May 12 23:46:00.893770 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 12 23:46:00.893792 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Mon May 12 22:22:37 -00 2025 May 12 23:46:00.893802 kernel: KASLR enabled May 12 23:46:00.893808 kernel: efi: EFI v2.7 by EDK II May 12 23:46:00.893813 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbae018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40218 May 12 23:46:00.893819 kernel: random: crng init done May 12 23:46:00.893826 kernel: secureboot: Secure boot disabled May 12 23:46:00.893831 kernel: ACPI: Early table checksum verification disabled May 12 23:46:00.893837 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) May 12 23:46:00.893845 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 12 23:46:00.893851 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:00.893857 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:00.893862 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:00.893868 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:00.893876 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:00.893883 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:00.893890 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:00.893896 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:00.893902 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:00.893908 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 12 23:46:00.893914 kernel: NUMA: Failed to initialise from firmware May 12 23:46:00.893920 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 12 23:46:00.893926 kernel: NUMA: NODE_DATA [mem 0xdc957800-0xdc95cfff] May 12 23:46:00.893932 kernel: Zone ranges: May 12 23:46:00.893938 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 12 23:46:00.893951 kernel: DMA32 empty May 12 23:46:00.893958 kernel: Normal empty May 12 23:46:00.893964 kernel: Movable zone start for each node May 12 23:46:00.893970 kernel: Early memory node ranges May 12 23:46:00.893976 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] May 12 23:46:00.893982 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] May 12 23:46:00.893988 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] May 12 23:46:00.893994 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] May 12 23:46:00.894000 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] May 12 23:46:00.894006 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] May 12 23:46:00.894012 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] May 12 23:46:00.894019 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] May 12 23:46:00.894026 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 12 23:46:00.894032 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 12 23:46:00.894038 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 12 23:46:00.894047 kernel: psci: probing for conduit method from ACPI. May 12 23:46:00.894053 kernel: psci: PSCIv1.1 detected in firmware. May 12 23:46:00.894060 kernel: psci: Using standard PSCI v0.2 function IDs May 12 23:46:00.894068 kernel: psci: Trusted OS migration not required May 12 23:46:00.894074 kernel: psci: SMC Calling Convention v1.1 May 12 23:46:00.894081 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 12 23:46:00.894087 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 12 23:46:00.894094 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 12 23:46:00.894100 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 12 23:46:00.894107 kernel: Detected PIPT I-cache on CPU0 May 12 23:46:00.894114 kernel: CPU features: detected: GIC system register CPU interface May 12 23:46:00.894120 kernel: CPU features: detected: Hardware dirty bit management May 12 23:46:00.894126 kernel: CPU features: detected: Spectre-v4 May 12 23:46:00.894134 kernel: CPU features: detected: Spectre-BHB May 12 23:46:00.894141 kernel: CPU features: kernel page table isolation forced ON by KASLR May 12 23:46:00.894158 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 12 23:46:00.894165 kernel: CPU features: detected: ARM erratum 1418040 May 12 23:46:00.894172 kernel: CPU features: detected: SSBS not fully self-synchronizing May 12 23:46:00.894178 kernel: alternatives: applying boot alternatives May 12 23:46:00.894185 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3c07269b45b99f29bc88de1537024e94eb158ac132ebfe5ca350158df143f27b May 12 23:46:00.894193 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 12 23:46:00.894199 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 12 23:46:00.894206 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 12 23:46:00.894212 kernel: Fallback order for Node 0: 0 May 12 23:46:00.894221 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 May 12 23:46:00.894227 kernel: Policy zone: DMA May 12 23:46:00.894234 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 12 23:46:00.894241 kernel: software IO TLB: area num 4. May 12 23:46:00.894247 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) May 12 23:46:00.894254 kernel: Memory: 2387472K/2572288K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38336K init, 897K bss, 184816K reserved, 0K cma-reserved) May 12 23:46:00.894261 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 12 23:46:00.894267 kernel: rcu: Preemptible hierarchical RCU implementation. May 12 23:46:00.894275 kernel: rcu: RCU event tracing is enabled. May 12 23:46:00.894350 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 12 23:46:00.894358 kernel: Trampoline variant of Tasks RCU enabled. May 12 23:46:00.894365 kernel: Tracing variant of Tasks RCU enabled. May 12 23:46:00.894375 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 12 23:46:00.894382 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 12 23:46:00.894388 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 12 23:46:00.894395 kernel: GICv3: 256 SPIs implemented May 12 23:46:00.894401 kernel: GICv3: 0 Extended SPIs implemented May 12 23:46:00.894407 kernel: Root IRQ handler: gic_handle_irq May 12 23:46:00.894414 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 12 23:46:00.894420 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 12 23:46:00.894427 kernel: ITS [mem 0x08080000-0x0809ffff] May 12 23:46:00.894433 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) May 12 23:46:00.894440 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) May 12 23:46:00.894448 kernel: GICv3: using LPI property table @0x00000000400f0000 May 12 23:46:00.894454 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 May 12 23:46:00.894461 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 12 23:46:00.894467 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 12 23:46:00.894474 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 12 23:46:00.894480 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 12 23:46:00.894487 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 12 23:46:00.894493 kernel: arm-pv: using stolen time PV May 12 23:46:00.894500 kernel: Console: colour dummy device 80x25 May 12 23:46:00.894507 kernel: ACPI: Core revision 20230628 May 12 23:46:00.894514 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 12 23:46:00.894531 kernel: pid_max: default: 32768 minimum: 301 May 12 23:46:00.894538 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 12 23:46:00.894545 kernel: landlock: Up and running. May 12 23:46:00.894552 kernel: SELinux: Initializing. May 12 23:46:00.894558 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 12 23:46:00.894565 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 12 23:46:00.894572 kernel: ACPI PPTT: PPTT table found, but unable to locate core 3 (3) May 12 23:46:00.894579 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 12 23:46:00.894586 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 12 23:46:00.894594 kernel: rcu: Hierarchical SRCU implementation. May 12 23:46:00.894601 kernel: rcu: Max phase no-delay instances is 400. May 12 23:46:00.894608 kernel: Platform MSI: ITS@0x8080000 domain created May 12 23:46:00.894615 kernel: PCI/MSI: ITS@0x8080000 domain created May 12 23:46:00.894621 kernel: Remapping and enabling EFI services. May 12 23:46:00.894628 kernel: smp: Bringing up secondary CPUs ... May 12 23:46:00.894634 kernel: Detected PIPT I-cache on CPU1 May 12 23:46:00.894641 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 12 23:46:00.894648 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 May 12 23:46:00.894656 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 12 23:46:00.894663 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 12 23:46:00.894674 kernel: Detected PIPT I-cache on CPU2 May 12 23:46:00.894683 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 12 23:46:00.894690 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 May 12 23:46:00.894697 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 12 23:46:00.894704 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 12 23:46:00.894710 kernel: Detected PIPT I-cache on CPU3 May 12 23:46:00.894718 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 12 23:46:00.894725 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 May 12 23:46:00.894733 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 12 23:46:00.894740 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 12 23:46:00.894747 kernel: smp: Brought up 1 node, 4 CPUs May 12 23:46:00.894754 kernel: SMP: Total of 4 processors activated. May 12 23:46:00.894761 kernel: CPU features: detected: 32-bit EL0 Support May 12 23:46:00.894768 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 12 23:46:00.894775 kernel: CPU features: detected: Common not Private translations May 12 23:46:00.894783 kernel: CPU features: detected: CRC32 instructions May 12 23:46:00.894790 kernel: CPU features: detected: Enhanced Virtualization Traps May 12 23:46:00.894797 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 12 23:46:00.894804 kernel: CPU features: detected: LSE atomic instructions May 12 23:46:00.894811 kernel: CPU features: detected: Privileged Access Never May 12 23:46:00.894818 kernel: CPU features: detected: RAS Extension Support May 12 23:46:00.894825 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 12 23:46:00.894832 kernel: CPU: All CPU(s) started at EL1 May 12 23:46:00.894839 kernel: alternatives: applying system-wide alternatives May 12 23:46:00.894847 kernel: devtmpfs: initialized May 12 23:46:00.894854 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 12 23:46:00.894861 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 12 23:46:00.894868 kernel: pinctrl core: initialized pinctrl subsystem May 12 23:46:00.894875 kernel: SMBIOS 3.0.0 present. May 12 23:46:00.894883 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 12 23:46:00.894890 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 12 23:46:00.894906 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 12 23:46:00.894916 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 12 23:46:00.894925 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 12 23:46:00.894932 kernel: audit: initializing netlink subsys (disabled) May 12 23:46:00.894939 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 May 12 23:46:00.894946 kernel: thermal_sys: Registered thermal governor 'step_wise' May 12 23:46:00.894953 kernel: cpuidle: using governor menu May 12 23:46:00.894960 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 12 23:46:00.894967 kernel: ASID allocator initialised with 32768 entries May 12 23:46:00.894974 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 12 23:46:00.894981 kernel: Serial: AMBA PL011 UART driver May 12 23:46:00.894989 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 12 23:46:00.894997 kernel: Modules: 0 pages in range for non-PLT usage May 12 23:46:00.895003 kernel: Modules: 509264 pages in range for PLT usage May 12 23:46:00.895010 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 12 23:46:00.895017 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 12 23:46:00.895024 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 12 23:46:00.895031 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 12 23:46:00.895038 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 12 23:46:00.895046 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 12 23:46:00.895054 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 12 23:46:00.895061 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 12 23:46:00.895068 kernel: ACPI: Added _OSI(Module Device) May 12 23:46:00.895075 kernel: ACPI: Added _OSI(Processor Device) May 12 23:46:00.895082 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 12 23:46:00.895089 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 12 23:46:00.895096 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 12 23:46:00.895103 kernel: ACPI: Interpreter enabled May 12 23:46:00.895110 kernel: ACPI: Using GIC for interrupt routing May 12 23:46:00.895117 kernel: ACPI: MCFG table detected, 1 entries May 12 23:46:00.895125 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 12 23:46:00.895133 kernel: printk: console [ttyAMA0] enabled May 12 23:46:00.895140 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 12 23:46:00.895286 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 12 23:46:00.895360 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 12 23:46:00.895424 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 12 23:46:00.895486 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 12 23:46:00.895569 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 12 23:46:00.895579 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 12 23:46:00.895587 kernel: PCI host bridge to bus 0000:00 May 12 23:46:00.895658 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 12 23:46:00.895716 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 12 23:46:00.895772 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 12 23:46:00.895828 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 12 23:46:00.895909 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 May 12 23:46:00.895983 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 May 12 23:46:00.896048 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] May 12 23:46:00.896112 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] May 12 23:46:00.896220 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] May 12 23:46:00.896304 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] May 12 23:46:00.896387 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] May 12 23:46:00.896455 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] May 12 23:46:00.896516 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 12 23:46:00.896587 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 12 23:46:00.896645 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 12 23:46:00.896655 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 12 23:46:00.896662 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 12 23:46:00.896669 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 12 23:46:00.896679 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 12 23:46:00.896686 kernel: iommu: Default domain type: Translated May 12 23:46:00.896693 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 12 23:46:00.896700 kernel: efivars: Registered efivars operations May 12 23:46:00.896707 kernel: vgaarb: loaded May 12 23:46:00.896714 kernel: clocksource: Switched to clocksource arch_sys_counter May 12 23:46:00.896722 kernel: VFS: Disk quotas dquot_6.6.0 May 12 23:46:00.896729 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 12 23:46:00.896736 kernel: pnp: PnP ACPI init May 12 23:46:00.896824 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 12 23:46:00.896834 kernel: pnp: PnP ACPI: found 1 devices May 12 23:46:00.896841 kernel: NET: Registered PF_INET protocol family May 12 23:46:00.896848 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 12 23:46:00.896856 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 12 23:46:00.896863 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 12 23:46:00.896870 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 12 23:46:00.896877 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 12 23:46:00.896886 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 12 23:46:00.896894 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 12 23:46:00.896901 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 12 23:46:00.896908 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 12 23:46:00.896916 kernel: PCI: CLS 0 bytes, default 64 May 12 23:46:00.896922 kernel: kvm [1]: HYP mode not available May 12 23:46:00.896929 kernel: Initialise system trusted keyrings May 12 23:46:00.896936 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 12 23:46:00.896943 kernel: Key type asymmetric registered May 12 23:46:00.896952 kernel: Asymmetric key parser 'x509' registered May 12 23:46:00.896959 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 12 23:46:00.896966 kernel: io scheduler mq-deadline registered May 12 23:46:00.896973 kernel: io scheduler kyber registered May 12 23:46:00.896980 kernel: io scheduler bfq registered May 12 23:46:00.896987 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 12 23:46:00.896994 kernel: ACPI: button: Power Button [PWRB] May 12 23:46:00.897001 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 12 23:46:00.897067 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 12 23:46:00.897078 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 12 23:46:00.897085 kernel: thunder_xcv, ver 1.0 May 12 23:46:00.897093 kernel: thunder_bgx, ver 1.0 May 12 23:46:00.897100 kernel: nicpf, ver 1.0 May 12 23:46:00.897107 kernel: nicvf, ver 1.0 May 12 23:46:00.897207 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 12 23:46:00.897271 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-12T23:46:00 UTC (1747093560) May 12 23:46:00.897281 kernel: hid: raw HID events driver (C) Jiri Kosina May 12 23:46:00.897290 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 12 23:46:00.897298 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 12 23:46:00.897305 kernel: watchdog: Hard watchdog permanently disabled May 12 23:46:00.897312 kernel: NET: Registered PF_INET6 protocol family May 12 23:46:00.897319 kernel: Segment Routing with IPv6 May 12 23:46:00.897325 kernel: In-situ OAM (IOAM) with IPv6 May 12 23:46:00.897333 kernel: NET: Registered PF_PACKET protocol family May 12 23:46:00.897340 kernel: Key type dns_resolver registered May 12 23:46:00.897347 kernel: registered taskstats version 1 May 12 23:46:00.897353 kernel: Loading compiled-in X.509 certificates May 12 23:46:00.897362 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 30166ff05042af88ca64e67398ce797493196b09' May 12 23:46:00.897369 kernel: Key type .fscrypt registered May 12 23:46:00.897376 kernel: Key type fscrypt-provisioning registered May 12 23:46:00.897383 kernel: ima: No TPM chip found, activating TPM-bypass! May 12 23:46:00.897390 kernel: ima: Allocated hash algorithm: sha1 May 12 23:46:00.897397 kernel: ima: No architecture policies found May 12 23:46:00.897404 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 12 23:46:00.897411 kernel: clk: Disabling unused clocks May 12 23:46:00.897420 kernel: Freeing unused kernel memory: 38336K May 12 23:46:00.897427 kernel: Run /init as init process May 12 23:46:00.897434 kernel: with arguments: May 12 23:46:00.897440 kernel: /init May 12 23:46:00.897447 kernel: with environment: May 12 23:46:00.897454 kernel: HOME=/ May 12 23:46:00.897461 kernel: TERM=linux May 12 23:46:00.897468 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 12 23:46:00.897475 systemd[1]: Successfully made /usr/ read-only. May 12 23:46:00.897487 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 12 23:46:00.897495 systemd[1]: Detected virtualization kvm. May 12 23:46:00.897502 systemd[1]: Detected architecture arm64. May 12 23:46:00.897510 systemd[1]: Running in initrd. May 12 23:46:00.897517 systemd[1]: No hostname configured, using default hostname. May 12 23:46:00.897534 systemd[1]: Hostname set to . May 12 23:46:00.897541 systemd[1]: Initializing machine ID from VM UUID. May 12 23:46:00.897552 systemd[1]: Queued start job for default target initrd.target. May 12 23:46:00.897559 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 12 23:46:00.897567 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 12 23:46:00.897575 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 12 23:46:00.897583 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 12 23:46:00.897590 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 12 23:46:00.897599 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 12 23:46:00.897609 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 12 23:46:00.897617 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 12 23:46:00.897625 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 12 23:46:00.897633 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 12 23:46:00.897640 systemd[1]: Reached target paths.target - Path Units. May 12 23:46:00.897648 systemd[1]: Reached target slices.target - Slice Units. May 12 23:46:00.897656 systemd[1]: Reached target swap.target - Swaps. May 12 23:46:00.897668 systemd[1]: Reached target timers.target - Timer Units. May 12 23:46:00.897676 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 12 23:46:00.897687 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 12 23:46:00.897694 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 12 23:46:00.897702 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 12 23:46:00.897716 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 12 23:46:00.897724 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 12 23:46:00.897731 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 12 23:46:00.897739 systemd[1]: Reached target sockets.target - Socket Units. May 12 23:46:00.897748 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 12 23:46:00.897762 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 12 23:46:00.897770 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 12 23:46:00.897778 systemd[1]: Starting systemd-fsck-usr.service... May 12 23:46:00.897786 systemd[1]: Starting systemd-journald.service - Journal Service... May 12 23:46:00.897794 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 12 23:46:00.897802 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 12 23:46:00.897809 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 12 23:46:00.897817 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 12 23:46:00.897827 systemd[1]: Finished systemd-fsck-usr.service. May 12 23:46:00.897859 systemd-journald[238]: Collecting audit messages is disabled. May 12 23:46:00.897880 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 12 23:46:00.897888 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:00.897897 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 12 23:46:00.897904 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 12 23:46:00.897912 kernel: Bridge firewalling registered May 12 23:46:00.897920 systemd-journald[238]: Journal started May 12 23:46:00.897940 systemd-journald[238]: Runtime Journal (/run/log/journal/31ae301f0ae04bf4b2b02defa3ff5305) is 5.9M, max 47.3M, 41.4M free. May 12 23:46:00.897976 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 12 23:46:00.882711 systemd-modules-load[239]: Inserted module 'overlay' May 12 23:46:00.897716 systemd-modules-load[239]: Inserted module 'br_netfilter' May 12 23:46:00.903108 systemd[1]: Started systemd-journald.service - Journal Service. May 12 23:46:00.902848 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 12 23:46:00.905752 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 12 23:46:00.908369 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 12 23:46:00.911325 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 12 23:46:00.917472 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 12 23:46:00.924746 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 12 23:46:00.926064 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 12 23:46:00.929380 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 12 23:46:00.942374 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 12 23:46:00.945258 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 12 23:46:00.952181 dracut-cmdline[276]: dracut-dracut-053 May 12 23:46:00.954711 dracut-cmdline[276]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3c07269b45b99f29bc88de1537024e94eb158ac132ebfe5ca350158df143f27b May 12 23:46:00.977058 systemd-resolved[278]: Positive Trust Anchors: May 12 23:46:00.977074 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 12 23:46:00.977106 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 12 23:46:00.981917 systemd-resolved[278]: Defaulting to hostname 'linux'. May 12 23:46:00.983177 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 12 23:46:00.985402 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 12 23:46:01.024182 kernel: SCSI subsystem initialized May 12 23:46:01.029166 kernel: Loading iSCSI transport class v2.0-870. May 12 23:46:01.036179 kernel: iscsi: registered transport (tcp) May 12 23:46:01.049185 kernel: iscsi: registered transport (qla4xxx) May 12 23:46:01.049228 kernel: QLogic iSCSI HBA Driver May 12 23:46:01.093654 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 12 23:46:01.104337 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 12 23:46:01.121986 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 12 23:46:01.122048 kernel: device-mapper: uevent: version 1.0.3 May 12 23:46:01.122061 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 12 23:46:01.168169 kernel: raid6: neonx8 gen() 15414 MB/s May 12 23:46:01.185173 kernel: raid6: neonx4 gen() 15755 MB/s May 12 23:46:01.202175 kernel: raid6: neonx2 gen() 13170 MB/s May 12 23:46:01.219178 kernel: raid6: neonx1 gen() 10494 MB/s May 12 23:46:01.236172 kernel: raid6: int64x8 gen() 6776 MB/s May 12 23:46:01.253178 kernel: raid6: int64x4 gen() 7199 MB/s May 12 23:46:01.270171 kernel: raid6: int64x2 gen() 5929 MB/s May 12 23:46:01.287182 kernel: raid6: int64x1 gen() 5043 MB/s May 12 23:46:01.287222 kernel: raid6: using algorithm neonx4 gen() 15755 MB/s May 12 23:46:01.304183 kernel: raid6: .... xor() 12375 MB/s, rmw enabled May 12 23:46:01.304225 kernel: raid6: using neon recovery algorithm May 12 23:46:01.311587 kernel: xor: measuring software checksum speed May 12 23:46:01.311626 kernel: 8regs : 21009 MB/sec May 12 23:46:01.311635 kernel: 32regs : 21699 MB/sec May 12 23:46:01.312667 kernel: arm64_neon : 27927 MB/sec May 12 23:46:01.312685 kernel: xor: using function: arm64_neon (27927 MB/sec) May 12 23:46:01.363192 kernel: Btrfs loaded, zoned=no, fsverity=no May 12 23:46:01.374034 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 12 23:46:01.386358 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 12 23:46:01.399946 systemd-udevd[460]: Using default interface naming scheme 'v255'. May 12 23:46:01.404422 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 12 23:46:01.406672 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 12 23:46:01.422486 dracut-pre-trigger[466]: rd.md=0: removing MD RAID activation May 12 23:46:01.449868 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 12 23:46:01.461341 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 12 23:46:01.501682 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 12 23:46:01.510593 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 12 23:46:01.526225 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 12 23:46:01.527739 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 12 23:46:01.529759 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 12 23:46:01.531876 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 12 23:46:01.540394 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 12 23:46:01.549487 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 12 23:46:01.567554 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 12 23:46:01.567732 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) May 12 23:46:01.577945 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. May 12 23:46:01.577989 kernel: GPT:9289727 != 19775487 May 12 23:46:01.578000 kernel: GPT:Alternate GPT header not at the end of the disk. May 12 23:46:01.578482 kernel: GPT:9289727 != 19775487 May 12 23:46:01.579393 kernel: GPT: Use GNU Parted to correct GPT errors. May 12 23:46:01.579410 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 12 23:46:01.580760 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 12 23:46:01.580876 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 12 23:46:01.582902 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 12 23:46:01.583760 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 12 23:46:01.583892 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:01.587784 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 12 23:46:01.594398 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 12 23:46:01.600181 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (512) May 12 23:46:01.603180 kernel: BTRFS: device fsid 217dd08f-de9e-459a-9e68-c9d57c36d16b devid 1 transid 43 /dev/vda3 scanned by (udev-worker) (518) May 12 23:46:01.610284 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 12 23:46:01.612256 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:01.631014 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 12 23:46:01.638982 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 12 23:46:01.645622 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 12 23:46:01.646788 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 12 23:46:01.658325 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 12 23:46:01.660405 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 12 23:46:01.664969 disk-uuid[551]: Primary Header is updated. May 12 23:46:01.664969 disk-uuid[551]: Secondary Entries is updated. May 12 23:46:01.664969 disk-uuid[551]: Secondary Header is updated. May 12 23:46:01.671177 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 12 23:46:01.687697 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 12 23:46:02.677179 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 12 23:46:02.678842 disk-uuid[552]: The operation has completed successfully. May 12 23:46:02.706231 systemd[1]: disk-uuid.service: Deactivated successfully. May 12 23:46:02.706330 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 12 23:46:02.740372 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 12 23:46:02.743104 sh[575]: Success May 12 23:46:02.759483 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 12 23:46:02.794429 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 12 23:46:02.806689 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 12 23:46:02.808824 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 12 23:46:02.820533 kernel: BTRFS info (device dm-0): first mount of filesystem 217dd08f-de9e-459a-9e68-c9d57c36d16b May 12 23:46:02.820580 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 12 23:46:02.820591 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 12 23:46:02.822370 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 12 23:46:02.822401 kernel: BTRFS info (device dm-0): using free space tree May 12 23:46:02.826096 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 12 23:46:02.827472 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 12 23:46:02.836348 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 12 23:46:02.837837 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 12 23:46:02.851343 kernel: BTRFS info (device vda6): first mount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:02.851391 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 12 23:46:02.851402 kernel: BTRFS info (device vda6): using free space tree May 12 23:46:02.854177 kernel: BTRFS info (device vda6): auto enabling async discard May 12 23:46:02.858178 kernel: BTRFS info (device vda6): last unmount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:02.861388 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 12 23:46:02.867410 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 12 23:46:02.937640 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 12 23:46:02.953372 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 12 23:46:02.971524 ignition[656]: Ignition 2.20.0 May 12 23:46:02.971535 ignition[656]: Stage: fetch-offline May 12 23:46:02.971573 ignition[656]: no configs at "/usr/lib/ignition/base.d" May 12 23:46:02.971582 ignition[656]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:02.971736 ignition[656]: parsed url from cmdline: "" May 12 23:46:02.971739 ignition[656]: no config URL provided May 12 23:46:02.971744 ignition[656]: reading system config file "/usr/lib/ignition/user.ign" May 12 23:46:02.971751 ignition[656]: no config at "/usr/lib/ignition/user.ign" May 12 23:46:02.971774 ignition[656]: op(1): [started] loading QEMU firmware config module May 12 23:46:02.971778 ignition[656]: op(1): executing: "modprobe" "qemu_fw_cfg" May 12 23:46:02.985681 ignition[656]: op(1): [finished] loading QEMU firmware config module May 12 23:46:02.988398 systemd-networkd[763]: lo: Link UP May 12 23:46:02.988408 systemd-networkd[763]: lo: Gained carrier May 12 23:46:02.989234 systemd-networkd[763]: Enumeration completed May 12 23:46:02.989331 systemd[1]: Started systemd-networkd.service - Network Configuration. May 12 23:46:02.989856 systemd-networkd[763]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 12 23:46:02.989860 systemd-networkd[763]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 12 23:46:02.990806 systemd[1]: Reached target network.target - Network. May 12 23:46:02.991525 systemd-networkd[763]: eth0: Link UP May 12 23:46:02.991529 systemd-networkd[763]: eth0: Gained carrier May 12 23:46:02.991537 systemd-networkd[763]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 12 23:46:03.020221 systemd-networkd[763]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 12 23:46:03.039603 ignition[656]: parsing config with SHA512: 2695050faf0e229f9d5d22d3ad3fdeeb8f92f585a77cb9dd8fdd7a8121f375562c56eb0fb4b2a735dfe54931f93f595378674509a171a2415d9f738d68160e95 May 12 23:46:03.045637 unknown[656]: fetched base config from "system" May 12 23:46:03.045648 unknown[656]: fetched user config from "qemu" May 12 23:46:03.045973 ignition[656]: fetch-offline: fetch-offline passed May 12 23:46:03.047951 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 12 23:46:03.046070 ignition[656]: Ignition finished successfully May 12 23:46:03.049345 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 12 23:46:03.063368 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 12 23:46:03.076246 ignition[770]: Ignition 2.20.0 May 12 23:46:03.076256 ignition[770]: Stage: kargs May 12 23:46:03.076425 ignition[770]: no configs at "/usr/lib/ignition/base.d" May 12 23:46:03.076434 ignition[770]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:03.077283 ignition[770]: kargs: kargs passed May 12 23:46:03.077330 ignition[770]: Ignition finished successfully May 12 23:46:03.081482 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 12 23:46:03.096337 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 12 23:46:03.106582 ignition[779]: Ignition 2.20.0 May 12 23:46:03.106592 ignition[779]: Stage: disks May 12 23:46:03.106757 ignition[779]: no configs at "/usr/lib/ignition/base.d" May 12 23:46:03.106768 ignition[779]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:03.108844 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 12 23:46:03.107605 ignition[779]: disks: disks passed May 12 23:46:03.110825 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 12 23:46:03.107653 ignition[779]: Ignition finished successfully May 12 23:46:03.111978 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 12 23:46:03.113292 systemd[1]: Reached target local-fs.target - Local File Systems. May 12 23:46:03.114772 systemd[1]: Reached target sysinit.target - System Initialization. May 12 23:46:03.115943 systemd[1]: Reached target basic.target - Basic System. May 12 23:46:03.127315 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 12 23:46:03.138937 systemd-fsck[789]: ROOT: clean, 14/553520 files, 52654/553472 blocks May 12 23:46:03.143765 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 12 23:46:03.161287 systemd[1]: Mounting sysroot.mount - /sysroot... May 12 23:46:03.210422 kernel: EXT4-fs (vda9): mounted filesystem 6a5a7539-daf3-4901-9bdf-bb4a260ca72e r/w with ordered data mode. Quota mode: none. May 12 23:46:03.210781 systemd[1]: Mounted sysroot.mount - /sysroot. May 12 23:46:03.212632 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 12 23:46:03.232254 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 12 23:46:03.234424 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 12 23:46:03.235343 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 12 23:46:03.235389 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 12 23:46:03.235413 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 12 23:46:03.242464 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (797) May 12 23:46:03.241817 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 12 23:46:03.243774 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 12 23:46:03.247584 kernel: BTRFS info (device vda6): first mount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:03.247606 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 12 23:46:03.247624 kernel: BTRFS info (device vda6): using free space tree May 12 23:46:03.250468 kernel: BTRFS info (device vda6): auto enabling async discard May 12 23:46:03.250773 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 12 23:46:03.287196 initrd-setup-root[822]: cut: /sysroot/etc/passwd: No such file or directory May 12 23:46:03.291059 initrd-setup-root[829]: cut: /sysroot/etc/group: No such file or directory May 12 23:46:03.295407 initrd-setup-root[836]: cut: /sysroot/etc/shadow: No such file or directory May 12 23:46:03.298948 initrd-setup-root[843]: cut: /sysroot/etc/gshadow: No such file or directory May 12 23:46:03.379572 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 12 23:46:03.393250 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 12 23:46:03.394597 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 12 23:46:03.400196 kernel: BTRFS info (device vda6): last unmount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:03.415309 ignition[910]: INFO : Ignition 2.20.0 May 12 23:46:03.415309 ignition[910]: INFO : Stage: mount May 12 23:46:03.416629 ignition[910]: INFO : no configs at "/usr/lib/ignition/base.d" May 12 23:46:03.416629 ignition[910]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:03.416629 ignition[910]: INFO : mount: mount passed May 12 23:46:03.416629 ignition[910]: INFO : Ignition finished successfully May 12 23:46:03.418009 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 12 23:46:03.419566 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 12 23:46:03.425339 systemd[1]: Starting ignition-files.service - Ignition (files)... May 12 23:46:03.960456 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 12 23:46:03.972324 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 12 23:46:03.978565 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (927) May 12 23:46:03.978592 kernel: BTRFS info (device vda6): first mount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:03.978603 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 12 23:46:03.980160 kernel: BTRFS info (device vda6): using free space tree May 12 23:46:03.982181 kernel: BTRFS info (device vda6): auto enabling async discard May 12 23:46:03.982841 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 12 23:46:03.997982 ignition[944]: INFO : Ignition 2.20.0 May 12 23:46:03.997982 ignition[944]: INFO : Stage: files May 12 23:46:03.999213 ignition[944]: INFO : no configs at "/usr/lib/ignition/base.d" May 12 23:46:03.999213 ignition[944]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:03.999213 ignition[944]: DEBUG : files: compiled without relabeling support, skipping May 12 23:46:04.002163 ignition[944]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 12 23:46:04.002163 ignition[944]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 12 23:46:04.004191 ignition[944]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 12 23:46:04.004191 ignition[944]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 12 23:46:04.004191 ignition[944]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 12 23:46:04.004191 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" May 12 23:46:04.003292 unknown[944]: wrote ssh authorized keys file for user: core May 12 23:46:04.009560 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" May 12 23:46:04.009560 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" May 12 23:46:04.009560 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" May 12 23:46:04.009560 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" May 12 23:46:04.009560 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" May 12 23:46:04.009560 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" May 12 23:46:04.009560 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" May 12 23:46:04.009560 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" May 12 23:46:04.009560 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 12 23:46:04.009560 ignition[944]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" May 12 23:46:04.009560 ignition[944]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 12 23:46:04.009560 ignition[944]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 12 23:46:04.009560 ignition[944]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" May 12 23:46:04.009560 ignition[944]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" May 12 23:46:04.030935 ignition[944]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" May 12 23:46:04.030935 ignition[944]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 12 23:46:04.030935 ignition[944]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" May 12 23:46:04.030935 ignition[944]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" May 12 23:46:04.030935 ignition[944]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" May 12 23:46:04.030935 ignition[944]: INFO : files: files passed May 12 23:46:04.030935 ignition[944]: INFO : Ignition finished