17 17:34:56.888765 kernel: PCI host bridge to bus 0000:00 Mar 17 17:34:56.888839 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Mar 17 17:34:56.888900 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Mar 17 17:34:56.888961 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Mar 17 17:34:56.889021 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 17:34:56.889102 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Mar 17 17:34:56.889181 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 17:34:56.889265 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Mar 17 17:34:56.889334 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Mar 17 17:34:56.889416 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 17:34:56.889483 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 17:34:56.889549 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Mar 17 17:34:56.889617 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Mar 17 17:34:56.889718 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Mar 17 17:34:56.889782 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Mar 17 17:34:56.889842 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Mar 17 17:34:56.889852 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Mar 17 17:34:56.889859 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Mar 17 17:34:56.889866 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Mar 17 17:34:56.889873 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Mar 17 17:34:56.889884 kernel: iommu: Default domain type: Translated Mar 17 17:34:56.889891 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 17 17:34:56.889898 kernel: efivars: Registered efivars operations Mar 17 17:34:56.889905 kernel: vgaarb: loaded Mar 17 17:34:56.889912 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 17 17:34:56.889919 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 17:34:56.889927 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 17:34:56.889934 kernel: pnp: PnP ACPI init Mar 17 17:34:56.890011 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Mar 17 17:34:56.890024 kernel: pnp: PnP ACPI: found 1 devices Mar 17 17:34:56.890031 kernel: NET: Registered PF_INET protocol family Mar 17 17:34:56.890038 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 17:34:56.890046 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 17:34:56.890053 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 17:34:56.890060 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 17:34:56.890067 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Mar 17 17:34:56.890075 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 17:34:56.890083 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 17:34:56.890091 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 17:34:56.890098 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 17:34:56.890105 kernel: PCI: CLS 0 bytes, default 64 Mar 17 17:34:56.890112 kernel: kvm [1]: HYP mode not available Mar 17 17:34:56.890119 kernel: Initialise system trusted keyrings Mar 17 17:34:56.890126 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 17:34:56.890133 kernel: Key type asymmetric registered Mar 17 17:34:56.890140 kernel: Asymmetric key parser 'x509' registered Mar 17 17:34:56.890149 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Mar 17 17:34:56.890161 kernel: io scheduler mq-deadline registered Mar 17 17:34:56.890168 kernel: io scheduler kyber registered Mar 17 17:34:56.890175 kernel: io scheduler bfq registered Mar 17 17:34:56.890182 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Mar 17 17:34:56.890189 kernel: ACPI: button: Power Button [PWRB] Mar 17 17:34:56.890197 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Mar 17 17:34:56.890265 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Mar 17 17:34:56.890275 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 17:34:56.890285 kernel: thunder_xcv, ver 1.0 Mar 17 17:34:56.890292 kernel: thunder_bgx, ver 1.0 Mar 17 17:34:56.890299 kernel: nicpf, ver 1.0 Mar 17 17:34:56.890306 kernel: nicvf, ver 1.0 Mar 17 17:34:56.890380 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 17 17:34:56.890443 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-17T17:34:56 UTC (1742232896) Mar 17 17:34:56.890453 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 17 17:34:56.890460 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Mar 17 17:34:56.890469 kernel: watchdog: Delayed init of the lockup detector failed: -19 Mar 17 17:34:56.890476 kernel: watchdog: Hard watchdog permanently disabled Mar 17 17:34:56.890483 kernel: NET: Registered PF_INET6 protocol family Mar 17 17:34:56.890490 kernel: Segment Routing with IPv6 Mar 17 17:34:56.890497 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 17:34:56.890504 kernel: NET: Registered PF_PACKET protocol family Mar 17 17:34:56.890511 kernel: Key type dns_resolver registered Mar 17 17:34:56.890518 kernel: registered taskstats version 1 Mar 17 17:34:56.890525 kernel: Loading compiled-in X.509 certificates Mar 17 17:34:56.890532 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: f4ff2820cf7379ce82b759137d15b536f0a99b51' Mar 17 17:34:56.890541 kernel: Key type .fscrypt registered Mar 17 17:34:56.890548 kernel: Key type fscrypt-provisioning registered Mar 17 17:34:56.890555 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 17:34:56.890562 kernel: ima: Allocated hash algorithm: sha1 Mar 17 17:34:56.890587 kernel: ima: No architecture policies found Mar 17 17:34:56.890595 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 17 17:34:56.890602 kernel: clk: Disabling unused clocks Mar 17 17:34:56.890608 kernel: Freeing unused kernel memory: 38336K Mar 17 17:34:56.890617 kernel: Run /init as init process Mar 17 17:34:56.890624 kernel: with arguments: Mar 17 17:34:56.890659 kernel: /init Mar 17 17:34:56.890667 kernel: with environment: Mar 17 17:34:56.890679 kernel: HOME=/ Mar 17 17:34:56.890686 kernel: TERM=linux Mar 17 17:34:56.890693 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 17:34:56.890701 systemd[1]: Successfully made /usr/ read-only. Mar 17 17:34:56.890711 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 17 17:34:56.890722 systemd[1]: Detected virtualization kvm. Mar 17 17:34:56.890729 systemd[1]: Detected architecture arm64. Mar 17 17:34:56.890736 systemd[1]: Running in initrd. Mar 17 17:34:56.890744 systemd[1]: No hostname configured, using default hostname. Mar 17 17:34:56.890752 systemd[1]: Hostname set to . Mar 17 17:34:56.890759 systemd[1]: Queued start job for default target initrd.target. Mar 17 17:34:56.890767 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 17 17:34:56.890776 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 17 17:34:56.890784 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Mar 17 17:34:56.890792 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 17 17:34:56.890800 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Mar 17 17:34:56.890808 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Mar 17 17:34:56.890817 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Mar 17 17:34:56.890825 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Mar 17 17:34:56.890834 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 17 17:34:56.890841 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 17 17:34:56.890849 systemd[1]: Reached target paths.target - Path Units. Mar 17 17:34:56.890856 systemd[1]: Reached target slices.target - Slice Units. Mar 17 17:34:56.890864 systemd[1]: Reached target swap.target - Swaps. Mar 17 17:34:56.890871 systemd[1]: Reached target timers.target - Timer Units. Mar 17 17:34:56.890879 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Mar 17 17:34:56.890887 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 17 17:34:56.890896 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Mar 17 17:34:56.890903 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Mar 17 17:34:56.890911 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 17 17:34:56.890919 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 17 17:34:56.890926 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 17 17:34:56.890934 systemd[1]: Reached target sockets.target - Socket Units. Mar 17 17:34:56.890941 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Mar 17 17:34:56.890949 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 17 17:34:56.890957 systemd[1]: Finished network-cleanup.service - Network Cleanup. Mar 17 17:34:56.890966 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 17:34:56.890974 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 17 17:34:56.890982 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 17 17:34:56.890989 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 17 17:34:56.890997 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Mar 17 17:34:56.891004 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 17 17:34:56.891012 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 17:34:56.891022 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 17 17:34:56.891030 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:34:56.891038 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 17 17:34:56.891065 systemd-journald[238]: Collecting audit messages is disabled. Mar 17 17:34:56.891087 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 17 17:34:56.891095 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 17:34:56.891103 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 17 17:34:56.891112 systemd-journald[238]: Journal started Mar 17 17:34:56.891155 systemd-journald[238]: Runtime Journal (/run/log/journal/7c4bf371afb94dd6aa9c81a11b6cddbd) is 5.9M, max 47.3M, 41.4M free. Mar 17 17:34:56.876446 systemd-modules-load[239]: Inserted module 'overlay' Mar 17 17:34:56.892877 kernel: Bridge firewalling registered Mar 17 17:34:56.892893 systemd[1]: Started systemd-journald.service - Journal Service. Mar 17 17:34:56.891626 systemd-modules-load[239]: Inserted module 'br_netfilter' Mar 17 17:34:56.896007 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 17 17:34:56.898240 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 17 17:34:56.907796 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 17 17:34:56.909213 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 17 17:34:56.910511 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 17 17:34:56.914186 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Mar 17 17:34:56.916781 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 17 17:34:56.920875 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 17 17:34:56.923459 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 17 17:34:56.927487 dracut-cmdline[273]: dracut-dracut-053 Mar 17 17:34:56.930039 dracut-cmdline[273]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=7c4bf371afb94dd6aa9c81a11b6cddbd verity.usrhash=f8298a09e890fc732131b7281e24befaf65b596eb5216e969c8eca4cab4a2b3a Mar 17 17:34:56.960774 systemd-resolved[284]: Positive Trust Anchors: Mar 17 17:34:56.960792 systemd-resolved[284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 17:34:56.960822 systemd-resolved[284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 17 17:34:56.965451 systemd-resolved[284]: Defaulting to hostname 'linux'. Mar 17 17:34:56.966456 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 17 17:34:56.967863 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 17 17:34:57.004665 kernel: SCSI subsystem initialized Mar 17 17:34:57.008648 kernel: Loading iSCSI transport class v2.0-870. Mar 17 17:34:57.016664 kernel: iscsi: registered transport (tcp) Mar 17 17:34:57.029661 kernel: iscsi: registered transport (qla4xxx) Mar 17 17:34:57.029676 kernel: QLogic iSCSI HBA Driver Mar 17 17:34:57.072974 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Mar 17 17:34:57.085796 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Mar 17 17:34:57.103123 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 17:34:57.103169 kernel: device-mapper: uevent: version 1.0.3 Mar 17 17:34:57.103180 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Mar 17 17:34:57.149657 kernel: raid6: neonx8 gen() 15773 MB/s Mar 17 17:34:57.166651 kernel: raid6: neonx4 gen() 15814 MB/s Mar 17 17:34:57.183650 kernel: raid6: neonx2 gen() 13190 MB/s Mar 17 17:34:57.200653 kernel: raid6: neonx1 gen() 10514 MB/s Mar 17 17:34:57.217657 kernel: raid6: int64x8 gen() 6788 MB/s Mar 17 17:34:57.234647 kernel: raid6: int64x4 gen() 7337 MB/s Mar 17 17:34:57.251649 kernel: raid6: int64x2 gen() 6106 MB/s Mar 17 17:34:57.268646 kernel: raid6: int64x1 gen() 5017 MB/s Mar 17 17:34:57.268660 kernel: raid6: using algorithm neonx4 gen() 15814 MB/s Mar 17 17:34:57.285644 kernel: raid6: .... xor() 12454 MB/s, rmw enabled Mar 17 17:34:57.285659 kernel: raid6: using neon recovery algorithm Mar 17 17:34:57.290646 kernel: xor: measuring software checksum speed Mar 17 17:34:57.290670 kernel: 8regs : 21601 MB/sec Mar 17 17:34:57.291671 kernel: 32regs : 19889 MB/sec Mar 17 17:34:57.291684 kernel: arm64_neon : 27936 MB/sec Mar 17 17:34:57.291693 kernel: xor: using function: arm64_neon (27936 MB/sec) Mar 17 17:34:57.343662 kernel: Btrfs loaded, zoned=no, fsverity=no Mar 17 17:34:57.354318 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Mar 17 17:34:57.368814 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 17 17:34:57.381408 systemd-udevd[463]: Using default interface naming scheme 'v255'. Mar 17 17:34:57.385087 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 17 17:34:57.390775 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Mar 17 17:34:57.401819 dracut-pre-trigger[471]: rd.md=0: removing MD RAID activation Mar 17 17:34:57.427390 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Mar 17 17:34:57.444849 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 17 17:34:57.485489 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 17 17:34:57.492800 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Mar 17 17:34:57.503441 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Mar 17 17:34:57.505416 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Mar 17 17:34:57.506530 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 17 17:34:57.507687 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 17 17:34:57.515791 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Mar 17 17:34:57.524613 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Mar 17 17:34:57.535951 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Mar 17 17:34:57.541749 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Mar 17 17:34:57.541854 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 17:34:57.553704 kernel: BTRFS: device fsid 5ecee764-de70-4de1-8711-3798360e0d13 devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (525) Mar 17 17:34:57.562664 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by (udev-worker) (512) Mar 17 17:34:57.568232 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Mar 17 17:34:57.580565 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Mar 17 17:34:57.586576 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Mar 17 17:34:57.587509 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Mar 17 17:34:57.595816 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 17 17:34:57.607861 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Mar 17 17:34:57.608754 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 17:34:57.608812 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 17 17:34:57.610990 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 17 17:34:57.612550 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 17:34:57.612600 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:34:57.614884 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Mar 17 17:34:57.616931 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 17 17:34:57.617931 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 17:34:57.618022 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Mar 17 17:34:57.620305 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Mar 17 17:34:57.625823 sh[552]: Success Mar 17 17:34:57.628694 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:34:57.630848 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 17 17:34:57.638674 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 17 17:34:57.653688 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 17 17:34:57.666735 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Mar 17 17:34:57.681565 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Mar 17 17:34:57.874723 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Mar 17 17:34:57.883387 kernel: BTRFS info (device dm-0): first mount of filesystem 5ecee764-de70-4de1-8711-3798360e0d13 Mar 17 17:34:57.883425 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Mar 17 17:34:57.883437 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Mar 17 17:34:57.883454 kernel: BTRFS info (device dm-0): disabling log replay at mount time Mar 17 17:34:57.883971 kernel: BTRFS info (device dm-0): using free space tree Mar 17 17:34:57.887461 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Mar 17 17:34:57.888585 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Mar 17 17:34:57.896777 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Mar 17 17:34:57.898040 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Mar 17 17:34:57.907083 kernel: BTRFS info (device vda6): first mount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:57.907126 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 17:34:57.907138 kernel: BTRFS info (device vda6): using free space tree Mar 17 17:34:57.909678 kernel: BTRFS info (device vda6): auto enabling async discard Mar 17 17:34:57.916661 kernel: BTRFS info (device vda6): last unmount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:57.921395 systemd[1]: Finished ignition-setup.service - Ignition (setup). Mar 17 17:34:57.928789 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Mar 17 17:34:57.996116 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 17 17:34:58.012009 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 17 17:34:58.017621 ignition[657]: Ignition 2.20.0 Mar 17 17:34:58.017630 ignition[657]: Stage: fetch-offline Mar 17 17:34:58.017680 ignition[657]: no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:58.017699 ignition[657]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:58.017857 ignition[657]: parsed url from cmdline: "" Mar 17 17:34:58.017860 ignition[657]: no config URL provided Mar 17 17:34:58.017864 ignition[657]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 17:34:58.017872 ignition[657]: no config at "/usr/lib/ignition/user.ign" Mar 17 17:34:58.017894 ignition[657]: op(1): [started] loading QEMU firmware config module Mar 17 17:34:58.017898 ignition[657]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 17:34:58.026711 ignition[657]: op(1): [finished] loading QEMU firmware config module Mar 17 17:34:58.026736 ignition[657]: QEMU firmware config was not found. Ignoring... Mar 17 17:34:58.041845 systemd-networkd[756]: lo: Link UP Mar 17 17:34:58.041853 systemd-networkd[756]: lo: Gained carrier Mar 17 17:34:58.042688 systemd-networkd[756]: Enumeration completed Mar 17 17:34:58.042822 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 17 17:34:58.043114 systemd-networkd[756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 17 17:34:58.043118 systemd-networkd[756]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 17:34:58.044023 systemd[1]: Reached target network.target - Network. Mar 17 17:34:58.044782 systemd-networkd[756]: eth0: Link UP Mar 17 17:34:58.044786 systemd-networkd[756]: eth0: Gained carrier Mar 17 17:34:58.044792 systemd-networkd[756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 17 17:34:58.067711 systemd-networkd[756]: eth0: DHCPv4 address 10.0.0.58/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 17:34:58.075670 ignition[657]: parsing config with SHA512: b2616aa4564075dd92764d8da995fabcb5ac6a30bdeba5f61be45e0ba2d6d6cd09ecfeea53de637afa683fa6f7f9029a1e2d0181cd1300c0f4e401dca06d8fcb Mar 17 17:34:58.081517 unknown[657]: fetched base config from "system" Mar 17 17:34:58.081533 unknown[657]: fetched user config from "qemu" Mar 17 17:34:58.082014 ignition[657]: fetch-offline: fetch-offline passed Mar 17 17:34:58.082161 ignition[657]: Ignition finished successfully Mar 17 17:34:58.083589 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Mar 17 17:34:58.084932 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 17:34:58.097796 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Mar 17 17:34:58.109681 ignition[763]: Ignition 2.20.0 Mar 17 17:34:58.109699 ignition[763]: Stage: kargs Mar 17 17:34:58.109869 ignition[763]: no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:58.109878 ignition[763]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:58.110631 ignition[763]: kargs: kargs passed Mar 17 17:34:58.113305 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Mar 17 17:34:58.110686 ignition[763]: Ignition finished successfully Mar 17 17:34:58.122791 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Mar 17 17:34:58.131749 ignition[772]: Ignition 2.20.0 Mar 17 17:34:58.131758 ignition[772]: Stage: disks Mar 17 17:34:58.131923 ignition[772]: no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:58.131933 ignition[772]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:58.132744 ignition[772]: disks: disks passed Mar 17 17:34:58.133784 systemd[1]: Finished ignition-disks.service - Ignition (disks). Mar 