successfully May 12 23:46:04.030671 systemd[1]: Finished ignition-files.service - Ignition (files). May 12 23:46:04.040297 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 12 23:46:04.041944 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 12 23:46:04.044692 systemd[1]: ignition-quench.service: Deactivated successfully. May 12 23:46:04.044788 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 12 23:46:04.050683 initrd-setup-root-after-ignition[981]: grep: /sysroot/oem/oem-release: No such file or directory May 12 23:46:04.053026 initrd-setup-root-after-ignition[983]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 12 23:46:04.053026 initrd-setup-root-after-ignition[983]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 12 23:46:04.055357 initrd-setup-root-after-ignition[987]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 12 23:46:04.055333 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 12 23:46:04.056714 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 12 23:46:04.058908 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 12 23:46:04.079699 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 12 23:46:04.079816 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 12 23:46:04.081442 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 12 23:46:04.082879 systemd[1]: Reached target initrd.target - Initrd Default Target. May 12 23:46:04.084231 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 12 23:46:04.085005 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 12 23:46:04.100220 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 12 23:46:04.113381 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 12 23:46:04.121416 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 12 23:46:04.122362 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 12 23:46:04.123957 systemd[1]: Stopped target timers.target - Timer Units. May 12 23:46:04.125376 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 12 23:46:04.125503 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 12 23:46:04.127493 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 12 23:46:04.128936 systemd[1]: Stopped target basic.target - Basic System. May 12 23:46:04.130245 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 12 23:46:04.131539 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 12 23:46:04.133060 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 12 23:46:04.134669 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 12 23:46:04.136107 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 12 23:46:04.137737 systemd[1]: Stopped target sysinit.target - System Initialization. May 12 23:46:04.139161 systemd[1]: Stopped target local-fs.target - Local File Systems. May 12 23:46:04.140507 systemd[1]: Stopped target swap.target - Swaps. May 12 23:46:04.141787 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 12 23:46:04.141919 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 12 23:46:04.143836 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 12 23:46:04.145303 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 12 23:46:04.146712 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 12 23:46:04.148166 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 12 23:46:04.149103 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 12 23:46:04.149243 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 12 23:46:04.151712 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 12 23:46:04.151839 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 12 23:46:04.153353 systemd[1]: Stopped target paths.target - Path Units. May 12 23:46:04.154519 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 12 23:46:04.159216 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 12 23:46:04.160288 systemd[1]: Stopped target slices.target - Slice Units. May 12 23:46:04.161998 systemd[1]: Stopped target sockets.target - Socket Units. May 12 23:46:04.163393 systemd[1]: iscsid.socket: Deactivated successfully. May 12 23:46:04.163483 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 12 23:46:04.164757 systemd[1]: iscsiuio.socket: Deactivated successfully. May 12 23:46:04.164830 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 12 23:46:04.165978 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 12 23:46:04.166088 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 12 23:46:04.167398 systemd[1]: ignition-files.service: Deactivated successfully. May 12 23:46:04.167494 systemd[1]: Stopped ignition-files.service - Ignition (files). May 12 23:46:04.174329 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 12 23:46:04.175690 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 12 23:46:04.176347 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 12 23:46:04.176456 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 12 23:46:04.177826 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 12 23:46:04.177915 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 12 23:46:04.183093 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 12 23:46:04.183962 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 12 23:46:04.189329 ignition[1007]: INFO : Ignition 2.20.0 May 12 23:46:04.190142 ignition[1007]: INFO : Stage: umount May 12 23:46:04.190142 ignition[1007]: INFO : no configs at "/usr/lib/ignition/base.d" May 12 23:46:04.190142 ignition[1007]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:04.193319 ignition[1007]: INFO : umount: umount passed May 12 23:46:04.193319 ignition[1007]: INFO : Ignition finished successfully May 12 23:46:04.192799 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 12 23:46:04.193289 systemd[1]: ignition-mount.service: Deactivated successfully. May 12 23:46:04.193375 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 12 23:46:04.195051 systemd[1]: Stopped target network.target - Network. May 12 23:46:04.195871 systemd[1]: ignition-disks.service: Deactivated successfully. May 12 23:46:04.195934 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 12 23:46:04.197127 systemd[1]: ignition-kargs.service: Deactivated successfully. May 12 23:46:04.197182 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 12 23:46:04.198530 systemd[1]: ignition-setup.service: Deactivated successfully. May 12 23:46:04.198573 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 12 23:46:04.199824 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 12 23:46:04.199860 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 12 23:46:04.201228 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 12 23:46:04.202439 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 12 23:46:04.204090 systemd[1]: sysroot-boot.service: Deactivated successfully. May 12 23:46:04.204198 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 12 23:46:04.205550 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 12 23:46:04.205643 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 12 23:46:04.212601 systemd[1]: systemd-resolved.service: Deactivated successfully. May 12 23:46:04.212728 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 12 23:46:04.216054 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 12 23:46:04.216314 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 12 23:46:04.216353 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 12 23:46:04.219815 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 12 23:46:04.220552 systemd[1]: systemd-networkd.service: Deactivated successfully. May 12 23:46:04.220652 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 12 23:46:04.224310 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 12 23:46:04.224345 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 12 23:46:04.229273 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 12 23:46:04.229945 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 12 23:46:04.230006 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 12 23:46:04.231772 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 12 23:46:04.231821 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 12 23:46:04.234072 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 12 23:46:04.234120 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 12 23:46:04.235065 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 12 23:46:04.243860 systemd[1]: network-cleanup.service: Deactivated successfully. May 12 23:46:04.243990 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 12 23:46:04.256841 systemd[1]: systemd-udevd.service: Deactivated successfully. May 12 23:46:04.257014 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 12 23:46:04.258886 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 12 23:46:04.258924 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 12 23:46:04.260213 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 12 23:46:04.260240 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 12 23:46:04.261754 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 12 23:46:04.261796 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 12 23:46:04.263974 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 12 23:46:04.264016 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 12 23:46:04.266178 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 12 23:46:04.266222 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 12 23:46:04.285336 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 12 23:46:04.286193 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 12 23:46:04.286254 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 12 23:46:04.288966 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 12 23:46:04.289010 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 12 23:46:04.291124 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 12 23:46:04.291187 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 12 23:46:04.292862 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 12 23:46:04.292903 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:04.295926 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 12 23:46:04.296022 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 12 23:46:04.297752 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 12 23:46:04.311336 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 12 23:46:04.317264 systemd[1]: Switching root. May 12 23:46:04.342974 systemd-journald[238]: Journal stopped May 12 23:46:04.977543 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). May 12 23:46:04.977607 kernel: SELinux: policy capability network_peer_controls=1 May 12 23:46:04.977620 kernel: SELinux: policy capability open_perms=1 May 12 23:46:04.977630 kernel: SELinux: policy capability extended_socket_class=1 May 12 23:46:04.977639 kernel: SELinux: policy capability always_check_network=0 May 12 23:46:04.977649 kernel: SELinux: policy capability cgroup_seclabel=1 May 12 23:46:04.977659 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 12 23:46:04.977670 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 12 23:46:04.977684 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 12 23:46:04.977693 kernel: audit: type=1403 audit(1747093564.407:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 12 23:46:04.977704 systemd[1]: Successfully loaded SELinux policy in 30.861ms. May 12 23:46:04.977726 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.594ms. May 12 23:46:04.977737 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 12 23:46:04.977748 systemd[1]: Detected virtualization kvm. May 12 23:46:04.977758 systemd[1]: Detected architecture arm64. May 12 23:46:04.977768 systemd[1]: Detected first boot. May 12 23:46:04.977778 systemd[1]: Initializing machine ID from VM UUID. May 12 23:46:04.977792 zram_generator::config[1053]: No configuration found. May 12 23:46:04.977803 kernel: NET: Registered PF_VSOCK protocol family May 12 23:46:04.977813 systemd[1]: Populated /etc with preset unit settings. May 12 23:46:04.977824 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 12 23:46:04.977835 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 12 23:46:04.977847 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 12 23:46:04.977858 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 12 23:46:04.977868 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 12 23:46:04.977879 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 12 23:46:04.977890 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 12 23:46:04.977900 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 12 23:46:04.977912 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 12 23:46:04.977924 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 12 23:46:04.977935 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 12 23:46:04.977946 systemd[1]: Created slice user.slice - User and Session Slice. May 12 23:46:04.977958 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 12 23:46:04.977969 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 12 23:46:04.977980 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 12 23:46:04.977990 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 12 23:46:04.978001 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 12 23:46:04.978011 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 12 23:46:04.978021 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 12 23:46:04.978035 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 12 23:46:04.978047 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 12 23:46:04.978058 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 12 23:46:04.978075 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 12 23:46:04.978085 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 12 23:46:04.978095 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 12 23:46:04.978106 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 12 23:46:04.978117 systemd[1]: Reached target slices.target - Slice Units. May 12 23:46:04.978128 systemd[1]: Reached target swap.target - Swaps. May 12 23:46:04.978139 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 12 23:46:04.978159 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 12 23:46:04.978170 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 12 23:46:04.978180 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 12 23:46:04.978191 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 12 23:46:04.978203 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 12 23:46:04.978213 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 12 23:46:04.978223 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 12 23:46:04.978233 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 12 23:46:04.978246 systemd[1]: Mounting media.mount - External Media Directory... May 12 23:46:04.978257 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 12 23:46:04.978273 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 12 23:46:04.978284 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 12 23:46:04.978296 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 12 23:46:04.978309 systemd[1]: Reached target machines.target - Containers. May 12 23:46:04.978319 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 12 23:46:04.978329 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 12 23:46:04.978341 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 12 23:46:04.978352 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 12 23:46:04.978362 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 12 23:46:04.978373 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 12 23:46:04.978384 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 12 23:46:04.978395 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 12 23:46:04.978405 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 12 23:46:04.978416 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 12 23:46:04.978429 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 12 23:46:04.978440 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 12 23:46:04.978450 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 12 23:46:04.978461 systemd[1]: Stopped systemd-fsck-usr.service. May 12 23:46:04.978473 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 12 23:46:04.978483 kernel: fuse: init (API version 7.39) May 12 23:46:04.978494 kernel: ACPI: bus type drm_connector registered May 12 23:46:04.978504 systemd[1]: Starting systemd-journald.service - Journal Service... May 12 23:46:04.978521 kernel: loop: module loaded May 12 23:46:04.978535 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 12 23:46:04.978546 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 12 23:46:04.978557 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 12 23:46:04.978568 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 12 23:46:04.978578 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 12 23:46:04.978590 systemd[1]: verity-setup.service: Deactivated successfully. May 12 23:46:04.978601 systemd[1]: Stopped verity-setup.service. May 12 23:46:04.978612 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 12 23:46:04.978645 systemd-journald[1121]: Collecting audit messages is disabled. May 12 23:46:04.978669 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 12 23:46:04.978680 systemd[1]: Mounted media.mount - External Media Directory. May 12 23:46:04.978691 systemd-journald[1121]: Journal started May 12 23:46:04.978714 systemd-journald[1121]: Runtime Journal (/run/log/journal/31ae301f0ae04bf4b2b02defa3ff5305) is 5.9M, max 47.3M, 41.4M free. May 12 23:46:04.787809 systemd[1]: Queued start job for default target multi-user.target. May 12 23:46:04.800199 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 12 23:46:04.800583 systemd[1]: systemd-journald.service: Deactivated successfully. May 12 23:46:04.983218 systemd[1]: Started systemd-journald.service - Journal Service. May 12 23:46:04.982294 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 12 23:46:04.983358 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 12 23:46:04.984598 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 12 23:46:04.987169 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 12 23:46:04.988475 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 12 23:46:04.989741 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 12 23:46:04.989894 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 12 23:46:04.991301 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 12 23:46:04.991491 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 12 23:46:04.992898 systemd[1]: modprobe@drm.service: Deactivated successfully. May 12 23:46:04.993057 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 12 23:46:04.994563 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 12 23:46:04.994724 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 12 23:46:04.996060 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 12 23:46:04.996244 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 12 23:46:04.997425 systemd[1]: modprobe@loop.service: Deactivated successfully. May 12 23:46:04.997587 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 12 23:46:04.998726 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 12 23:46:05.001571 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 12 23:46:05.002882 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 12 23:46:05.004379 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 12 23:46:05.017094 systemd[1]: Reached target network-pre.target - Preparation for Network. May 12 23:46:05.023323 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 12 23:46:05.025300 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 12 23:46:05.026142 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 12 23:46:05.026200 systemd[1]: Reached target local-fs.target - Local File Systems. May 12 23:46:05.027937 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 12 23:46:05.030178 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 12 23:46:05.032204 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 12 23:46:05.033182 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 12 23:46:05.034655 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 12 23:46:05.037494 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 12 23:46:05.038516 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 12 23:46:05.044363 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 12 23:46:05.046675 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 12 23:46:05.047451 systemd-journald[1121]: Time spent on flushing to /var/log/journal/31ae301f0ae04bf4b2b02defa3ff5305 is 12.506ms for 847 entries. May 12 23:46:05.047451 systemd-journald[1121]: System Journal (/var/log/journal/31ae301f0ae04bf4b2b02defa3ff5305) is 8M, max 195.6M, 187.6M free. May 12 23:46:05.140115 systemd-journald[1121]: Received client request to flush runtime journal. May 12 23:46:05.140196 kernel: loop0: detected capacity change from 0 to 113512 May 12 23:46:05.140233 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 12 23:46:05.140254 kernel: loop1: detected capacity change from 0 to 123192 May 12 23:46:05.048573 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 12 23:46:05.056728 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 12 23:46:05.060419 