17 17:34:58.132787 ignition[772]: Ignition finished successfully Mar 17 17:34:58.135312 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Mar 17 17:34:58.136846 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Mar 17 17:34:58.138164 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 17 17:34:58.139512 systemd[1]: Reached target sysinit.target - System Initialization. Mar 17 17:34:58.141006 systemd[1]: Reached target basic.target - Basic System. Mar 17 17:34:58.150849 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Mar 17 17:34:58.161029 systemd-fsck[783]: ROOT: clean, 210/1855920 files, 671441/1864699 blocks Mar 17 17:34:58.163138 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Mar 17 17:34:58.865370 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 17:34:58.875747 systemd[1]: Mounting sysroot.mount - /sysroot... Mar 17 17:34:58.917657 kernel: EXT4-fs (vda9): mounted filesystem 3914ef65-c5cd-468c-8ee7-964383d8e9e2 r/w with ordered data mode. Quota mode: none. Mar 17 17:34:58.918365 systemd[1]: Mounted sysroot.mount - /sysroot. Mar 17 17:34:58.919421 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mar 17 17:34:58.932740 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 17 17:34:58.934195 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Mar 17 17:34:58.935301 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Mar 17 17:34:58.935341 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 17:34:58.935362 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Mar 17 17:34:58.940246 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Mar 17 17:34:58.942947 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Mar 17 17:34:58.946181 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/vda6 scanned by mount (791) Mar 17 17:34:58.946201 kernel: BTRFS info (device vda6): first mount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:58.946211 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 17:34:58.946220 kernel: BTRFS info (device vda6): using free space tree Mar 17 17:34:58.947645 kernel: BTRFS info (device vda6): auto enabling async discard Mar 17 17:34:58.948226 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 17 17:34:59.172792 initrd-setup-root[1006]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 17:34:59.175858 initrd-setup-root[1013]: cut: /sysroot/etc/group: No such file or directory Mar 17 17:34:59.179834 initrd-setup-root[1020]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 17:34:59.183584 initrd-setup-root[1027]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 17:34:59.250685 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Mar 17 17:34:59.260744 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Mar 17 17:34:59.262111 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Mar 17 17:34:59.266659 kernel: BTRFS info (device vda6): last unmount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:59.284938 ignition[1095]: INFO : Ignition 2.20.0 Mar 17 17:34:59.286434 ignition[1095]: INFO : Stage: mount Mar 17 17:34:59.286434 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:59.286434 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:59.291024 ignition[1095]: INFO : mount: mount passed Mar 17 17:34:59.291024 ignition[1095]: INFO : Ignition finished successfully Mar 17 17:34:59.287034 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Mar 17 17:34:59.288871 systemd[1]: Finished ignition-mount.service - Ignition (mount). Mar 17 17:34:59.297826 systemd[1]: Starting ignition-files.service - Ignition (files)... Mar 17 17:34:59.683777 systemd-networkd[756]: eth0: Gained IPv6LL Mar 17 17:34:59.866108 systemd[1]: sysroot-oem.mount: Deactivated successfully. Mar 17 17:34:59.874815 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 17 17:34:59.880879 kernel: BTRFS: device label OEM devid 1 transid 22 /dev/vda6 scanned by mount (1109) Mar 17 17:34:59.880908 kernel: BTRFS info (device vda6): first mount of filesystem 8369c249-c0a6-415d-8511-1f18dbf3bf45 Mar 17 17:34:59.880918 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 17:34:59.882014 kernel: BTRFS info (device vda6): using free space tree Mar 17 17:34:59.884656 kernel: BTRFS info (device vda6): auto enabling async discard Mar 17 17:34:59.885165 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 17 17:34:59.899489 ignition[1126]: INFO : Ignition 2.20.0 Mar 17 17:34:59.899489 ignition[1126]: INFO : Stage: files Mar 17 17:34:59.900736 ignition[1126]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 17:34:59.900736 ignition[1126]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:34:59.900736 ignition[1126]: DEBUG : files: compiled without relabeling support, skipping Mar 17 17:34:59.903427 ignition[1126]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 17:34:59.903427 ignition[1126]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 17:34:59.903427 ignition[1126]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 17:34:59.903427 ignition[1126]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Mar 17 17:34:59.907695 ignition[1126]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Mar 17 17:34:59.903507 unknown[1126]: wrote ssh authorized keys file for user: core Mar 17 17:34:59.930315 ignition[1126]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 17:34:59.930315 ignition[1126]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 17:34:59.930315 ignition[1126]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Mar 17 17:34:59.930315 ignition[1126]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 17:34:59.930315 ignition[1126]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 17:34:59.930315 ignition[1126]: INFO : files: files passed Mar 17 17:34:59.930315 ignition[1126]: INFO : Ignition finished successfully Mar 17 17:34:59.927509 systemd[1]: Finished ignition-files.service - Ignition (files). Mar 17 17:34:59.932772 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Mar 17 17:34:59.934890 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Mar 17 17:34:59.938162 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 17:34:59.938234 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Mar 17 17:34:59.945532 initrd-setup-root-after-ignition[1167]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 17:34:59.945532 initrd-setup-root-after-ignition[1167]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Mar 17 17:34:59.947876 initrd-setup-root-after-ignition[1171]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 17:34:59.949702 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 17 17:34:59.950913 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Mar 17 17:34:59.959798 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Mar 17 17:34:59.976064 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 17:34:59.976160 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Mar 17 17:34:59.977768 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Mar 17 17:34:59.979151 systemd[1]: Reached target initrd.target - Initrd Default Target. Mar 17 17:34:59.980453 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Mar 17 17:34:59.981150 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Mar 17 17:34:59.994596 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 17 17:35:00.003785 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Mar 17 17:35:00.010796 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Mar 17 17:35:00.011690 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 17 17:35:00.013191 systemd[1]: Stopped target timers.target - Timer Units. Mar 17 17:35:00.014454 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 17:35:00.014558 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 17 17:35:00.016399 systemd[1]: Stopped target initrd.target - Initrd Default Target. Mar 17 17:35:00.017838 systemd[1]: Stopped target basic.target - Basic System. Mar 17 17:35:00.019231 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Mar 17 17:35:00.020433 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Mar 17 17:35:00.021835 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Mar 17 17:35:00.023265 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Mar 17 17:35:00.024568 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Mar 17 17:35:00.026109 systemd[1]: Stopped target sysinit.target - System Initialization. Mar 17 17:35:00.027499 systemd[1]: Stopped target local-fs.target - Local File Systems. Mar 17 17:35:00.028759 systemd[1]: Stopped target swap.target - Swaps. Mar 17 17:35:00.029847 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 17:35:00.029951 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Mar 17 17:35:00.031712 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Mar 17 17:35:00.033166 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 17 17:35:00.034533 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Mar 17 17:35:00.037692 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 17 17:35:00.039504 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 17:35:00.039613 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Mar 17 17:35:00.041652 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 17:35:00.041768 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Mar 17 17:35:00.043259 systemd[1]: Stopped target paths.target - Path Units. Mar 17 17:35:00.044432 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 17:35:00.047705 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 17 17:35:00.049603 systemd[1]: Stopped target slices.target - Slice Units. Mar 17 17:35:00.050462 systemd[1]: Stopped target sockets.target - Socket Units. Mar 17 17:35:00.051602 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 17:35:00.051732 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Mar 17 17:35:00.052945 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 17:35:00.053059 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 17 17:35:00.054141 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 17:35:00.054288 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 17 17:35:00.055557 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 17:35:00.055712 systemd[1]: Stopped ignition-files.service - Ignition (files). Mar 17 17:35:00.071830 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Mar 17 17:35:00.073220 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Mar 17 17:35:00.073900 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 17:35:00.074088 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Mar 17 17:35:00.075541 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 17:35:00.075709 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Mar 17 17:35:00.081735 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 17:35:00.081839 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Mar 17 17:35:00.085124 ignition[1191]: INFO : Ignition 2.20.0 Mar 17 17:35:00.085124 ignition[1191]: INFO : Stage: umount Mar 17 17:35:00.085124 ignition[1191]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 17:35:00.085124 ignition[1191]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 17:35:00.089656 ignition[1191]: INFO : umount: umount passed Mar 17 17:35:00.089656 ignition[1191]: INFO : Ignition finished successfully Mar 17 17:35:00.086939 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 17:35:00.087035 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Mar 17 17:35:00.088997 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 17:35:00.089572 systemd[1]: Stopped target network.target - Network. Mar 17 17:35:00.090310 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 17:35:00.090368 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Mar 17 17:35:00.091541 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 17:35:00.091583 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Mar 17 17:35:00.092699 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 17:35:00.092738 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Mar 17 17:35:00.094160 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Mar 17 17:35:00.094202 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Mar 17 17:35:00.095577 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Mar 17 17:35:00.096880 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Mar 17 17:35:00.098373 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 17:35:00.098473 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Mar 17 17:35:00.099855 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 17:35:00.099946 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Mar 17 17:35:00.104399 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 17:35:00.104506 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Mar 17 17:35:00.107833 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Mar 17 17:35:00.108114 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Mar 17 17:35:00.108152 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 17 17:35:00.110533 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Mar 17 17:35:00.110920 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 17:35:00.111011 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Mar 17 17:35:00.114091 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 17:35:00.114139 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Mar 17 17:35:00.128861 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Mar 17 17:35:00.129544 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 17:35:00.129599 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 17 17:35:00.131284 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 17:35:00.131328 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Mar 17 17:35:00.133663 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 17:35:00.133771 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Mar 17 17:35:00.135240 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 17 17:35:00.144502 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 17:35:00.144594 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Mar 17 17:35:00.151192 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 17:35:00.151327 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 17 17:35:00.153108 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 17:35:00.153145 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Mar 17 17:35:00.154478 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 17:35:00.154505 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Mar 17 17:35:00.155954 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 17:35:00.155999 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Mar 17 17:35:00.158161 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 17:35:00.158207 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Mar 17 17:35:00.160196 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 17:35:00.160242 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 17 17:35:00.173869 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Mar 17 17:35:00.174676 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 17 17:35:00.174730 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 17 17:35:00.177032 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Mar 17 17:35:00.177075 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 17 17:35:00.178735 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 17:35:00.178782 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Mar 17 17:35:00.180294 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 17:35:00.180335 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:35:00.182903 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 17:35:00.182986 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Mar 17 17:35:00.184631 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Mar 17 17:35:00.186273 systemd[1]: Starting initrd-switch-root.service - Switch Root... Mar 17 17:35:00.194999 systemd[1]: Switching root. Mar 17 17:35:00.219804 systemd-journald[238]: Journal stopped Mar 17 17:35:00.882663 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Mar 17 17:35:00.882729 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 17:35:00.882742 kernel: SELinux: policy capability open_perms=1 Mar 17 17:35:00.882751 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 17:35:00.882760 kernel: SELinux: policy capability always_check_network=0 Mar 17 17:35:00.882772 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 17:35:00.882781 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 17:35:00.882800 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 17:35:00.882811 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 17:35:00.882821 kernel: audit: type=1403 audit(1742232900.282:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 17:35:00.882834 systemd[1]: Successfully loaded SELinux policy in 30.521ms. Mar 17 17:35:00.882854 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.729ms. Mar 17 17:35:00.882866 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 17 17:35:00.882877 systemd[1]: Detected virtualization kvm. Mar 17 17:35:00.882887 systemd[1]: Detected architecture arm64. Mar 17 17:35:00.882896 systemd[1]: Detected first boot. Mar 17 17:35:00.882907 zram_generator::config[1240]: No configuration found. Mar 17 17:35:00.882922 kernel: NET: Registered PF_VSOCK protocol family Mar 17 17:35:00.882935 systemd[1]: Populated /etc with preset unit settings. Mar 17 17:35:00.882946 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Mar 17 17:35:00.882956 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 17:35:00.882966 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Mar 17 17:35:00.882976 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 17:35:00.882987 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Mar 17 17:35:00.882999 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Mar 17 17:35:00.883009 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Mar 17 17:35:00.883021 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Mar 17 17:35:00.883031 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Mar 17 17:35:00.883042 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Mar 17 17:35:00.883052 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Mar 17 17:35:00.883062 systemd[1]: Created slice user.slice - User and Session Slice. Mar 17 17:35:00.883073 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 17 17:35:00.883085 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 17 17:35:00.883095 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Mar 17 17:35:00.883105 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Mar 17 17:35:00.883120 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Mar 17 17:35:00.883131 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 17 17:35:00.883141 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Mar 17 17:35:00.883151 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 17 17:35:00.883161 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Mar 17 17:35:00.883182 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Mar 17 17:35:00.883195 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Mar 17 17:35:00.883205 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Mar 17 17:35:00.883215 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 17 17:35:00.883226 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 17 17:35:00.883237 systemd[1]: Reached target slices.target - Slice Units. Mar 17 17:35:00.883247 systemd[1]: Reached target swap.target - Swaps. Mar 17 17:35:00.883258 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Mar 17 17:35:00.883270 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Mar 17 17:35:00.883280 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Mar 17 17:35:00.883291 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 17 17:35:00.883301 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 17 17:35:00.883311 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 17 17:35:00.883321 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Mar 17 17:35:00.883331 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mar 17 17:35:00.883342 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mar 17 17:35:00.883352 systemd[1]: Mounting media.mount - External Media Directory... Mar 17 17:35:00.883364 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mar 17 17:35:00.883374 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mar 17 17:35:00.883385 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mar 17 17:35:00.883396 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 17:35:00.883406 systemd[1]: Reached target machines.target - Containers. Mar 17 17:35:00.883417 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Mar 17 17:35:00.883428 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 17 17:35:00.883438 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 17 17:35:00.883449 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Mar 17 17:35:00.883475 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 17 17:35:00.883487 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 17 17:35:00.883500 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 17 17:35:00.883511 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Mar 17 17:35:00.883543 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 17 17:35:00.883554 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 17:35:00.883566 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 17:35:00.883577 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Mar 17 17:35:00.883589 