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 12 23:46:05.063594 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 12 23:46:05.065064 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 12 23:46:05.066302 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 12 23:46:05.069192 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 12 23:46:05.081411 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 12 23:46:05.083057 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 12 23:46:05.094279 udevadm[1178]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 12 23:46:05.100577 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 12 23:46:05.101921 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 12 23:46:05.110503 systemd-tmpfiles[1171]: ACLs are not supported, ignoring. May 12 23:46:05.110528 systemd-tmpfiles[1171]: ACLs are not supported, ignoring. May 12 23:46:05.114878 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 12 23:46:05.116702 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 12 23:46:05.119016 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 12 23:46:05.145387 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 12 23:46:05.180207 kernel: loop2: detected capacity change from 0 to 113512 May 12 23:46:05.218171 kernel: loop3: detected capacity change from 0 to 123192 May 12 23:46:05.218319 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 12 23:46:05.227383 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 12 23:46:05.233741 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 12 23:46:05.238385 (sd-merge)[1191]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 12 23:46:05.238816 (sd-merge)[1191]: Merged extensions into '/usr'. May 12 23:46:05.241979 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 12 23:46:05.253581 systemd-tmpfiles[1193]: ACLs are not supported, ignoring. May 12 23:46:05.253599 systemd-tmpfiles[1193]: ACLs are not supported, ignoring. May 12 23:46:05.256599 systemd[1]: Starting ensure-sysext.service... May 12 23:46:05.265789 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 12 23:46:05.267847 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 12 23:46:05.271965 systemd[1]: Reload requested from client PID 1198 ('systemctl') (unit ensure-sysext.service)... May 12 23:46:05.271980 systemd[1]: Reloading... May 12 23:46:05.287330 systemd-tmpfiles[1199]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 12 23:46:05.287504 systemd-tmpfiles[1199]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 12 23:46:05.288089 systemd-tmpfiles[1199]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 12 23:46:05.288296 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. May 12 23:46:05.288341 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. May 12 23:46:05.291100 systemd-tmpfiles[1199]: Detected autofs mount point /boot during canonicalization of boot. May 12 23:46:05.291115 systemd-tmpfiles[1199]: Skipping /boot May 12 23:46:05.308848 systemd-tmpfiles[1199]: Detected autofs mount point /boot during canonicalization of boot. May 12 23:46:05.308866 systemd-tmpfiles[1199]: Skipping /boot May 12 23:46:05.324497 zram_generator::config[1229]: No configuration found. May 12 23:46:05.436338 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 12 23:46:05.462790 ldconfig[1165]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 12 23:46:05.488332 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 12 23:46:05.488772 systemd[1]: Reloading finished in 216 ms. May 12 23:46:05.509027 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 12 23:46:05.523916 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 12 23:46:05.532423 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 12 23:46:05.537096 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 12 23:46:05.541527 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 12 23:46:05.547481 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 12 23:46:05.555520 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 12 23:46:05.559124 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 12 23:46:05.562377 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 12 23:46:05.564558 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 12 23:46:05.571899 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 12 23:46:05.573084 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 12 23:46:05.573307 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 12 23:46:05.574425 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 12 23:46:05.574624 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 12 23:46:05.576068 systemd[1]: modprobe@loop.service: Deactivated successfully. May 12 23:46:05.576268 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 12 23:46:05.580985 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 12 23:46:05.581219 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 12 23:46:05.587269 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 12 23:46:05.604237 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 12 23:46:05.606394 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 12 23:46:05.608422 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 12 23:46:05.609269 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 12 23:46:05.609403 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 12 23:46:05.610460 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 12 23:46:05.612254 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 12 23:46:05.614241 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 12 23:46:05.614402 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 12 23:46:05.615972 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 12 23:46:05.616118 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 12 23:46:05.617860 systemd[1]: modprobe@loop.service: Deactivated successfully. May 12 23:46:05.618018 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 12 23:46:05.628527 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 12 23:46:05.630913 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 12 23:46:05.635549 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 12 23:46:05.636793 augenrules[1307]: No rules May 12 23:46:05.637823 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 12 23:46:05.639972 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 12 23:46:05.643594 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 12 23:46:05.644462 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 12 23:46:05.644605 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 12 23:46:05.648434 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 12 23:46:05.649288 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 12 23:46:05.650708 systemd[1]: audit-rules.service: Deactivated successfully. May 12 23:46:05.652208 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 12 23:46:05.653498 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 12 23:46:05.653683 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 12 23:46:05.655110 systemd[1]: modprobe@drm.service: Deactivated successfully. May 12 23:46:05.656352 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 12 23:46:05.657653 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 12 23:46:05.657801 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 12 23:46:05.659498 systemd[1]: modprobe@loop.service: Deactivated successfully. May 12 23:46:05.659682 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 12 23:46:05.663707 systemd[1]: Finished ensure-sysext.service. May 12 23:46:05.667871 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 12 23:46:05.667942 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 12 23:46:05.673388 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 12 23:46:05.674595 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 12 23:46:05.678353 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 12 23:46:05.680664 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 12 23:46:05.692881 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 12 23:46:05.694255 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 12 23:46:05.714650 systemd-udevd[1325]: Using default interface naming scheme 'v255'. May 12 23:46:05.732089 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 12 23:46:05.751402 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 12 23:46:05.770320 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 12 23:46:05.771640 systemd[1]: Reached target time-set.target - System Time Set. May 12 23:46:05.780481 systemd-resolved[1271]: Positive Trust Anchors: May 12 23:46:05.782264 systemd-resolved[1271]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 12 23:46:05.782296 systemd-resolved[1271]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 12 23:46:05.792072 systemd-resolved[1271]: Defaulting to hostname 'linux'. May 12 23:46:05.793667 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 12 23:46:05.795144 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 12 23:46:05.796681 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 12 23:46:05.821943 systemd-networkd[1341]: lo: Link UP May 12 23:46:05.821954 systemd-networkd[1341]: lo: Gained carrier May 12 23:46:05.822971 systemd-networkd[1341]: Enumeration completed May 12 23:46:05.823240 systemd[1]: Started systemd-networkd.service - Network Configuration. May 12 23:46:05.823880 systemd-networkd[1341]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 12 23:46:05.823955 systemd-networkd[1341]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 12 23:46:05.824250 systemd[1]: Reached target network.target - Network. May 12 23:46:05.826386 systemd-networkd[1341]: eth0: Link UP May 12 23:46:05.826461 systemd-networkd[1341]: eth0: Gained carrier May 12 23:46:05.826544 systemd-networkd[1341]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 12 23:46:05.831168 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 43 scanned by (udev-worker) (1336) May 12 23:46:05.831445 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 12 23:46:05.834766 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 12 23:46:05.844939 systemd-networkd[1341]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 12 23:46:05.846246 systemd-timesyncd[1322]: Network configuration changed, trying to establish connection. May 12 23:46:05.847702 systemd-timesyncd[1322]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 12 23:46:05.847765 systemd-timesyncd[1322]: Initial clock synchronization to Mon 2025-05-12 23:46:05.891636 UTC. May 12 23:46:05.852781 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 12 23:46:05.873797 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 12 23:46:05.882838 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 12 23:46:05.913349 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 12 23:46:05.933345 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 12 23:46:05.943536 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 12 23:46:05.946161 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 12 23:46:05.985820 lvm[1375]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 12 23:46:05.986209 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:06.026792 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 12 23:46:06.028203 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 12 23:46:06.029033 systemd[1]: Reached target sysinit.target - System Initialization. May 12 23:46:06.030116 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 12 23:46:06.031018 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 12 23:46:06.032250 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 12 23:46:06.033144 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 12 23:46:06.034058 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 12 23:46:06.035222 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 12 23:46:06.035256 systemd[1]: Reached target paths.target - Path Units. May 12 23:46:06.035926 systemd[1]: Reached target timers.target - Timer Units. May 12 23:46:06.037770 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 12 23:46:06.040081 systemd[1]: Starting docker.socket - Docker Socket for the API... May 12 23:46:06.043249 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 12 23:46:06.044336 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 12 23:46:06.045273 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 12 23:46:06.051112 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 12 23:46:06.052303 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 12 23:46:06.054310 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 12 23:46:06.055604 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 12 23:46:06.056496 systemd[1]: Reached target sockets.target - Socket Units. May 12 23:46:06.057235 systemd[1]: Reached target basic.target - Basic System. May 12 23:46:06.057954 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 12 23:46:06.057989 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 12 23:46:06.058959 systemd[1]: Starting containerd.service - containerd container runtime... May 12 23:46:06.060910 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 12 23:46:06.063296 lvm[1383]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 12 23:46:06.064426 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 12 23:46:06.067553 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 12 23:46:06.068622 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 12 23:46:06.070840 jq[1386]: false May 12 23:46:06.070515 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 12 23:46:06.072288 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 12 23:46:06.075364 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 12 23:46:06.081375 systemd[1]: Starting systemd-logind.service - User Login Management... May 12 23:46:06.083000 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 12 23:46:06.083518 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 12 23:46:06.087271 systemd[1]: Starting update-engine.service - Update Engine... May 12 23:46:06.088281 extend-filesystems[1387]: Found loop2 May 12 23:46:06.095659 extend-filesystems[1387]: Found loop3 May 12 23:46:06.095659 extend-filesystems[1387]: Found vda May 12 23:46:06.095659 extend-filesystems[1387]: Found vda1 May 12 23:46:06.095659 extend-filesystems[1387]: Found vda2 May 12 23:46:06.095659 extend-filesystems[1387]: Found vda3 May 12 23:46:06.095659 extend-filesystems[1387]: Found usr May 12 23:46:06.095659 extend-filesystems[1387]: Found vda4 May 12 23:46:06.095659 extend-filesystems[1387]: Found vda6 May 12 23:46:06.095659 extend-filesystems[1387]: Found vda7 May 12 23:46:06.095659 extend-filesystems[1387]: Found vda9 May 12 23:46:06.095659 extend-filesystems[1387]: Checking size of /dev/vda9 May 12 23:46:06.089073 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 12 23:46:06.111677 dbus-daemon[1385]: [system] SELinux support is enabled May 12 23:46:06.093091 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 12 23:46:06.096214 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 12 23:46:06.112884 jq[1397]: true May 12 23:46:06.098206 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 12 23:46:06.098519 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 12 23:46:06.098726 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 12 23:46:06.108973 (ntainerd)[1410]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 12 23:46:06.112359 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 12 23:46:06.117345 systemd[1]: motdgen.service: Deactivated successfully. May 12 23:46:06.119220 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 12 23:46:06.129225 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 12 23:46:06.134941 extend-filesystems[1387]: Resized partition /dev/vda9 May 12 23:46:06.139763 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 43 scanned by (udev-worker) (1342) May 12 23:46:06.139796 jq[1411]: true May 12 23:46:06.129577 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 12 23:46:06.147746 extend-filesystems[1417]: resize2fs 1.47.1 (20-May-2024) May 12 23:46:06.135424 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 12 23:46:06.135441 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 12 23:46:06.158538 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks May 12 23:46:06.158594 update_engine[1393]: I20250512 23:46:06.155908 1393 main.cc:92] Flatcar Update Engine starting May 12 23:46:06.163107 update_engine[1393]: I20250512 23:46:06.162986 1393 update_check_scheduler.cc:74] Next update check in 9m45s May 12 23:46:06.163238 systemd[1]: Started update-engine.service - Update Engine. May 12 23:46:06.175445 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 12 23:46:06.202181 kernel: EXT4-fs (vda9): resized filesystem to 1864699 May 12 23:46:06.234272 systemd-logind[1392]: Watching system buttons on /dev/input/event0 (Power Button) May 12 23:46:06.234987 systemd-logind[1392]: New seat seat0. May 12 23:46:06.235868 extend-filesystems[1417]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required May 12 23:46:06.235868 extend-filesystems[1417]: old_desc_blocks = 1, new_desc_blocks = 1 May 12 23:46:06.235868 extend-filesystems[1417]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. May 12 23:46:06.244847 extend-filesystems[1387]: Resized filesystem in /dev/vda9 May 12 23:46:06.237514 systemd[1]: extend-filesystems.service: Deactivated successfully. May 12 23:46:06.237728 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 12 23:46:06.243997 locksmithd[1424]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 12 23:46:06.244080 systemd[1]: Started systemd-logind.service - User Login Management. May 12 23:46:06.250192 bash[1440]: Updated "/home/core/.ssh/authorized_keys" May 12 23:46:06.251550 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 12 23:46:06.253867 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 12 23:46:06.328871 containerd[1410]: time="2025-05-12T23:46:06.328726721Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 May 12 23:46:06.353436 containerd[1410]: time="2025-05-12T23:46:06.353372254Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 12 23:46:06.354849 containerd[1410]: time="2025-05-12T23:46:06.354804581Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.89-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:06.354849 containerd[1410]: time="2025-05-12T23:46:06.354842793Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 12 23:46:06.354938 containerd[1410]: time="2025-05-12T23:46:06.354863021Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 12 23:46:06.355070 containerd[1410]: time="2025-05-12T23:46:06.355047515Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 May 12 23:46:06.355095 containerd[1410]: time="2025-05-12T23:46:06.355072950Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 May 12 23:46:06.355160 containerd[1410]: time="2025-05-12T23:46:06.355133152Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:06.355181 containerd[1410]: time="2025-05-12T23:46:06.355166198Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 12 23:46:06.355436 containerd[1410]: time="2025-05-12T23:46:06.355403524Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:06.355436 containerd[1410]: time="2025-05-12T23:46:06.355429199Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 12 23:46:06.355487 containerd[1410]: time="2025-05-12T23:46:06.355443058Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:06.355487 containerd[1410]: time="2025-05-12T23:46:06.355458399Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 12 23:46:06.355553 containerd[1410]: time="2025-05-12T23:46:06.355537468Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 12 23:46:06.355766 containerd[1410]: time="2025-05-12T23:46:06.355748437Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 12 23:46:06.355893 containerd[1410]: time="2025-05-12T23:46:06.355876413Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:06.355912 containerd[1410]: time="2025-05-12T23:46:06.355896521Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 12 23:46:06.356014 containerd[1410]: time="2025-05-12T23:46:06.355989088Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 12 23:46:06.356067 containerd[1410]: time="2025-05-12T23:46:06.356054298Z" level=info msg="metadata content store policy set" policy=shared May 12 23:46:06.364948 containerd[1410]: time="2025-05-12T23:46:06.364901650Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 12 23:46:06.365064 containerd[1410]: time="2025-05-12T23:46:06.364969704Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 12 23:46:06.365064 containerd[1410]: time="2025-05-12T23:46:06.364988129Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 May 12 23:46:06.365064 containerd[1410]: time="2025-05-12T23:46:06.365013364Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 May 12 23:46:06.365064 containerd[1410]: time="2025-05-12T23:46:06.365032310Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 12 23:46:06.365255 containerd[1410]: time="2025-05-12T23:46:06.365234467Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 12 23:46:06.365527 containerd[1410]: time="2025-05-12T23:46:06.365509926Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 12 23:46:06.365639 containerd[1410]: time="2025-05-12T23:46:06.365620678Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 May 12 23:46:06.365673 containerd[1410]: time="2025-05-12T23:46:06.365644150Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 May 12 23:46:06.365673 containerd[1410]: time="2025-05-12T23:46:06.365659651Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 May 12 23:46:06.365707 containerd[1410]: time="2025-05-12T23:46:06.365674271Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 12 23:46:06.365707 containerd[1410]: time="2025-05-12T23:46:06.365688491Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 12 23:46:06.365707 containerd[1410]: time="2025-05-12T23:46:06.365701268Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 12 23:46:06.365763 containerd[1410]: time="2025-05-12T23:46:06.365715007Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 12 23:46:06.365763 containerd[1410]: time="2025-05-12T23:46:06.365730709Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 12 23:46:06.365763 containerd[1410]: time="2025-05-12T23:46:06.365744047Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 12 23:46:06.365763 containerd[1410]: time="2025-05-12T23:46:06.365757145Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 12 23:46:06.365828 containerd[1410]: time="2025-05-12T23:46:06.365770203Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 12 23:46:06.365828 containerd[1410]: time="2025-05-12T23:46:06.365791593Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365828 containerd[1410]: time="2025-05-12T23:46:06.365806573Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365828 containerd[1410]: time="2025-05-12T23:46:06.365819351Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365894 containerd[1410]: time="2025-05-12T23:46:06.365831648Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365894 containerd[1410]: time="2025-05-12T23:46:06.365844225Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365894 containerd[1410]: time="2025-05-12T23:46:06.365857002Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365894 containerd[1410]: time="2025-05-12T23:46:06.365868738Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365894 containerd[1410]: time="2025-05-12T23:46:06.365880635Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365894 containerd[1410]: time="2025-05-12T23:46:06.365892852Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365997 containerd[1410]: time="2025-05-12T23:46:06.365910716Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365997 containerd[1410]: time="2025-05-12T23:46:06.365923333Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365997 containerd[1410]: time="2025-05-12T23:46:06.365937873Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365997 containerd[1410]: time="2025-05-12T23:46:06.365949930Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 12 23:46:06.365997 containerd[1410]: time="2025-05-12T23:46:06.365964510Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 May 12 23:46:06.365997 containerd[1410]: time="2025-05-12T23:46:06.365985018Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 May 12 23:46:06.366098 containerd[1410]: time="2025-05-12T23:46:06.366003684Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 12 23:46:06.366098 containerd[1410]: time="2025-05-12T23:46:06.366026555Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 12 23:46:06.366283 containerd[1410]: time="2025-05-12T23:46:06.366268728Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 12 23:46:06.366312 containerd[1410]: time="2025-05-12T23:46:06.366296486Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 May 12 23:46:06.366312 containerd[1410]: time="2025-05-12T23:46:06.366308783Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 12 23:46:06.366347 containerd[1410]: time="2025-05-12T23:46:06.366320719Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 May 12 23:46:06.366347 containerd[1410]: time="2025-05-12T23:46:06.366330172Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 12 23:46:06.366391 containerd[1410]: time="2025-05-12T23:46:06.366345714Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 May 12 23:46:06.366391 containerd[1410]: time="2025-05-12T23:46:06.366356408Z" level=info msg="NRI interface is disabled by configuration." May 12 23:46:06.366391 containerd[1410]: time="2025-05-12T23:46:06.366367263Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 12 23:46:06.366790 containerd[1410]: time="2025-05-12T23:46:06.366722111Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 12 23:46:06.366790 containerd[1410]: time="2025-05-12T23:46:06.366781152Z" level=info msg="Connect containerd service" May 12 23:46:06.366938 containerd[1410]: time="2025-05-12T23:46:06.366812194Z" level=info msg="using legacy CRI server" May 12 23:46:06.366938 containerd[1410]: time="2025-05-12T23:46:06.366819324Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 12 23:46:06.367083 containerd[1410]: time="2025-05-12T23:46:06.367064140Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 12 23:46:06.367779 containerd[1410]: time="2025-05-12T23:46:06.367752286Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 12 23:46:06.368671 containerd[1410]: time="2025-05-12T23:46:06.368039080Z" level=info msg="Start subscribing containerd event" May 12 23:46:06.368671 containerd[1410]: time="2025-05-12T23:46:06.368095878Z" level=info msg="Start recovering state" May 12 23:46:06.368671 containerd[1410]: time="2025-05-12T23:46:06.368176629Z" level=info msg="Start event monitor" May 12 23:46:06.368671 containerd[1410]: time="2025-05-12T23:46:06.368191289Z" level=info msg="Start snapshots syncer" May 12 23:46:06.368671 containerd[1410]: time="2025-05-12T23:46:06.368201302Z" level=info msg="Start cni network conf syncer for default" May 12 23:46:06.368671 containerd[1410]: time="2025-05-12T23:46:06.368211156Z" level=info msg="Start streaming server" May 12 23:46:06.368671 containerd[1410]: time="2025-05-12T23:46:06.368434102Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 12 23:46:06.368671 containerd[1410]: time="2025-05-12T23:46:06.368486775Z" level=info msg=serving... address=/run/containerd/containerd.sock May 12 23:46:06.368671 containerd[1410]: time="2025-05-12T23:46:06.368542331Z" level=info msg="containerd successfully booted in 0.041082s" May 12 23:46:06.368647 systemd[1]: Started containerd.service - containerd container runtime. May 12 23:46:06.557931 sshd_keygen[1409]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 12 23:46:06.577765 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 12 23:46:06.592475 systemd[1]: Starting issuegen.service - Generate /run/issue... May 12 23:46:06.598040 systemd[1]: issuegen.service: Deactivated successfully. May 12 23:46:06.598320 systemd[1]: Finished issuegen.service - Generate /run/issue. May 12 23:46:06.600934 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 12 23:46:06.614620 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 12 23:46:06.618521 systemd[1]: Started getty@tty1.service - Getty on tty1. May 12 23:46:06.620749 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 12 23:46:06.621930 systemd[1]: Reached target getty.target - Login Prompts. May 12 23:46:07.740939 systemd-networkd[1341]: eth0: Gained IPv6LL May 12 23:46:07.744248 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 12 23:46:07.745687 systemd[1]: Reached target network-online.target - Network is Online. May 12 23:46:07.754468 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 12 23:46:07.756414 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 12 23:46:07.771354 systemd[1]: coreos-metadata.service: Deactivated successfully. May 12 23:46:07.771745 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 12 23:46:07.773468 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 12 23:46:07.784209 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 12 23:46:07.785466 systemd[1]: Reached target multi-user.target - Multi-User System. May 12 23:46:07.787267 systemd[1]: Startup finished in 565ms (kernel) + 3.718s (initrd) + 3.411s (userspace) = 7.695s. May 12 23:46:13.881776 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 12 23:46:13.883260 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:44142.service - OpenSSH per-connection server daemon (10.0.0.1:44142). May 12 23:46:13.951892 sshd[1488]: Accepted publickey for core from 10.0.0.1 port 44142 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:46:13.954107 sshd-session[1488]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:46:13.963778 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 12 23:46:13.974461 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 12 23:46:13.979938 systemd-logind[1392]: New session 1 of user core. May 12 23:46:13.983690 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 12 23:46:13.987376 systemd[1]: Starting user@500.service - User Manager for UID 500... May 12 23:46:13.994459 (systemd)[1492]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 12 23:46:13.996909 systemd-logind[1392]: New session c1 of user core. May 12 23:46:14.105661 systemd[1492]: Queued start job for default target default.target. May 12 23:46:14.117243 systemd[1492]: Created slice app.slice - User Application Slice. May 12 23:46:14.117275 systemd[1492]: Reached target paths.target - Paths. May 12 23:46:14.117312 systemd[1492]: Reached target timers.target - Timers. May 12 23:46:14.118575 systemd[1492]: Starting dbus.socket - D-Bus User Message Bus Socket... May 12 23:46:14.128748 systemd[1492]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 12 23:46:14.128820 systemd[1492]: Reached target sockets.target - Sockets. May 12 23:46:14.128865 systemd[1492]: Reached target basic.target - Basic System. May 12 23:46:14.128896 systemd[1492]: Reached target default.target - Main User Target. May 12 23:46:14.128921 systemd[1492]: Startup finished in 125ms. May 12 23:46:14.129106 systemd[1]: Started user@500.service - User Manager for UID 500. May 12 23:46:14.130802 systemd[1]: Started session-1.scope - Session 1 of User core. May 12 23:46:14.193144 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:44154.service - OpenSSH per-connection server daemon (10.0.0.1:44154). May 12 23:46:14.245077 sshd[1503]: Accepted publickey for core from 10.0.0.1 port 44154 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:46:14.246579 sshd-session[1503]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:46:14.250942 systemd-logind[1392]: New session 2 of user core. May 12 23:46:14.257340 systemd[1]: Started session-2.scope - Session 2 of User core. May 12 23:46:14.309792 sshd[1505]: Connection closed by 10.0.0.1 port 44154 May 12 23:46:14.310291 sshd-session[1503]: pam_unix(sshd:session): session closed for user core May 12 23:46:14.324973 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:44154.service: Deactivated successfully. May 12 23:46:14.326528 systemd[1]: session-2.scope: Deactivated successfully. May 12 23:46:14.327191 systemd-logind[1392]: Session 2 logged out. Waiting for processes to exit. May 12 23:46:14.336559 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:44166.service - OpenSSH per-connection server daemon (10.0.0.1:44166). May 12 23:46:14.337518 systemd-logind[1392]: Removed session 2. May 12 23:46:14.379132 sshd[1510]: Accepted publickey for core from 10.0.0.1 port 44166 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:46:14.380458 sshd-session[1510]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:46:14.384961 systemd-logind[1392]: New session 3 of user core. May 12 23:46:14.402344 systemd[1]: Started session-3.scope - Session 3 of User core. May 12 23:46:14.450636 sshd[1513]: Connection closed by 10.0.0.1 port 44166 May 12 23:46:14.451303 sshd-session[1510]: pam_unix(sshd:session): session closed for user core May 12 23:46:14.460175 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:44166.service: Deactivated successfully. May 12 23:46:14.461658 systemd[1]: session-3.scope: Deactivated successfully. May 12 23:46:14.462940 systemd-logind[1392]: Session 3 logged out. Waiting for processes to exit. May 12 23:46:14.476477 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:44180.service - OpenSSH per-connection server daemon (10.0.0.1:44180). May 12 23:46:14.477396 systemd-logind[1392]: Removed session 3. May 12 23:46:14.518469 sshd[1518]: Accepted publickey for core from 10.0.0.1 port 44180 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:46:14.519798 sshd-session[1518]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:46:14.524221 systemd-logind[1392]: New session 4 of user core. May 12 23:46:14.537330 systemd[1]: Started session-4.scope - Session 4 of User core. May 12 23:46:14.588033 sshd[1521]: Connection closed by 10.0.0.1 port 44180 May 12 23:46:14.588389 sshd-session[1518]: pam_unix(sshd:session): session closed for user core May 12 23:46:14.602180 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:44180.service: Deactivated successfully. May 12 23:46:14.603587 systemd[1]: session-4.scope: Deactivated successfully. May 12 23:46:14.604311 systemd-logind[1392]: Session 4 logged out. Waiting for processes to exit. May 12 23:46:14.616482 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:44186.service - OpenSSH per-connection server daemon (10.0.0.1:44186). May 12 23:46:14.617496 systemd-logind[1392]: Removed session 4. May 12 23:46:14.658862 sshd[1526]: Accepted publickey for core from 10.0.0.1 port 44186 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:46:14.660254 sshd-session[1526]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:46:14.664349 systemd-logind[1392]: New session 5 of user core. May 12 23:46:14.672319 systemd[1]: Started session-5.scope - Session 5 of User core. May 12 23:46:14.737116 sudo[1530]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 12 23:46:14.737459 sudo[1530]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:46:14.752025 sudo[1530]: pam_unix(sudo:session): session closed for user root May 12 23:46:14.753585 sshd[1529]: Connection closed by 10.0.0.1 port 44186 May 12 23:46:14.754114 sshd-session[1526]: pam_unix(sshd:session): session closed for user core May 12 23:46:14.766751 systemd[1]: sshd@4-10.0.0.54:22-10.0.0.1:44186.service: Deactivated successfully. May 12 23:46:14.768250 systemd[1]: session-5.scope: Deactivated successfully. May 12 23:46:14.769002 systemd-logind[1392]: Session 5 logged out. Waiting for processes to exit. May 12 23:46:14.771346 systemd[1]: Started sshd@5-10.0.0.54:22-10.0.0.1:44200.service - OpenSSH per-connection server daemon (10.0.0.1:44200). May 12 23:46:14.772030 systemd-logind[1392]: Removed session 5. May 12 23:46:14.816270 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 44200 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:46:14.817628 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:46:14.821937 systemd-logind[1392]: New session 6 of user core. May 12 23:46:14.833304 systemd[1]: Started session-6.scope - Session 6 of User core. May 12 23:46:14.884023 sudo[1540]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 12 23:46:14.884333 sudo[1540]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:46:14.887537 sudo[1540]: pam_unix(sudo:session): session closed for user root May 12 23:46:14.892205 sudo[1539]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 12 23:46:14.892478 sudo[1539]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:46:14.910628 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 12 23:46:14.934909 augenrules[1562]: No rules May 12 23:46:14.936306 systemd[1]: audit-rules.service: Deactivated successfully. May 12 23:46:14.937224 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 12 23:46:14.938388 sudo[1539]: pam_unix(sudo:session): session closed for user root May 12 23:46:14.939631 sshd[1538]: Connection closed by 10.0.0.1 port 44200 May 12 23:46:14.940244 sshd-session[1535]: pam_unix(sshd:session): session closed for user core May 12 23:46:14.950205 systemd[1]: sshd@5-10.0.0.54:22-10.0.0.1:44200.service: Deactivated successfully. May 12 23:46:14.951622 systemd[1]: session-6.scope: Deactivated successfully. May 12 23:46:14.952256 systemd-logind[1392]: Session 6 logged out. Waiting for processes to exit. May 12 23:46:14.953877 systemd[1]: Started sshd@6-10.0.0.54:22-10.0.0.1:44212.service - OpenSSH per-connection server daemon (10.0.0.1:44212). May 12 23:46:14.955430 systemd-logind[1392]: Removed session 6. May 12 23:46:14.999181 sshd[1570]: Accepted publickey for core from 10.0.0.1 port 44212 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:46:15.000816 sshd-session[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:46:15.005227 systemd-logind[1392]: New session 7 of user core. May 12 23:46:15.013298 systemd[1]: Started session-7.scope - Session 7 of User core. May 12 23:46:41.947349 sudo[1588]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-4787:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh May 12 23:46:41.947612 sudo[1588]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:46:41.968165 kernel: loop4: detected capacity change from 0 to 12644352 May 12 23:46:41.970190 kernel: loop4: p9 May 12 23:46:42.317173 kernel: EXT4-fs (loop4p9): mounted filesystem 2e3b921a-10f0-41e8-b07d-5a70ebae96b9 r/w with ordered data mode. Quota mode: none. May 12 23:46:42.329487 dbus-daemon[1385]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1589 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") May 12 23:46:42.332204 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. May 12 23:46:42.332404 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 12 23:46:42.345425 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... May 12 23:46:42.359772 dbus-daemon[1385]: [system] Successfully activated service 'org.freedesktop.machine1' May 12 23:46:42.360123 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. May 12 23:46:42.361496 systemd-machined[1599]: New machine flatcar-developer-container. May 12 23:46:42.372348 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. May 12 23:46:42.375908 systemd-resolved[1271]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 12 23:46:42.549188 kernel: EXT4-fs (loop4p9): unmounting filesystem 2e3b921a-10f0-41e8-b07d-5a70ebae96b9. May 12 23:46:42.553687 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. May 12 23:46:42.553938 systemd-machined[1599]: Machine flatcar-developer-container terminated. May 12 23:46:42.555626 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. May 12 23:46:42.621240 sudo[1588]: pam_unix(sudo:session): session closed for user root May 12 23:46:42.629240 sudo[1627]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release May 12 23:46:42.629523 sudo[1627]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:46:42.633967 sudo[1627]: pam_unix(sudo:session): session closed for user root May 12 23:46:42.639999 sudo[1629]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext May 12 23:46:42.640313 sudo[1629]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:46:42.643449 sudo[1629]: pam_unix(sudo:session): session closed for user root May 12 23:46:42.649333 sudo[1631]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-4787/oem-test-4230.1.1+nightly-20250512-2100.raw /oem/sysext May 12 23:46:42.649626 sudo[1631]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:46:42.660237 sudo[1631]: pam_unix(sudo:session): session closed for user root May 12 23:46:42.665808 sudo[1633]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test May 12 23:46:42.666092 sudo[1633]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:46:42.670016 sudo[1633]: pam_unix(sudo:session): session closed for user root May 12 23:46:42.675751 sudo[1635]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log May 12 23:46:42.676037 sudo[1635]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:46:42.691424 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1643 (touch) May 12 23:46:42.702415 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... May 12 23:46:42.743771 systemd-fsck[1646]: fsck.fat 4.2 (2021-01-31) May 12 23:46:42.743771 systemd-fsck[1646]: /dev/vda1: 12 files, 124327/258078 clusters May 12 23:46:42.747552 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. May 12 23:46:42.759386 systemd[1]: Mounting boot.mount - Boot partition... May 12 23:46:42.770750 systemd[1]: Mounted boot.mount - Boot partition. May 12 23:46:42.772619 sudo[1635]: pam_unix(sudo:session): session closed for user root May 12 23:46:42.774379 sshd[1573]: Connection closed by 10.0.0.1 port 44212 May 12 23:46:42.776002 sshd-session[1570]: pam_unix(sshd:session): session closed for user core May 12 23:46:42.789607 systemd[1]: Started sshd@7-10.0.0.54:22-10.0.0.1:50048.service - OpenSSH per-connection server daemon (10.0.0.1:50048). May 12 23:46:42.790019 systemd[1]: sshd@6-10.0.0.54:22-10.0.0.1:44212.service: Deactivated successfully. May 12 23:46:42.791750 systemd[1]: session-7.scope: Deactivated successfully. May 12 23:46:42.791941 systemd[1]: session-7.scope: Consumed 1min 2.212s CPU time, 1.9G memory peak. May 12 23:46:42.793312 systemd-logind[1392]: Session 7 logged out. Waiting for processes