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 17:35:00.883600 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 17:35:00.883611 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 17 17:35:00.883621 kernel: loop: module loaded Mar 17 17:35:00.883631 kernel: fuse: init (API version 7.39) Mar 17 17:35:00.883652 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 17 17:35:00.883662 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 17 17:35:00.883672 kernel: ACPI: bus type drm_connector registered Mar 17 17:35:00.883682 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Mar 17 17:35:00.883694 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Mar 17 17:35:00.883704 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Mar 17 17:35:00.883714 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 17 17:35:00.883724 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 17:35:00.883735 systemd[1]: Stopped verity-setup.service. Mar 17 17:35:00.883747 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Mar 17 17:35:00.883759 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Mar 17 17:35:00.883807 systemd-journald[1312]: Collecting audit messages is disabled. Mar 17 17:35:00.883831 systemd[1]: Mounted media.mount - External Media Directory. Mar 17 17:35:00.883843 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Mar 17 17:35:00.883864 systemd-journald[1312]: Journal started Mar 17 17:35:00.883893 systemd-journald[1312]: Runtime Journal (/run/log/journal/7c4bf371afb94dd6aa9c81a11b6cddbd) is 5.9M, max 47.3M, 41.4M free. Mar 17 17:35:00.688044 systemd[1]: Queued start job for default target multi-user.target. Mar 17 17:35:00.697534 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Mar 17 17:35:00.697913 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 17:35:00.886656 systemd[1]: Started systemd-journald.service - Journal Service. Mar 17 17:35:00.887096 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Mar 17 17:35:00.888074 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Mar 17 17:35:00.889697 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Mar 17 17:35:00.890972 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 17 17:35:00.892273 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 17:35:00.892523 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Mar 17 17:35:00.893840 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 17:35:00.894110 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 17 17:35:00.895321 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 17:35:00.895584 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 17 17:35:00.896822 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 17:35:00.897067 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 17 17:35:00.898374 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 17:35:00.898652 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Mar 17 17:35:00.899910 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 17:35:00.900151 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 17 17:35:00.901399 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 17 17:35:00.902551 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Mar 17 17:35:00.904082 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Mar 17 17:35:00.905331 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Mar 17 17:35:00.916405 systemd[1]: Reached target network-pre.target - Preparation for Network. Mar 17 17:35:00.924788 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mar 17 17:35:00.926585 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mar 17 17:35:00.927535 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 17:35:00.927576 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 17 17:35:00.929271 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Mar 17 17:35:00.931150 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Mar 17 17:35:00.933046 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Mar 17 17:35:00.933952 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 17 17:35:00.935290 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Mar 17 17:35:00.937000 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Mar 17 17:35:00.938036 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 17:35:00.941842 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Mar 17 17:35:00.942838 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 17 17:35:00.945692 systemd-journald[1312]: Time spent on flushing to /var/log/journal/7c4bf371afb94dd6aa9c81a11b6cddbd is 23.118ms for 835 entries. Mar 17 17:35:00.945692 systemd-journald[1312]: System Journal (/var/log/journal/7c4bf371afb94dd6aa9c81a11b6cddbd) is 9.6M, max 675.6M, 666M free. Mar 17 17:35:00.986615 systemd-journald[1312]: Received client request to flush runtime journal. Mar 17 17:35:00.986696 kernel: loop0: detected capacity change from 0 to 123192 Mar 17 17:35:00.946784 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 17 17:35:00.951955 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Mar 17 17:35:00.955906 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 17 17:35:00.959966 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 17 17:35:00.961470 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Mar 17 17:35:00.962830 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Mar 17 17:35:00.966009 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Mar 17 17:35:00.975139 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Mar 17 17:35:00.981016 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Mar 17 17:35:00.990914 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Mar 17 17:35:00.992847 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Mar 17 17:35:00.997956 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Mar 17 17:35:01.000875 systemd-tmpfiles[1363]: ACLs are not supported, ignoring. Mar 17 17:35:01.000892 systemd-tmpfiles[1363]: ACLs are not supported, ignoring. Mar 17 17:35:01.001616 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Mar 17 17:35:01.004409 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 17 17:35:01.008429 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 17 17:35:01.011971 kernel: loop1: detected capacity change from 0 to 8 Mar 17 17:35:01.021924 systemd[1]: Starting systemd-sysusers.service - Create System Users... Mar 17 17:35:01.023538 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Mar 17 17:35:01.025809 udevadm[1376]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 17:35:01.038667 kernel: loop2: detected capacity change from 0 to 113512 Mar 17 17:35:01.053243 systemd[1]: Finished systemd-sysusers.service - Create System Users. Mar 17 17:35:01.063809 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 17 17:35:01.073982 kernel: loop3: detected capacity change from 0 to 123192 Mar 17 17:35:01.078556 systemd-tmpfiles[1387]: ACLs are not supported, ignoring. Mar 17 17:35:01.078574 systemd-tmpfiles[1387]: ACLs are not supported, ignoring. Mar 17 17:35:01.085657 kernel: loop4: detected capacity change from 0 to 8 Mar 17 17:35:01.086687 kernel: loop5: detected capacity change from 0 to 113512 Mar 17 17:35:01.087326 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 17 17:35:01.091162 (sd-merge)[1389]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Mar 17 17:35:01.091557 (sd-merge)[1389]: Merged extensions into '/usr'. Mar 17 17:35:01.097066 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Mar 17 17:35:01.111839 systemd[1]: Starting ensure-sysext.service... Mar 17 17:35:01.116902 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 17 17:35:01.123046 systemd[1]: Reload requested from client PID 1392 ('systemctl') (unit ensure-sysext.service)... Mar 17 17:35:01.123063 systemd[1]: Reloading... Mar 17 17:35:01.143435 systemd-tmpfiles[1393]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 17:35:01.143655 systemd-tmpfiles[1393]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Mar 17 17:35:01.144278 systemd-tmpfiles[1393]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 17:35:01.144479 systemd-tmpfiles[1393]: ACLs are not supported, ignoring. Mar 17 17:35:01.144529 systemd-tmpfiles[1393]: ACLs are not supported, ignoring. Mar 17 17:35:01.147433 systemd-tmpfiles[1393]: Detected autofs mount point /boot during canonicalization of boot. Mar 17 17:35:01.147447 systemd-tmpfiles[1393]: Skipping /boot Mar 17 17:35:01.166788 systemd-tmpfiles[1393]: Detected autofs mount point /boot during canonicalization of boot. Mar 17 17:35:01.166812 systemd-tmpfiles[1393]: Skipping /boot Mar 17 17:35:01.186169 zram_generator::config[1423]: No configuration found. Mar 17 17:35:01.258202 ldconfig[1356]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 17:35:01.298187 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 17:35:01.348950 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 17:35:01.349314 systemd[1]: Reloading finished in 225 ms. Mar 17 17:35:01.368509 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Mar 17 17:35:01.384691 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 17 17:35:01.408931 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 17 17:35:01.411522 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Mar 17 17:35:01.416960 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Mar 17 17:35:01.421691 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 17 17:35:01.424262 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Mar 17 17:35:01.431299 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 17 17:35:01.433313 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 17 17:35:01.444250 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 17 17:35:01.448331 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 17 17:35:01.450039 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 17 17:35:01.450173 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 17 17:35:01.452698 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Mar 17 17:35:01.454439 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Mar 17 17:35:01.456370 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 17:35:01.456534 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 17 17:35:01.458252 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 17:35:01.458775 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 17 17:35:01.460478 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 17:35:01.460665 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 17 17:35:01.468851 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 17:35:01.469102 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 17 17:35:01.483928 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 17 17:35:01.486115 systemd[1]: Starting systemd-update-done.service - Update is Completed... Mar 17 17:35:01.489005 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Mar 17 17:35:01.490811 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Mar 17 17:35:01.497723 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 17 17:35:01.500019 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 17 17:35:01.503912 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 17 17:35:01.508352 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 17 17:35:01.509268 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 17 17:35:01.509389 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 17 17:35:01.509490 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 17:35:01.510525 systemd[1]: Finished systemd-update-done.service - Update is Completed. Mar 17 17:35:01.512209 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Mar 17 17:35:01.513624 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 17:35:01.513822 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 17 17:35:01.515236 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 17:35:01.515379 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 17 17:35:01.516822 augenrules[1501]: No rules Mar 17 17:35:01.516971 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 17:35:01.517103 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 17 17:35:01.518475 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 17:35:01.518688 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 17 17:35:01.526413 systemd-udevd[1491]: Using default interface naming scheme 'v255'. Mar 17 17:35:01.540899 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 17 17:35:01.541707 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 17 17:35:01.543541 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 17 17:35:01.545869 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 17 17:35:01.550361 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 17 17:35:01.552864 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 17 17:35:01.554041 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 17 17:35:01.554159 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 17 17:35:01.554267 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 17:35:01.555268 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 17 17:35:01.556807 systemd[1]: Started systemd-userdbd.service - User Database Manager. Mar 17 17:35:01.558999 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 17:35:01.559509 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 17 17:35:01.566179 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 17:35:01.566351 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 17 17:35:01.568216 systemd[1]: Finished ensure-sysext.service. Mar 17 17:35:01.589804 augenrules[1512]: /sbin/augenrules: No change Mar 17 17:35:01.590983 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 17 17:35:01.595851 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Mar 17 17:35:01.599188 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 17:35:01.599397 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 17 17:35:01.606662 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 17:35:01.606862 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 17 17:35:01.612437 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 17:35:01.612491 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 17 17:35:01.618751 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1538) Mar 17 17:35:01.619765 augenrules[1565]: No rules Mar 17 17:35:01.621076 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 17:35:01.621697 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 17 17:35:01.627560 systemd-resolved[1466]: Positive Trust Anchors: Mar 17 17:35:01.627578 systemd-resolved[1466]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 17:35:01.627850 systemd-resolved[1466]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 17 17:35:01.634902 systemd-resolved[1466]: Defaulting to hostname 'linux'. Mar 17 17:35:01.637690 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 17 17:35:01.640222 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 17 17:35:01.641674 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Mar 17 17:35:01.672404 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 17 17:35:01.680851 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Mar 17 17:35:01.688958 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Mar 17 17:35:01.690600 systemd[1]: Reached target time-set.target - System Time Set. Mar 17 17:35:01.691118 systemd-networkd[1550]: lo: Link UP Mar 17 17:35:01.691375 systemd-networkd[1550]: lo: Gained carrier Mar 17 17:35:01.696042 systemd-networkd[1550]: Enumeration completed Mar 17 17:35:01.696196 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 17 17:35:01.698309 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Mar 17 17:35:01.701524 systemd-networkd[1550]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 17 17:35:01.701616 systemd-networkd[1550]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 17:35:01.702199 systemd-networkd[1550]: eth0: Link UP Mar 17 17:35:01.702285 systemd-networkd[1550]: eth0: Gained carrier Mar 17 17:35:01.702341 systemd-networkd[1550]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 17 17:35:01.702992 systemd[1]: Reached target network.target - Network. Mar 17 17:35:01.714919 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Mar 17 17:35:01.717301 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Mar 17 17:35:01.718702 systemd-networkd[1550]: eth0: DHCPv4 address 10.0.0.58/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 17:35:01.719289 systemd-timesyncd[1560]: Network configuration changed, trying to establish connection. Mar 17 17:35:00.366441 systemd-resolved[1466]: Clock change detected. Flushing caches. Mar 17 17:35:00.372758 systemd-journald[1312]: Time jumped backwards, rotating. Mar 17 17:35:00.366562 systemd-timesyncd[1560]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 17:35:00.366622 systemd-timesyncd[1560]: Initial clock synchronization to Mon 2025-03-17 17:35:00.366398 UTC. Mar 17 17:35:00.388587 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Mar 17 17:35:00.399704 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 17 17:35:00.413392 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Mar 17 17:35:00.429581 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Mar 17 17:35:00.448671 lvm[1592]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 17:35:00.460921 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 17 17:35:00.474850 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Mar 17 17:35:00.476418 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 17 17:35:00.477641 systemd[1]: Reached target sysinit.target - System Initialization. Mar 17 17:35:00.479288 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Mar 17 17:35:00.481434 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Mar 17 17:35:00.484122 systemd[1]: Started logrotate.timer - Daily rotation of log files. Mar 17 17:35:00.486162 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Mar 17 17:35:00.488377 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Mar 17 17:35:00.490438 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 17:35:00.490478 systemd[1]: Reached target paths.target - Path Units. Mar 17 17:35:00.491414 systemd[1]: Reached target timers.target - Timer Units. Mar 17 17:35:00.493501 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Mar 17 17:35:00.495913 systemd[1]: Starting docker.socket - Docker Socket for the API... Mar 17 17:35:00.500503 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Mar 17 17:35:00.503137 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Mar 17 17:35:00.505339 systemd[1]: Reached target ssh-access.target - SSH Access Available. Mar 17 17:35:00.520047 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Mar 17 17:35:00.521624 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Mar 17 17:35:00.524384 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Mar 17 17:35:00.527293 systemd[1]: Listening on docker.socket - Docker Socket for the API. Mar 17 17:35:00.529313 systemd[1]: Reached target sockets.target - Socket Units. Mar 17 17:35:00.531053 systemd[1]: Reached target basic.target - Basic System. Mar 17 17:35:00.532694 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Mar 17 17:35:00.532788 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Mar 17 17:35:00.532968 lvm[1599]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 17:35:00.534666 systemd[1]: Starting containerd.service - containerd container runtime... Mar 17 17:35:00.536632 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Mar 17 17:35:00.540005 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Mar 17 17:35:00.542859 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Mar 17 17:35:00.544119 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Mar 17 17:35:00.547934 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Mar 17 17:35:00.550595 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Mar 17 17:35:00.553425 jq[1602]: false Mar 17 17:35:00.555484 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Mar 17 17:35:00.558366 motdgen[1611]: /oem/oem-release: line 3: stuff: command not found Mar 17 17:35:00.561599 systemd[1]: Starting systemd-logind.service - User Login Management... Mar 17 17:35:00.564141 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 17:35:00.564750 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 17:35:00.565174 dbus-daemon[1601]: [system] SELinux support is enabled Mar 17 17:35:00.565680 systemd[1]: Starting update-engine.service - Update Engine... Mar 17 17:35:00.568503 extend-filesystems[1603]: Found loop3 Mar 17 17:35:00.568503 extend-filesystems[1603]: Found loop4 Mar 17 17:35:00.568503 extend-filesystems[1603]: Found loop5 Mar 17 17:35:00.568503 extend-filesystems[1603]: Found vda Mar 17 17:35:00.568503 extend-filesystems[1603]: Found vda1 Mar 17 17:35:00.568503 extend-filesystems[1603]: Found vda2 Mar 17 17:35:00.568503 extend-filesystems[1603]: Found vda3 Mar 17 17:35:00.568503 extend-filesystems[1603]: Found usr Mar 17 17:35:00.568503 extend-filesystems[1603]: Found vda4 Mar 17 17:35:00.568503 extend-filesystems[1603]: Found vda6 Mar 17 17:35:00.568503 extend-filesystems[1603]: Found vda7 Mar 17 17:35:00.568503 extend-filesystems[1603]: Found vda9 Mar 17 17:35:00.568503 extend-filesystems[1603]: Checking size of /dev/vda9 Mar 17 17:35:00.568176 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Mar 17 17:35:00.570436 systemd[1]: Started dbus.service - D-Bus System Message Bus. Mar 17 17:35:00.584888 jq[1618]: true Mar 17 17:35:00.575354 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Mar 