to exit. May 12 23:46:42.794422 systemd-logind[1392]: Removed session 7. May 12 23:46:42.836893 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 50048 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:46:42.838474 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:46:42.844479 systemd-logind[1392]: New session 8 of user core. May 12 23:46:42.858328 systemd[1]: Started session-8.scope - Session 8 of User core. -- Reboot -- May 12 23:46:50.911548 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 12 23:46:50.911573 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Mon May 12 22:22:37 -00 2025 May 12 23:46:50.911583 kernel: KASLR enabled May 12 23:46:50.911589 kernel: efi: EFI v2.7 by EDK II May 12 23:46:50.911595 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbaf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40998 May 12 23:46:50.911601 kernel: random: crng init done May 12 23:46:50.911609 kernel: secureboot: Secure boot disabled May 12 23:46:50.911615 kernel: ACPI: Early table checksum verification disabled May 12 23:46:50.911622 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) May 12 23:46:50.911631 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 12 23:46:50.911646 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:50.911653 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:50.911659 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:50.911665 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:50.911673 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:50.911682 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:50.911688 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:50.911695 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:50.911702 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 12 23:46:50.911708 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 12 23:46:50.911715 kernel: NUMA: Failed to initialise from firmware May 12 23:46:50.911721 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 12 23:46:50.911728 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] May 12 23:46:50.911734 kernel: Zone ranges: May 12 23:46:50.911741 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 12 23:46:50.911749 kernel: DMA32 empty May 12 23:46:50.911755 kernel: Normal empty May 12 23:46:50.911761 kernel: Movable zone start for each node May 12 23:46:50.911768 kernel: Early memory node ranges May 12 23:46:50.911774 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] May 12 23:46:50.911781 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] May 12 23:46:50.911787 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] May 12 23:46:50.911794 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] May 12 23:46:50.911800 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] May 12 23:46:50.911807 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] May 12 23:46:50.911813 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] May 12 23:46:50.911896 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] May 12 23:46:50.911907 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 12 23:46:50.911913 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 12 23:46:50.911920 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 12 23:46:50.911929 kernel: psci: probing for conduit method from ACPI. May 12 23:46:50.911936 kernel: psci: PSCIv1.1 detected in firmware. May 12 23:46:50.911943 kernel: psci: Using standard PSCI v0.2 function IDs May 12 23:46:50.911951 kernel: psci: Trusted OS migration not required May 12 23:46:50.911959 kernel: psci: SMC Calling Convention v1.1 May 12 23:46:50.911966 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 12 23:46:50.911972 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 12 23:46:50.911979 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 12 23:46:50.911986 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 12 23:46:50.911993 kernel: Detected PIPT I-cache on CPU0 May 12 23:46:50.912000 kernel: CPU features: detected: GIC system register CPU interface May 12 23:46:50.912007 kernel: CPU features: detected: Hardware dirty bit management May 12 23:46:50.912014 kernel: CPU features: detected: Spectre-v4 May 12 23:46:50.912022 kernel: CPU features: detected: Spectre-BHB May 12 23:46:50.912029 kernel: CPU features: kernel page table isolation forced ON by KASLR May 12 23:46:50.912036 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 12 23:46:50.912043 kernel: CPU features: detected: ARM erratum 1418040 May 12 23:46:50.912050 kernel: CPU features: detected: SSBS not fully self-synchronizing May 12 23:46:50.912057 kernel: alternatives: applying boot alternatives May 12 23:46:50.912065 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=31ae301f0ae04bf4b2b02defa3ff5305 verity.usrhash=3c07269b45b99f29bc88de1537024e94eb158ac132ebfe5ca350158df143f27b May 12 23:46:50.912072 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 12 23:46:50.912079 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 12 23:46:50.912086 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 12 23:46:50.912093 kernel: Fallback order for Node 0: 0 May 12 23:46:50.912101 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 May 12 23:46:50.912108 kernel: Policy zone: DMA May 12 23:46:50.912115 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 12 23:46:50.912122 kernel: software IO TLB: area num 4. May 12 23:46:50.912128 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) May 12 23:46:50.912136 kernel: Memory: 2387476K/2572288K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38336K init, 897K bss, 184812K reserved, 0K cma-reserved) May 12 23:46:50.912143 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 12 23:46:50.912150 kernel: rcu: Preemptible hierarchical RCU implementation. May 12 23:46:50.912157 kernel: rcu: RCU event tracing is enabled. May 12 23:46:50.912164 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 12 23:46:50.912171 kernel: Trampoline variant of Tasks RCU enabled. May 12 23:46:50.912180 kernel: Tracing variant of Tasks RCU enabled. May 12 23:46:50.912187 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 12 23:46:50.912194 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 12 23:46:50.912201 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 12 23:46:50.912208 kernel: GICv3: 256 SPIs implemented May 12 23:46:50.912214 kernel: GICv3: 0 Extended SPIs implemented May 12 23:46:50.912221 kernel: Root IRQ handler: gic_handle_irq May 12 23:46:50.912228 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 12 23:46:50.912235 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 12 23:46:50.912241 kernel: ITS [mem 0x08080000-0x0809ffff] May 12 23:46:50.912248 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) May 12 23:46:50.912255 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) May 12 23:46:50.912264 kernel: GICv3: using LPI property table @0x00000000400f0000 May 12 23:46:50.912271 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 May 12 23:46:50.912278 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 12 23:46:50.912284 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 12 23:46:50.912291 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 12 23:46:50.912298 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 12 23:46:50.912305 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 12 23:46:50.912312 kernel: arm-pv: using stolen time PV May 12 23:46:50.912319 kernel: Console: colour dummy device 80x25 May 12 23:46:50.912327 kernel: ACPI: Core revision 20230628 May 12 23:46:50.912334 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 12 23:46:50.912343 kernel: pid_max: default: 32768 minimum: 301 May 12 23:46:50.912350 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 12 23:46:50.912357 kernel: landlock: Up and running. May 12 23:46:50.912365 kernel: SELinux: Initializing. May 12 23:46:50.912372 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 12 23:46:50.912379 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 12 23:46:50.912386 kernel: ACPI PPTT: PPTT table found, but unable to locate core 3 (3) May 12 23:46:50.912394 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 12 23:46:50.912401 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 12 23:46:50.912409 kernel: rcu: Hierarchical SRCU implementation. May 12 23:46:50.912417 kernel: rcu: Max phase no-delay instances is 400. May 12 23:46:50.912424 kernel: Platform MSI: ITS@0x8080000 domain created May 12 23:46:50.912431 kernel: PCI/MSI: ITS@0x8080000 domain created May 12 23:46:50.912438 kernel: Remapping and enabling EFI services. May 12 23:46:50.912445 kernel: smp: Bringing up secondary CPUs ... May 12 23:46:50.912453 kernel: Detected PIPT I-cache on CPU1 May 12 23:46:50.912460 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 12 23:46:50.912467 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 May 12 23:46:50.912476 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 12 23:46:50.912483 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 12 23:46:50.912496 kernel: Detected PIPT I-cache on CPU2 May 12 23:46:50.912505 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 12 23:46:50.912512 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 May 12 23:46:50.912520 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 12 23:46:50.912527 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 12 23:46:50.912535 kernel: Detected PIPT I-cache on CPU3 May 12 23:46:50.912542 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 12 23:46:50.912550 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 May 12 23:46:50.912559 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 12 23:46:50.912566 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 12 23:46:50.912574 kernel: smp: Brought up 1 node, 4 CPUs May 12 23:46:50.912582 kernel: SMP: Total of 4 processors activated. May 12 23:46:50.912589 kernel: CPU features: detected: 32-bit EL0 Support May 12 23:46:50.912596 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 12 23:46:50.912604 kernel: CPU features: detected: Common not Private translations May 12 23:46:50.912613 kernel: CPU features: detected: CRC32 instructions May 12 23:46:50.912620 kernel: CPU features: detected: Enhanced Virtualization Traps May 12 23:46:50.912628 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 12 23:46:50.912635 kernel: CPU features: detected: LSE atomic instructions May 12 23:46:50.912649 kernel: CPU features: detected: Privileged Access Never May 12 23:46:50.912656 kernel: CPU features: detected: RAS Extension Support May 12 23:46:50.912664 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 12 23:46:50.912671 kernel: CPU: All CPU(s) started at EL1 May 12 23:46:50.912679 kernel: alternatives: applying system-wide alternatives May 12 23:46:50.912689 kernel: devtmpfs: initialized May 12 23:46:50.912697 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 12 23:46:50.912704 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 12 23:46:50.912712 kernel: pinctrl core: initialized pinctrl subsystem May 12 23:46:50.912719 kernel: SMBIOS 3.0.0 present. May 12 23:46:50.912726 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 12 23:46:50.912734 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 12 23:46:50.912742 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 12 23:46:50.912749 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 12 23:46:50.912758 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 12 23:46:50.912766 kernel: audit: initializing netlink subsys (disabled) May 12 23:46:50.912773 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 May 12 23:46:50.912781 kernel: thermal_sys: Registered thermal governor 'step_wise' May 12 23:46:50.912788 kernel: cpuidle: using governor menu May 12 23:46:50.912796 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 12 23:46:50.912804 kernel: ASID allocator initialised with 32768 entries May 12 23:46:50.912811 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 12 23:46:50.912825 kernel: Serial: AMBA PL011 UART driver May 12 23:46:50.912835 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 12 23:46:50.912843 kernel: Modules: 0 pages in range for non-PLT usage May 12 23:46:50.912850 kernel: Modules: 509264 pages in range for PLT usage May 12 23:46:50.912868 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 12 23:46:50.912877 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 12 23:46:50.912885 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 12 23:46:50.912892 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 12 23:46:50.912900 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 12 23:46:50.912908 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 12 23:46:50.912917 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 12 23:46:50.912924 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 12 23:46:50.912932 kernel: ACPI: Added _OSI(Module Device) May 12 23:46:50.912939 kernel: ACPI: Added _OSI(Processor Device) May 12 23:46:50.912947 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 12 23:46:50.912954 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 12 23:46:50.912961 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 12 23:46:50.912969 kernel: ACPI: Interpreter enabled May 12 23:46:50.912976 kernel: ACPI: Using GIC for interrupt routing May 12 23:46:50.912984 kernel: ACPI: MCFG table detected, 1 entries May 12 23:46:50.912993 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 12 23:46:50.913000 kernel: printk: console [ttyAMA0] enabled May 12 23:46:50.913008 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 12 23:46:50.913178 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 12 23:46:50.913255 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 12 23:46:50.913322 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 12 23:46:50.913385 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 12 23:46:50.913451 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 12 23:46:50.913461 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 12 23:46:50.913469 kernel: PCI host bridge to bus 0000:00 May 12 23:46:50.913548 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 12 23:46:50.913610 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 12 23:46:50.913678 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 12 23:46:50.913735 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 12 23:46:50.913858 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 May 12 23:46:50.913941 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 May 12 23:46:50.914008 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] May 12 23:46:50.914072 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] May 12 23:46:50.914141 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] May 12 23:46:50.914205 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] May 12 23:46:50.914274 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] May 12 23:46:50.914345 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] May 12 23:46:50.914406 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 12 23:46:50.914464 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 12 23:46:50.914522 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 12 23:46:50.914531 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 12 23:46:50.914539 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 12 23:46:50.914546 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 12 23:46:50.914556 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 12 23:46:50.914564 kernel: iommu: Default domain type: Translated May 12 23:46:50.914572 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 12 23:46:50.914579 kernel: efivars: Registered efivars operations May 12 23:46:50.914587 kernel: vgaarb: loaded May 12 23:46:50.914594 kernel: clocksource: Switched to clocksource arch_sys_counter May 12 23:46:50.914602 kernel: VFS: Disk quotas dquot_6.6.0 May 12 23:46:50.914610 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 12 23:46:50.914617 kernel: pnp: PnP ACPI init May 12 23:46:50.914701 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 12 23:46:50.914727 kernel: pnp: PnP ACPI: found 1 devices May 12 23:46:50.914735 kernel: NET: Registered PF_INET protocol family May 12 23:46:50.914742 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 12 23:46:50.914750 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 12 23:46:50.914758 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 12 23:46:50.914765 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 12 23:46:50.914773 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 12 23:46:50.914783 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 12 23:46:50.914791 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 12 23:46:50.914798 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 12 23:46:50.914806 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 12 23:46:50.914814 kernel: PCI: CLS 0 bytes, default 64 May 12 23:46:50.914831 kernel: kvm [1]: HYP mode not available May 12 23:46:50.914838 kernel: Initialise system trusted keyrings May 12 23:46:50.914846 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 12 23:46:50.914853 kernel: Key type asymmetric registered May 12 23:46:50.914863 kernel: Asymmetric key parser 'x509' registered May 12 23:46:50.914871 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 12 23:46:50.914878 kernel: io scheduler mq-deadline registered May 12 23:46:50.914886 kernel: io scheduler kyber registered May 12 23:46:50.914894 kernel: io scheduler bfq registered May 12 23:46:50.914902 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 12 23:46:50.914909 kernel: ACPI: button: Power Button [PWRB] May 12 23:46:50.914917 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 12 23:46:50.914993 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 12 23:46:50.915003 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 12 23:46:50.915013 kernel: thunder_xcv, ver 1.0 May 12 23:46:50.915021 kernel: thunder_bgx, ver 1.0 May 12 23:46:50.915028 kernel: nicpf, ver 1.0 May 12 23:46:50.915036 kernel: nicvf, ver 1.0 May 12 23:46:50.915113 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 12 23:46:50.915175 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-12T23:46:50 UTC (1747093610) May 12 23:46:50.915185 kernel: hid: raw HID events driver (C) Jiri Kosina May 12 23:46:50.915193 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 12 23:46:50.915202 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 12 23:46:50.915210 kernel: watchdog: Hard watchdog permanently disabled May 12 23:46:50.915218 kernel: NET: Registered PF_INET6 protocol family May 12 23:46:50.915226 kernel: Segment Routing with IPv6 May 12 23:46:50.915233 kernel: In-situ OAM (IOAM) with IPv6 May 12 23:46:50.915241 kernel: NET: Registered PF_PACKET protocol family May 12 23:46:50.915248 kernel: Key type dns_resolver registered May 12 23:46:50.915256 kernel: registered taskstats version 1 May 12 23:46:50.915263 kernel: Loading compiled-in X.509 certificates May 12 23:46:50.915272 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 30166ff05042af88ca64e67398ce797493196b09' May 12 23:46:50.915280 kernel: Key type .fscrypt registered May 12 23:46:50.915287 kernel: Key type fscrypt-provisioning registered May 12 23:46:50.915295 kernel: ima: No TPM chip found, activating TPM-bypass! May 12 23:46:50.915302 kernel: ima: Allocated hash algorithm: sha1 May 12 23:46:50.915310 kernel: ima: No architecture policies found May 12 23:46:50.915317 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 12 23:46:50.915325 kernel: clk: Disabling unused clocks May 12 23:46:50.915334 kernel: Freeing unused kernel memory: 38336K May 12 23:46:50.915341 kernel: Run /init as init process May 12 23:46:50.915349 kernel: with arguments: May 12 23:46:50.915357 kernel: /init May 12 23:46:50.915364 kernel: with environment: May 12 23:46:50.915371 kernel: HOME=/ May 12 23:46:50.915379 kernel: TERM=linux May 12 23:46:50.915386 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 12 23:46:50.915394 systemd[1]: Successfully made /usr/ read-only. May 12 23:46:50.915407 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 12 23:46:50.915415 systemd[1]: Detected virtualization kvm. May 12 23:46:50.915423 systemd[1]: Detected architecture arm64. May 12 23:46:50.915431 systemd[1]: Running in initrd. May 12 23:46:50.915438 systemd[1]: No hostname configured, using default hostname. May 12 23:46:50.915447 systemd[1]: Hostname set to . May 12 23:46:50.915455 systemd[1]: Queued start job for default target initrd.target. May 12 23:46:50.915464 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 12 23:46:50.915472 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 12 23:46:50.915481 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 12 23:46:50.915489 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 12 23:46:50.915497 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 12 23:46:50.915505 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 12 23:46:50.915515 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 12 23:46:50.915524 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 