17 17:35:00.578944 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 17:35:00.579199 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Mar 17 17:35:00.581632 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 17:35:00.581859 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Mar 17 17:35:00.591864 extend-filesystems[1603]: Old size kept for /dev/vda9 Mar 17 17:35:00.588100 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 17:35:00.588283 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Mar 17 17:35:00.589789 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 17:35:00.589961 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Mar 17 17:35:00.602041 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 17:35:00.602073 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Mar 17 17:35:00.603701 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 17:35:00.603799 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Mar 17 17:35:00.615929 (ntainerd)[1627]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Mar 17 17:35:00.620245 jq[1626]: true Mar 17 17:35:00.621427 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1522) Mar 17 17:35:00.624336 update_engine[1617]: I20250317 17:35:00.623179 1617 main.cc:92] Flatcar Update Engine starting Mar 17 17:35:00.628343 update_engine[1617]: I20250317 17:35:00.627296 1617 update_check_scheduler.cc:74] Next update check in 11m25s Mar 17 17:35:00.629271 systemd[1]: Started update-engine.service - Update Engine. Mar 17 17:35:00.646561 systemd[1]: Started locksmithd.service - Cluster reboot manager. Mar 17 17:35:00.655378 systemd-logind[1613]: Watching system buttons on /dev/input/event0 (Power Button) Mar 17 17:35:00.661562 systemd-logind[1613]: New seat seat0. Mar 17 17:35:00.665884 systemd[1]: Started systemd-logind.service - User Login Management. Mar 17 17:35:00.697071 bash[1653]: Updated "/home/core/.ssh/authorized_keys" Mar 17 17:35:00.700385 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Mar 17 17:35:00.702224 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Mar 17 17:35:00.708643 locksmithd[1641]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 17:35:00.818078 containerd[1627]: time="2025-03-17T17:35:00.817979890Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Mar 17 17:35:00.845954 containerd[1627]: time="2025-03-17T17:35:00.845892170Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 17:35:00.847341 containerd[1627]: time="2025-03-17T17:35:00.847296170Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.83-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:35:00.847341 containerd[1627]: time="2025-03-17T17:35:00.847340290Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 17:35:00.847426 containerd[1627]: time="2025-03-17T17:35:00.847356810Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 17:35:00.847567 containerd[1627]: time="2025-03-17T17:35:00.847531250Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Mar 17 17:35:00.847567 containerd[1627]: time="2025-03-17T17:35:00.847559170Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Mar 17 17:35:00.847642 containerd[1627]: time="2025-03-17T17:35:00.847625490Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:35:00.847663 containerd[1627]: time="2025-03-17T17:35:00.847642650Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 17:35:00.847888 containerd[1627]: time="2025-03-17T17:35:00.847857610Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:35:00.847888 containerd[1627]: time="2025-03-17T17:35:00.847878850Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 17:35:00.847929 containerd[1627]: time="2025-03-17T17:35:00.847893770Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:35:00.847929 containerd[1627]: time="2025-03-17T17:35:00.847904050Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 17:35:00.847987 containerd[1627]: time="2025-03-17T17:35:00.847972050Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 17:35:00.848205 containerd[1627]: time="2025-03-17T17:35:00.848175490Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 17:35:00.848357 containerd[1627]: time="2025-03-17T17:35:00.848340690Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 17:35:00.848379 containerd[1627]: time="2025-03-17T17:35:00.848357890Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 17:35:00.848443 containerd[1627]: time="2025-03-17T17:35:00.848433170Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 17:35:00.848488 containerd[1627]: time="2025-03-17T17:35:00.848474530Z" level=info msg="metadata content store policy set" policy=shared Mar 17 17:35:00.851774 containerd[1627]: time="2025-03-17T17:35:00.851746530Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 17:35:00.851825 containerd[1627]: time="2025-03-17T17:35:00.851795810Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 17:35:00.851825 containerd[1627]: time="2025-03-17T17:35:00.851817090Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Mar 17 17:35:00.851875 containerd[1627]: time="2025-03-17T17:35:00.851833570Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Mar 17 17:35:00.851875 containerd[1627]: time="2025-03-17T17:35:00.851848290Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 17:35:00.851999 containerd[1627]: time="2025-03-17T17:35:00.851978890Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 17:35:00.852235 containerd[1627]: time="2025-03-17T17:35:00.852218850Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 17:35:00.852347 containerd[1627]: time="2025-03-17T17:35:00.852330530Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Mar 17 17:35:00.852370 containerd[1627]: time="2025-03-17T17:35:00.852351690Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Mar 17 17:35:00.852370 containerd[1627]: time="2025-03-17T17:35:00.852365850Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Mar 17 17:35:00.852409 containerd[1627]: time="2025-03-17T17:35:00.852379290Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 17:35:00.852409 containerd[1627]: time="2025-03-17T17:35:00.852392090Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 17:35:00.852409 containerd[1627]: time="2025-03-17T17:35:00.852403530Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852416930Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852432650Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852446210Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852457410Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852469650Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852489130Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852508730Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852527730Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852541930Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852553730Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852566530Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852580 containerd[1627]: time="2025-03-17T17:35:00.852578010Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852590850Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852603770Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852617810Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852629250Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852642210Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852654850Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852669130Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852688610Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852708810Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.852762 containerd[1627]: time="2025-03-17T17:35:00.852719570Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 17:35:00.853568 containerd[1627]: time="2025-03-17T17:35:00.853541770Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 17:35:00.853592 containerd[1627]: time="2025-03-17T17:35:00.853577890Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Mar 17 17:35:00.853611 containerd[1627]: time="2025-03-17T17:35:00.853589610Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 17:35:00.853611 containerd[1627]: time="2025-03-17T17:35:00.853603050Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Mar 17 17:35:00.853656 containerd[1627]: time="2025-03-17T17:35:00.853612090Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.853656 containerd[1627]: time="2025-03-17T17:35:00.853624770Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Mar 17 17:35:00.853656 containerd[1627]: time="2025-03-17T17:35:00.853635010Z" level=info msg="NRI interface is disabled by configuration." Mar 17 17:35:00.853656 containerd[1627]: time="2025-03-17T17:35:00.853645410Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 17:35:00.854014 containerd[1627]: time="2025-03-17T17:35:00.853974770Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 17:35:00.854120 containerd[1627]: time="2025-03-17T17:35:00.854023090Z" level=info msg="Connect containerd service" Mar 17 17:35:00.854120 containerd[1627]: time="2025-03-17T17:35:00.854054890Z" level=info msg="using legacy CRI server" Mar 17 17:35:00.854120 containerd[1627]: time="2025-03-17T17:35:00.854061570Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Mar 17 17:35:00.854304 containerd[1627]: time="2025-03-17T17:35:00.854289690Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 17:35:00.855072 containerd[1627]: time="2025-03-17T17:35:00.855032290Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 17:35:00.855275 containerd[1627]: time="2025-03-17T17:35:00.855240930Z" level=info msg="Start subscribing containerd event" Mar 17 17:35:00.855309 containerd[1627]: time="2025-03-17T17:35:00.855293250Z" level=info msg="Start recovering state" Mar 17 17:35:00.855496 containerd[1627]: time="2025-03-17T17:35:00.855372250Z" level=info msg="Start event monitor" Mar 17 17:35:00.855496 containerd[1627]: time="2025-03-17T17:35:00.855387330Z" level=info msg="Start snapshots syncer" Mar 17 17:35:00.855496 containerd[1627]: time="2025-03-17T17:35:00.855396690Z" level=info msg="Start cni network conf syncer for default" Mar 17 17:35:00.855496 containerd[1627]: time="2025-03-17T17:35:00.855404650Z" level=info msg="Start streaming server" Mar 17 17:35:00.856064 containerd[1627]: time="2025-03-17T17:35:00.856044850Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 17:35:00.856100 containerd[1627]: time="2025-03-17T17:35:00.856092290Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 17:35:00.856258 systemd[1]: Started containerd.service - containerd container runtime. Mar 17 17:35:00.857453 containerd[1627]: time="2025-03-17T17:35:00.857424250Z" level=info msg="containerd successfully booted in 0.040698s" Mar 17 17:35:01.893045 sshd_keygen[1625]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 17:35:01.913366 