12 23:46:50.915532 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 12 23:46:50.915541 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 12 23:46:50.915549 systemd[1]: Reached target paths.target - Path Units. May 12 23:46:50.915557 systemd[1]: Reached target slices.target - Slice Units. May 12 23:46:50.915564 systemd[1]: Reached target swap.target - Swaps. May 12 23:46:50.915572 systemd[1]: Reached target timers.target - Timer Units. May 12 23:46:50.915580 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 12 23:46:50.915589 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 12 23:46:50.915598 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 12 23:46:50.915607 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 12 23:46:50.915615 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 12 23:46:50.915623 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 12 23:46:50.915631 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 12 23:46:50.915646 systemd[1]: Reached target sockets.target - Socket Units. May 12 23:46:50.915655 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 12 23:46:50.915663 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 12 23:46:50.915673 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 12 23:46:50.915681 systemd[1]: Starting systemd-fsck-usr.service... May 12 23:46:50.915689 systemd[1]: Starting systemd-journald.service - Journal Service... May 12 23:46:50.915698 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 12 23:46:50.915706 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 12 23:46:50.915714 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 12 23:46:50.915723 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 12 23:46:50.915731 systemd[1]: Finished systemd-fsck-usr.service. May 12 23:46:50.915742 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 12 23:46:50.915750 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:50.915778 systemd-journald[239]: Collecting audit messages is disabled. May 12 23:46:50.915800 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 12 23:46:50.915809 systemd-journald[239]: Journal started May 12 23:46:50.915841 systemd-journald[239]: Runtime Journal (/run/log/journal/31ae301f0ae04bf4b2b02defa3ff5305) is 5.9M, max 47.3M, 41.4M free. May 12 23:46:50.904203 systemd-modules-load[240]: Inserted module 'overlay' May 12 23:46:50.918333 systemd[1]: Started systemd-journald.service - Journal Service. May 12 23:46:50.918844 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 12 23:46:50.921811 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 12 23:46:50.923710 kernel: Bridge firewalling registered May 12 23:46:50.921950 systemd-modules-load[240]: Inserted module 'br_netfilter' May 12 23:46:50.925163 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 12 23:46:50.929333 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 12 23:46:50.932043 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 12 23:46:50.935019 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 12 23:46:50.939891 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 12 23:46:50.943166 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 12 23:46:50.952010 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 12 23:46:50.953050 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 12 23:46:50.955139 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 12 23:46:50.960079 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 12 23:46:50.964188 dracut-cmdline[275]: dracut-dracut-053 May 12 23:46:50.967334 dracut-cmdline[275]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=31ae301f0ae04bf4b2b02defa3ff5305 verity.usrhash=3c07269b45b99f29bc88de1537024e94eb158ac132ebfe5ca350158df143f27b May 12 23:46:51.000262 systemd-resolved[283]: Positive Trust Anchors: May 12 23:46:51.000283 systemd-resolved[283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 12 23:46:51.000314 systemd-resolved[283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 12 23:46:51.005091 systemd-resolved[283]: Defaulting to hostname 'linux'. May 12 23:46:51.006316 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 12 23:46:51.010058 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 12 23:46:51.043852 kernel: SCSI subsystem initialized May 12 23:46:51.048839 kernel: Loading iSCSI transport class v2.0-870. May 12 23:46:51.056855 kernel: iscsi: registered transport (tcp) May 12 23:46:51.069863 kernel: iscsi: registered transport (qla4xxx) May 12 23:46:51.069920 kernel: QLogic iSCSI HBA Driver May 12 23:46:51.113384 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 12 23:46:51.124006 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 12 23:46:51.140869 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 12 23:46:51.140928 kernel: device-mapper: uevent: version 1.0.3 May 12 23:46:51.140939 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 12 23:46:51.189851 kernel: raid6: neonx8 gen() 15773 MB/s May 12 23:46:51.206832 kernel: raid6: neonx4 gen() 15805 MB/s May 12 23:46:51.223832 kernel: raid6: neonx2 gen() 13196 MB/s May 12 23:46:51.240828 kernel: raid6: neonx1 gen() 10420 MB/s May 12 23:46:51.257833 kernel: raid6: int64x8 gen() 6792 MB/s May 12 23:46:51.274835 kernel: raid6: int64x4 gen() 7340 MB/s May 12 23:46:51.291833 kernel: raid6: int64x2 gen() 6105 MB/s May 12 23:46:51.308834 kernel: raid6: int64x1 gen() 5049 MB/s May 12 23:46:51.308855 kernel: raid6: using algorithm neonx4 gen() 15805 MB/s May 12 23:46:51.325841 kernel: raid6: .... xor() 12355 MB/s, rmw enabled May 12 23:46:51.325855 kernel: raid6: using neon recovery algorithm May 12 23:46:51.330993 kernel: xor: measuring software checksum speed May 12 23:46:51.331013 kernel: 8regs : 21573 MB/sec May 12 23:46:51.332103 kernel: 32regs : 21693 MB/sec May 12 23:46:51.332116 kernel: arm64_neon : 27295 MB/sec May 12 23:46:51.332125 kernel: xor: using function: arm64_neon (27295 MB/sec) May 12 23:46:51.382853 kernel: Btrfs loaded, zoned=no, fsverity=no May 12 23:46:51.393583 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 12 23:46:51.409072 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 12 23:46:51.422625 systemd-udevd[462]: Using default interface naming scheme 'v255'. May 12 23:46:51.428273 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 12 23:46:51.430714 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 12 23:46:51.446123 dracut-pre-trigger[470]: rd.md=0: removing MD RAID activation May 12 23:46:51.475357 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 12 23:46:51.483002 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 12 23:46:51.526509 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 12 23:46:51.537990 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 12 23:46:51.551690 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 12 23:46:51.553228 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 12 23:46:51.554804 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 12 23:46:51.556806 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 12 23:46:51.569044 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 12 23:46:51.580852 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 12 23:46:51.590057 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 12 23:46:51.591324 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) May 12 23:46:51.597274 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 12 23:46:51.597396 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 12 23:46:51.600176 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 12 23:46:51.601164 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 12 23:46:51.604897 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 12 23:46:51.601329 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:51.605589 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 12 23:46:51.615367 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 12 23:46:51.624901 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by (udev-worker) (508) May 12 23:46:51.627842 kernel: BTRFS: device fsid 217dd08f-de9e-459a-9e68-c9d57c36d16b devid 1 transid 43 /dev/vda3 scanned by (udev-worker) (513) May 12 23:46:51.629264 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 12 23:46:51.630715 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:51.654455 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 12 23:46:51.662274 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 12 23:46:51.668577 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 12 23:46:51.669753 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 12 23:46:51.683985 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 12 23:46:51.686195 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 12 23:46:51.687684 systemd[1]: disk-uuid.service: Deactivated successfully. May 12 23:46:51.687778 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 12 23:46:51.690231 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 12 23:46:51.696770 sh[557]: Success May 12 23:46:51.706933 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 12 23:46:51.708280 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 12 23:46:51.746703 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 12 23:46:51.748935 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 12 23:46:51.901930 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 12 23:46:51.910502 kernel: BTRFS info (device dm-0): first mount of filesystem 217dd08f-de9e-459a-9e68-c9d57c36d16b May 12 23:46:51.910553 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 12 23:46:51.910565 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 12 23:46:51.911447 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 12 23:46:51.912058 kernel: BTRFS info (device dm-0): using free space tree May 12 23:46:51.916028 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 12 23:46:51.917273 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 12 23:46:51.934990 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 12 23:46:51.936518 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 12 23:46:51.951322 kernel: BTRFS info (device vda6): first mount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:51.951378 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 12 23:46:51.951389 kernel: BTRFS info (device vda6): using free space tree May 12 23:46:51.953857 kernel: BTRFS info (device vda6): auto enabling async discard May 12 23:46:51.958884 kernel: BTRFS info (device vda6): last unmount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:51.960880 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 12 23:46:51.969069 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 12 23:46:52.039893 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 12 23:46:52.051046 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 12 23:46:52.066914 ignition[648]: Ignition 2.20.0 May 12 23:46:52.066923 ignition[648]: Stage: fetch-offline May 12 23:46:52.066961 ignition[648]: no configs at "/usr/lib/ignition/base.d" May 12 23:46:52.066973 ignition[648]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:52.067150 ignition[648]: parsed url from cmdline: "" May 12 23:46:52.067154 ignition[648]: no config URL provided May 12 23:46:52.067158 ignition[648]: reading system config file "/usr/lib/ignition/user.ign" May 12 23:46:52.067165 ignition[648]: no config at "/usr/lib/ignition/user.ign" May 12 23:46:52.067193 ignition[648]: op(1): [started] loading QEMU firmware config module May 12 23:46:52.067198 ignition[648]: op(1): executing: "modprobe" "qemu_fw_cfg" May 12 23:46:52.078962 ignition[648]: op(1): [finished] loading QEMU firmware config module May 12 23:46:52.082875 systemd-networkd[756]: lo: Link UP May 12 23:46:52.082887 systemd-networkd[756]: lo: Gained carrier May 12 23:46:52.083709 systemd-networkd[756]: Enumeration completed May 12 23:46:52.084142 systemd-networkd[756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 12 23:46:52.084145 systemd-networkd[756]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 12 23:46:52.084749 systemd[1]: Started systemd-networkd.service - Network Configuration. May 12 23:46:52.084885 systemd-networkd[756]: eth0: Link UP May 12 23:46:52.084890 systemd-networkd[756]: eth0: Gained carrier May 12 23:46:52.084898 systemd-networkd[756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 12 23:46:52.086511 systemd[1]: Reached target network.target - Network. May 12 23:46:52.104881 systemd-networkd[756]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 12 23:46:52.132036 ignition[648]: parsing config with SHA512: 2695050faf0e229f9d5d22d3ad3fdeeb8f92f585a77cb9dd8fdd7a8121f375562c56eb0fb4b2a735dfe54931f93f595378674509a171a2415d9f738d68160e95 May 12 23:46:52.138198 unknown[648]: fetched base config from "system" May 12 23:46:52.138208 unknown[648]: fetched user config from "qemu" May 12 23:46:52.138552 ignition[648]: fetch-offline: fetch-offline passed May 12 23:46:52.140584 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 12 23:46:52.138685 ignition[648]: Ignition finished successfully May 12 23:46:52.141869 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 12 23:46:52.154012 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 12 23:46:52.167179 ignition[762]: Ignition 2.20.0 May 12 23:46:52.167949 ignition[762]: Stage: kargs May 12 23:46:52.168154 ignition[762]: no configs at "/usr/lib/ignition/base.d" May 12 23:46:52.168166 ignition[762]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:52.169001 ignition[762]: kargs: kargs passed May 12 23:46:52.169052 ignition[762]: Ignition finished successfully May 12 23:46:52.173762 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 12 23:46:52.180033 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 12 23:46:52.190306 ignition[770]: Ignition 2.20.0 May 12 23:46:52.190317 ignition[770]: Stage: disks May 12 23:46:52.190496 ignition[770]: no configs at "/usr/lib/ignition/base.d" May 12 23:46:52.192883 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 12 23:46:52.190506 ignition[770]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:52.193941 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 12 23:46:52.191336 ignition[770]: disks: disks passed May 12 23:46:52.195221 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 12 23:46:52.191385 ignition[770]: Ignition finished successfully May 12 23:46:52.196676 systemd[1]: Reached target local-fs.target - Local File Systems. May 12 23:46:52.198065 systemd[1]: Reached target sysinit.target - System Initialization. May 12 23:46:52.199244 systemd[1]: Reached target basic.target - Basic System. May 12 23:46:52.209007 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 12 23:46:52.219410 systemd-fsck[780]: ROOT: clean, 209/1855920 files, 697744/1864699 blocks May 12 23:46:52.223157 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 12 23:46:52.237953 systemd[1]: Mounting sysroot.mount - /sysroot... May 12 23:46:52.288843 kernel: EXT4-fs (vda9): mounted filesystem 6a5a7539-daf3-4901-9bdf-bb4a260ca72e r/w with ordered data mode. Quota mode: none. May 12 23:46:52.289494 systemd[1]: Mounted sysroot.mount - /sysroot. May 12 23:46:52.290628 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 12 23:46:52.299940 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 12 23:46:52.302350 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 12 23:46:52.303362 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 12 23:46:52.303416 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 12 23:46:52.303444 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 12 23:46:52.310736 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/vda6 scanned by mount (788) May 12 23:46:52.310449 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 12 23:46:52.314480 kernel: BTRFS info (device vda6): first mount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:52.314501 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 12 23:46:52.314511 kernel: BTRFS info (device vda6): using free space tree May 12 23:46:52.313279 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 12 23:46:52.316832 kernel: BTRFS info (device vda6): auto enabling async discard May 12 23:46:52.319414 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 12 23:46:52.600786 initrd-setup-root[1003]: cut: /sysroot/etc/passwd: No such file or directory May 12 23:46:52.606571 initrd-setup-root[1010]: cut: /sysroot/etc/group: No such file or directory May 12 23:46:52.611167 initrd-setup-root[1017]: cut: /sysroot/etc/shadow: No such file or directory May 12 23:46:52.614751 initrd-setup-root[1024]: cut: /sysroot/etc/gshadow: No such file or directory May 12 23:46:52.692493 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 12 23:46:52.703957 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 12 23:46:52.705472 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 12 23:46:52.710835 kernel: BTRFS info (device vda6): last unmount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:52.728587 ignition[1093]: INFO : Ignition 2.20.0 May 12 23:46:52.728587 ignition[1093]: INFO : Stage: mount May 12 23:46:52.728587 ignition[1093]: INFO : no configs at "/usr/lib/ignition/base.d" May 12 23:46:52.728587 ignition[1093]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:52.733917 ignition[1093]: INFO : mount: mount passed May 12 23:46:52.733917 ignition[1093]: INFO : Ignition finished successfully May 12 23:46:52.730388 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 12 23:46:52.731812 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 12 23:46:52.737952 systemd[1]: Starting ignition-files.service - Ignition (files)... May 12 23:46:52.893610 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 12 23:46:52.907047 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 12 23:46:52.913846 kernel: BTRFS: device label OEM devid 1 transid 22 /dev/vda6 scanned by mount (1107) May 12 23:46:52.916188 kernel: BTRFS info (device vda6): first mount of filesystem 823d9caf-c30f-4799-9537-0424957d13d3 May 12 23:46:52.916224 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 12 23:46:52.916241 kernel: BTRFS info (device vda6): using free space tree May 12 23:46:52.918843 kernel: BTRFS info (device vda6): auto enabling async discard May 12 23:46:52.919725 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 12 23:46:52.940953 ignition[1124]: INFO : Ignition 2.20.0 May 12 23:46:52.940953 ignition[1124]: INFO : Stage: files May 12 23:46:52.942423 ignition[1124]: INFO : no configs at "/usr/lib/ignition/base.d" May 12 23:46:52.942423 ignition[1124]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:52.942423 ignition[1124]: DEBUG : files: compiled without relabeling support, skipping May 12 23:46:52.945545 ignition[1124]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 12 23:46:52.945545 ignition[1124]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 12 23:46:52.945545 ignition[1124]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 12 23:46:52.945545 ignition[1124]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 12 23:46:52.949996 ignition[1124]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" May 12 23:46:52.949996 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 12 23:46:52.949996 ignition[1124]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" May 12 23:46:52.949996 ignition[1124]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 12 23:46:52.949996 ignition[1124]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 12 23:46:52.949996 ignition[1124]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" May 12 23:46:52.949996 ignition[1124]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" May 12 23:46:52.945585 unknown[1124]: wrote ssh authorized keys file for user: core May 12 23:46:52.974906 ignition[1124]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" May 12 23:46:52.974906 ignition[1124]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 12 23:46:52.974906 ignition[1124]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" May 12 23:46:52.974906 ignition[1124]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" May 12 23:46:52.974906 ignition[1124]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" May 12 23:46:52.974906 ignition[1124]: INFO : files: files passed May 12 23:46:52.974906 ignition[1124]: INFO : Ignition finished successfully May 12 23:46:52.970861 systemd[1]: Finished ignition-files.service - Ignition (files). May 12 23:46:52.977990 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 12 23:46:52.979507 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 12 23:46:52.984958 systemd[1]: ignition-quench.service: Deactivated successfully. May 12 23:46:52.985057 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 12 23:46:52.993530 initrd-setup-root-after-ignition[1165]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 12 23:46:52.993530 initrd-setup-root-after-ignition[1165]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 12 23:46:52.996409 initrd-setup-root-after-ignition[1169]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 12 23:46:52.998741 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 12 23:46:53.000097 