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Mar 17 17:35:01.925574 systemd[1]: Starting issuegen.service - Generate /run/issue... Mar 17 17:35:01.930605 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 17:35:01.931362 systemd[1]: Finished issuegen.service - Generate /run/issue. Mar 17 17:35:01.933809 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Mar 17 17:35:01.945099 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Mar 17 17:35:01.948772 systemd[1]: Started getty@tty1.service - Getty on tty1. Mar 17 17:35:01.950894 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Mar 17 17:35:01.952445 systemd[1]: Reached target getty.target - Login Prompts. Mar 17 17:35:01.976418 systemd-networkd[1550]: eth0: Gained IPv6LL Mar 17 17:35:01.978646 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Mar 17 17:35:01.980558 systemd[1]: Reached target network-online.target - Network is Online. Mar 17 17:35:01.990582 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Mar 17 17:35:01.992821 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Mar 17 17:35:02.007049 systemd[1]: coreos-metadata.service: Deactivated successfully. Mar 17 17:35:02.007253 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Mar 17 17:35:02.008863 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Mar 17 17:35:02.012199 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Mar 17 17:35:02.013942 systemd[1]: Reached target multi-user.target - Multi-User System. Mar 17 17:35:02.019840 systemd[1]: Startup finished in 527ms (kernel) + 3.591s (initrd) + 3.124s (userspace) = 7.243s. Mar 17 17:35:07.512876 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Mar 17 17:35:07.514182 systemd[1]: Started sshd@0-10.0.0.58:22-10.0.0.1:52836.service - OpenSSH per-connection server daemon (10.0.0.1:52836). Mar 17 17:35:07.583135 sshd[1705]: Accepted publickey for core from 10.0.0.1 port 52836 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:35:07.585054 sshd-session[1705]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:35:07.591561 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Mar 17 17:35:07.599631 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Mar 17 17:35:07.604964 systemd-logind[1613]: New session 1 of user core. Mar 17 17:35:07.612269 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Mar 17 17:35:07.614894 systemd[1]: Starting user@500.service - User Manager for UID 500... Mar 17 17:35:07.623812 (systemd)[1709]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:35:07.626016 systemd-logind[1613]: New session c1 of user core. Mar 17 17:35:07.745044 systemd[1709]: Queued start job for default target default.target. Mar 17 17:35:07.757251 systemd[1709]: Created slice app.slice - User Application Slice. Mar 17 17:35:07.757282 systemd[1709]: Reached target paths.target - Paths. Mar 17 17:35:07.757336 systemd[1709]: Reached target timers.target - Timers. Mar 17 17:35:07.758559 systemd[1709]: Starting dbus.socket - D-Bus User Message Bus Socket... Mar 17 17:35:07.767304 systemd[1709]: Listening on dbus.socket - D-Bus User Message Bus Socket. Mar 17 17:35:07.767400 systemd[1709]: Reached target sockets.target - Sockets. Mar 17 17:35:07.767441 systemd[1709]: Reached target basic.target - Basic System. Mar 17 17:35:07.767470 systemd[1709]: Reached target default.target - Main User Target. Mar 17 17:35:07.767496 systemd[1709]: Startup finished in 135ms. Mar 17 17:35:07.767614 systemd[1]: Started user@500.service - User Manager for UID 500. Mar 17 17:35:07.768962 systemd[1]: Started session-1.scope - Session 1 of User core. Mar 17 17:35:07.827915 systemd[1]: Started sshd@1-10.0.0.58:22-10.0.0.1:52852.service - OpenSSH per-connection server daemon (10.0.0.1:52852). Mar 17 17:35:07.877403 sshd[1720]: Accepted publickey for core from 10.0.0.1 port 52852 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:35:07.878762 sshd-session[1720]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:35:07.884387 systemd-logind[1613]: New session 2 of user core. Mar 17 17:35:07.891488 systemd[1]: Started session-2.scope - Session 2 of User core. Mar 17 17:35:07.942698 sshd[1722]: Connection closed by 10.0.0.1 port 52852 Mar 17 17:35:07.943350 sshd-session[1720]: pam_unix(sshd:session): session closed for user core Mar 17 17:35:07.960451 systemd[1]: sshd@1-10.0.0.58:22-10.0.0.1:52852.service: Deactivated successfully. Mar 17 17:35:07.961859 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 17:35:07.962493 systemd-logind[1613]: Session 2 logged out. Waiting for processes to exit. Mar 17 17:35:07.964311 systemd[1]: Started sshd@2-10.0.0.58:22-10.0.0.1:52866.service - OpenSSH per-connection server daemon (10.0.0.1:52866). Mar 17 17:35:07.965070 systemd-logind[1613]: Removed session 2. Mar 17 17:35:08.002611 sshd[1727]: Accepted publickey for core from 10.0.0.1 port 52866 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:35:08.003901 sshd-session[1727]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:35:08.008081 systemd-logind[1613]: New session 3 of user core. Mar 17 17:35:08.017471 systemd[1]: Started session-3.scope - Session 3 of User core. Mar 17 17:35:08.065477 sshd[1730]: Connection closed by 10.0.0.1 port 52866 Mar 17 17:35:08.066050 sshd-session[1727]: pam_unix(sshd:session): session closed for user core Mar 17 17:35:08.076588 systemd[1]: sshd@2-10.0.0.58:22-10.0.0.1:52866.service: Deactivated successfully. Mar 17 17:35:08.079420 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 17:35:08.080335 systemd-logind[1613]: Session 3 logged out. Waiting for processes to exit. Mar 17 17:35:08.095650 systemd[1]: Started sshd@3-10.0.0.58:22-10.0.0.1:52868.service - OpenSSH per-connection server daemon (10.0.0.1:52868). Mar 17 17:35:08.096561 systemd-logind[1613]: Removed session 3. Mar 17 17:35:08.129959 sshd[1735]: Accepted publickey for core from 10.0.0.1 port 52868 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:35:08.131184 sshd-session[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:35:08.134862 systemd-logind[1613]: New session 4 of user core. Mar 17 17:35:08.146477 systemd[1]: Started session-4.scope - Session 4 of User core. Mar 17 17:35:08.196839 sshd[1738]: Connection closed by 10.0.0.1 port 52868 Mar 17 17:35:08.197103 sshd-session[1735]: pam_unix(sshd:session): session closed for user core Mar 17 17:35:08.214433 systemd[1]: sshd@3-10.0.0.58:22-10.0.0.1:52868.service: Deactivated successfully. Mar 17 17:35:08.215954 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 17:35:08.217873 systemd-logind[1613]: Session 4 logged out. Waiting for processes to exit. Mar 17 17:35:08.219570 systemd[1]: Started sshd@4-10.0.0.58:22-10.0.0.1:52884.service - OpenSSH per-connection server daemon (10.0.0.1:52884). Mar 17 17:35:08.220380 systemd-logind[1613]: Removed session 4. Mar 17 17:35:08.257506 sshd[1743]: Accepted publickey for core from 10.0.0.1 port 52884 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:35:08.258645 sshd-session[1743]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:35:08.262884 systemd-logind[1613]: New session 5 of user core. Mar 17 17:35:08.272470 systemd[1]: Started session-5.scope - Session 5 of User core. Mar 17 17:35:08.335886 sudo[1747]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 17:35:08.336161 sudo[1747]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:35:08.351199 sudo[1747]: pam_unix(sudo:session): session closed for user root Mar 17 17:35:08.352601 sshd[1746]: Connection closed by 10.0.0.1 port 52884 Mar 17 17:35:08.352988 sshd-session[1743]: pam_unix(sshd:session): session closed for user core Mar 17 17:35:08.362397 systemd[1]: sshd@4-10.0.0.58:22-10.0.0.1:52884.service: Deactivated successfully. Mar 17 17:35:08.363862 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 17:35:08.366171 systemd-logind[1613]: Session 5 logged out. Waiting for processes to exit. Mar 17 17:35:08.366902 systemd[1]: Started sshd@5-10.0.0.58:22-10.0.0.1:52900.service - OpenSSH per-connection server daemon (10.0.0.1:52900). Mar 17 17:35:08.368417 systemd-logind[1613]: Removed session 5. Mar 17 17:35:08.406604 sshd[1752]: Accepted publickey for core from 10.0.0.1 port 52900 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:35:08.407955 sshd-session[1752]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:35:08.412186 systemd-logind[1613]: New session 6 of user core. Mar 17 17:35:08.419543 systemd[1]: Started session-6.scope - Session 6 of User core. Mar 17 17:35:08.471610 sudo[1757]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 17:35:08.471935 sudo[1757]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:35:08.475347 sudo[1757]: pam_unix(sudo:session): session closed for user root Mar 17 17:35:08.480898 sudo[1756]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Mar 17 17:35:08.481192 sudo[1756]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 17 17:35:08.503665 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 17 17:35:08.528007 augenrules[1779]: No rules Mar 17 17:35:08.529533 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 17:35:08.530404 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 17 17:35:08.531899 sudo[1756]: pam_unix(sudo:session): session closed for user root Mar 17 17:35:08.533365 sshd[1755]: Connection closed by 10.0.0.1 port 52900 Mar 17 17:35:08.533460 sshd-session[1752]: pam_unix(sshd:session): session closed for user core Mar 17 17:35:08.546224 systemd[1]: sshd@5-10.0.0.58:22-10.0.0.1:52900.service: Deactivated successfully. Mar 17 17:35:08.547816 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 17:35:08.548561 systemd-logind[1613]: Session 6 logged out. Waiting for processes to exit. Mar 17 17:35:08.559720 systemd[1]: Started sshd@6-10.0.0.58:22-10.0.0.1:52904.service - OpenSSH per-connection server daemon (10.0.0.1:52904). Mar 17 17:35:08.560962 systemd-logind[1613]: Removed session 6. Mar 17 17:35:08.596685 sshd[1787]: Accepted publickey for core from 10.0.0.1 port 52904 ssh2: RSA SHA256:5Ue/V+RoCRMkcnXRZmyQndEQOSMEwJs2XNBwCapeMHg Mar 17 17:35:08.597936 sshd-session[1787]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 17 17:35:08.601903 systemd-logind[1613]: New session 7 of user core. Mar 17 17:35:08.611499 systemd[1]: Started session-7.scope - Session 7 of User core. Mar 17 17:35:08.685388 sshd[1790]: Connection closed by 10.0.0.1 port 52904 Mar 17 17:35:08.685718 sshd-session[1787]: pam_unix(sshd:session): session closed for user core Mar 17 17:35:08.688846 systemd[1]: sshd@6-10.0.0.58:22-10.0.0.1:52904.service: Deactivated successfully. Mar 17 17:35:08.691652 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 17:35:08.693555 systemd-logind[1613]: Session 7 logged out. Waiting for processes to exit. Mar 17 17:35:08.694415 systemd-logind[1613]: Removed session 7.