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 12 23:46:53.010025 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 12 23:46:53.030558 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 12 23:46:53.030711 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 12 23:46:53.032756 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 12 23:46:53.034188 systemd[1]: Reached target initrd.target - Initrd Default Target. May 12 23:46:53.035774 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 12 23:46:53.036692 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 12 23:46:53.052894 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 12 23:46:53.074024 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 12 23:46:53.081907 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 12 23:46:53.082859 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 12 23:46:53.084615 systemd[1]: Stopped target timers.target - Timer Units. May 12 23:46:53.085914 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 12 23:46:53.086043 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 12 23:46:53.087982 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 12 23:46:53.089510 systemd[1]: Stopped target basic.target - Basic System. May 12 23:46:53.090799 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 12 23:46:53.092295 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 12 23:46:53.093693 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 12 23:46:53.095321 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 12 23:46:53.096737 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 12 23:46:53.098436 systemd[1]: Stopped target sysinit.target - System Initialization. May 12 23:46:53.099957 systemd[1]: Stopped target local-fs.target - Local File Systems. May 12 23:46:53.101320 systemd[1]: Stopped target swap.target - Swaps. May 12 23:46:53.102466 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 12 23:46:53.102596 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 12 23:46:53.104476 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 12 23:46:53.105480 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 12 23:46:53.107043 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 12 23:46:53.107151 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 12 23:46:53.108749 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 12 23:46:53.108893 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 12 23:46:53.111088 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 12 23:46:53.111213 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 12 23:46:53.113077 systemd[1]: Stopped target paths.target - Path Units. May 12 23:46:53.114331 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 12 23:46:53.114885 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 12 23:46:53.115895 systemd[1]: Stopped target slices.target - Slice Units. May 12 23:46:53.117271 systemd[1]: Stopped target sockets.target - Socket Units. May 12 23:46:53.118585 systemd[1]: iscsid.socket: Deactivated successfully. May 12 23:46:53.118690 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 12 23:46:53.119864 systemd[1]: iscsiuio.socket: Deactivated successfully. May 12 23:46:53.119940 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 12 23:46:53.121576 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 12 23:46:53.121704 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 12 23:46:53.123573 systemd[1]: ignition-files.service: Deactivated successfully. May 12 23:46:53.123691 systemd[1]: Stopped ignition-files.service - Ignition (files). May 12 23:46:53.134020 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 12 23:46:53.134706 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 12 23:46:53.134856 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 12 23:46:53.137536 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 12 23:46:53.138701 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 12 23:46:53.138849 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 12 23:46:53.140860 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 12 23:46:53.141060 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 12 23:46:53.146650 ignition[1190]: INFO : Ignition 2.20.0 May 12 23:46:53.146650 ignition[1190]: INFO : Stage: umount May 12 23:46:53.148698 ignition[1190]: INFO : no configs at "/usr/lib/ignition/base.d" May 12 23:46:53.148698 ignition[1190]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 12 23:46:53.148698 ignition[1190]: INFO : umount: umount passed May 12 23:46:53.148698 ignition[1190]: INFO : Ignition finished successfully May 12 23:46:53.148465 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 12 23:46:53.148563 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 12 23:46:53.152154 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 12 23:46:53.152677 systemd[1]: ignition-mount.service: Deactivated successfully. May 12 23:46:53.152787 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 12 23:46:53.153958 systemd[1]: Stopped target network.target - Network. May 12 23:46:53.155318 systemd[1]: ignition-disks.service: Deactivated successfully. May 12 23:46:53.155376 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 12 23:46:53.156941 systemd[1]: ignition-kargs.service: Deactivated successfully. May 12 23:46:53.156982 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 12 23:46:53.158428 systemd[1]: ignition-setup.service: Deactivated successfully. May 12 23:46:53.158476 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 12 23:46:53.159768 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 12 23:46:53.159808 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 12 23:46:53.161543 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 12 23:46:53.162763 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 12 23:46:53.164514 systemd[1]: sysroot-boot.service: Deactivated successfully. May 12 23:46:53.164647 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 12 23:46:53.166116 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 12 23:46:53.166214 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 12 23:46:53.167530 systemd[1]: systemd-resolved.service: Deactivated successfully. May 12 23:46:53.167653 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 12 23:46:53.170408 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 12 23:46:53.171154 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 12 23:46:53.171259 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 12 23:46:53.174593 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 12 23:46:53.174949 systemd[1]: systemd-networkd.service: Deactivated successfully. May 12 23:46:53.175061 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 12 23:46:53.177244 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 12 23:46:53.177307 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 12 23:46:53.186009 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 12 23:46:53.187210 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 12 23:46:53.187275 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 12 23:46:53.188881 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 12 23:46:53.188924 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 12 23:46:53.192783 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 12 23:46:53.192868 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 12 23:46:53.194806 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 12 23:46:53.204527 systemd[1]: network-cleanup.service: Deactivated successfully. May 12 23:46:53.204655 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 12 23:46:53.219581 systemd[1]: systemd-udevd.service: Deactivated successfully. May 12 23:46:53.219763 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 12 23:46:53.221712 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 12 23:46:53.221756 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 12 23:46:53.223143 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 12 23:46:53.223176 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 12 23:46:53.224719 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 12 23:46:53.224775 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 12 23:46:53.227049 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 12 23:46:53.227106 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 12 23:46:53.229138 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 12 23:46:53.229188 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 12 23:46:53.241033 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 12 23:46:53.241873 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 12 23:46:53.241944 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 12 23:46:53.244478 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 12 23:46:53.244526 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:53.249573 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 12 23:46:53.249748 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 12 23:46:53.251943 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 12 23:46:53.254058 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 12 23:46:53.264656 systemd[1]: Switching root. May 12 23:46:53.290381 systemd-journald[239]: Journal stopped May 12 23:46:53.971619 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). May 12 23:46:53.971681 kernel: SELinux: policy capability network_peer_controls=1 May 12 23:46:53.971694 kernel: SELinux: policy capability open_perms=1 May 12 23:46:53.971704 kernel: SELinux: policy capability extended_socket_class=1 May 12 23:46:53.971714 kernel: SELinux: policy capability always_check_network=0 May 12 23:46:53.971728 kernel: SELinux: policy capability cgroup_seclabel=1 May 12 23:46:53.971738 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 12 23:46:53.971755 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 12 23:46:53.971768 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 12 23:46:53.971780 kernel: audit: type=1403 audit(1747093613.355:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 12 23:46:53.971791 systemd[1]: Successfully loaded SELinux policy in 32.223ms. May 12 23:46:53.971807 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 12.085ms. May 12 23:46:53.971870 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 12 23:46:53.971885 systemd[1]: Detected virtualization kvm. May 12 23:46:53.971896 systemd[1]: Detected architecture arm64. May 12 23:46:53.971906 systemd[1]: Detected first boot. May 12 23:46:53.971916 kernel: NET: Registered PF_VSOCK protocol family May 12 23:46:53.971929 zram_generator::config[1236]: No configuration found. May 12 23:46:53.971940 systemd[1]: Populated /etc with preset unit settings. May 12 23:46:53.971951 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 12 23:46:53.971962 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 12 23:46:53.971972 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 12 23:46:53.971982 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 12 23:46:53.971993 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 12 23:46:53.972004 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 12 23:46:53.972016 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 12 23:46:53.972026 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 12 23:46:53.972037 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 12 23:46:53.972049 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 12 23:46:53.972060 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 12 23:46:53.972072 systemd[1]: Created slice user.slice - User and Session Slice. May 12 23:46:53.972082 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 12 23:46:53.972093 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 12 23:46:53.972104 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 12 23:46:53.972114 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 12 23:46:53.972124 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 12 23:46:53.972135 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 12 23:46:53.972146 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 12 23:46:53.972156 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 12 23:46:53.972168 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 12 23:46:53.972178 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 12 23:46:53.972188 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 12 23:46:53.972200 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 12 23:46:53.972210 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 12 23:46:53.972221 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 12 23:46:53.972232 systemd[1]: Reached target slices.target - Slice Units. May 12 23:46:53.972243 systemd[1]: Reached target swap.target - Swaps. May 12 23:46:53.972255 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 12 23:46:53.972266 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 12 23:46:53.972276 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 12 23:46:53.972286 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 12 23:46:53.972297 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 12 23:46:53.972308 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 12 23:46:53.972319 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 12 23:46:53.972329 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 12 23:46:53.972340 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 12 23:46:53.972352 systemd[1]: Mounting media.mount - External Media Directory... May 12 23:46:53.972363 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 12 23:46:53.972374 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 12 23:46:53.972384 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 12 23:46:53.972395 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 12 23:46:53.972405 systemd[1]: Reached target machines.target - Containers. May 12 23:46:53.972416 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 12 23:46:53.972428 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 12 23:46:53.972439 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 12 23:46:53.972451 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 12 23:46:53.972461 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 12 23:46:53.972472 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 12 23:46:53.972482 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 12 23:46:53.972492 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 12 23:46:53.972502 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 12 23:46:53.972513 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 12 23:46:53.972523 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 12 23:46:53.972535 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 12 23:46:53.972545 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 12 23:46:53.972555 systemd[1]: Stopped systemd-fsck-usr.service. May 12 23:46:53.972566 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 12 23:46:53.972577 kernel: fuse: init (API version 7.39) May 12 23:46:53.972587 kernel: loop: module loaded May 12 23:46:53.972597 systemd[1]: Starting systemd-journald.service - Journal Service... May 12 23:46:53.972608 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 12 23:46:53.972619 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 12 23:46:53.972638 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 12 23:46:53.972653 kernel: ACPI: bus type drm_connector registered May 12 23:46:53.972669 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 12 23:46:53.972679 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 12 23:46:53.972690 systemd[1]: verity-setup.service: Deactivated successfully. May 12 23:46:53.972701 systemd[1]: Stopped verity-setup.service. May 12 23:46:53.972734 systemd-journald[1307]: Collecting audit messages is disabled. May 12 23:46:53.972758 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 12 23:46:53.972769 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 12 23:46:53.972782 systemd-journald[1307]: Journal started May 12 23:46:53.972805 systemd-journald[1307]: Runtime Journal (/run/log/journal/31ae301f0ae04bf4b2b02defa3ff5305) is 5.9M, max 47.3M, 41.4M free. May 12 23:46:53.768599 systemd[1]: Queued start job for default target multi-user.target. May 12 23:46:53.779852 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 12 23:46:53.780267 systemd[1]: systemd-journald.service: Deactivated successfully. May 12 23:46:53.977614 systemd[1]: Started systemd-journald.service - Journal Service. May 12 23:46:53.975602 systemd[1]: Mounted media.mount - External Media Directory. May 12 23:46:53.976617 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 12 23:46:53.977681 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 12 23:46:53.979065 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 12 23:46:53.981860 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 12 23:46:53.983037 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 12 23:46:53.984245 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 12 23:46:53.984428 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 12 23:46:53.985719 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 12 23:46:53.985915 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 12 23:46:53.987226 systemd[1]: modprobe@drm.service: Deactivated successfully. May 12 23:46:53.987386 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 12 23:46:53.988796 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 12 23:46:53.989027 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 12 23:46:53.990251 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 12 23:46:53.990417 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 12 23:46:53.991613 systemd[1]: modprobe@loop.service: Deactivated successfully. May 12 23:46:53.991790 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 12 23:46:53.993031 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 12 23:46:53.994227 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 12 23:46:53.995656 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 12 23:46:53.996936 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 12 23:46:54.009424 systemd[1]: Reached target network-pre.target - Preparation for Network. May 12 23:46:54.016974 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 12 23:46:54.018907 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 12 23:46:54.019744 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 12 23:46:54.019785 systemd[1]: Reached target local-fs.target - Local File Systems. May 12 23:46:54.021621 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 12 23:46:54.023892 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 12 23:46:54.026010 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 12 23:46:54.026926 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 12 23:46:54.028215 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 12 23:46:54.033034 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 12 23:46:54.034090 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 12 23:46:54.038050 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 12 23:46:54.039243 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 12 23:46:54.040990 systemd-journald[1307]: Time spent on flushing to /var/log/journal/31ae301f0ae04bf4b2b02defa3ff5305 is 31.806ms for 831 entries. May 12 23:46:54.040990 systemd-journald[1307]: System Journal (/var/log/journal/31ae301f0ae04bf4b2b02defa3ff5305) is 8M, max 675.6M, 667.6M free. May 12 23:46:54.083560 systemd-journald[1307]: Received client request to flush runtime journal. May 12 23:46:54.083621 kernel: loop0: detected capacity change from 0 to 123192 May 12 23:46:54.041235 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 12 23:46:54.047025 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 12 23:46:54.053320 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 12 23:46:54.058140 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 12 23:46:54.061144 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 12 23:46:54.062258 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 12 23:46:54.063659 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 12 23:46:54.069084 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 12 23:46:54.071457 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 12 23:46:54.077218 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 12 23:46:54.080464 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 12 23:46:54.083770 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 12 23:46:54.089854 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 12 23:46:54.100870 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 12 23:46:54.109476 udevadm[1367]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 12 23:46:54.121592 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 12 23:46:54.131401 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 12 23:46:54.132684 kernel: loop1: detected capacity change from 0 to 8 May 12 23:46:54.144065 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 12 23:46:54.162859 kernel: loop2: detected capacity change from 0 to 113512 May 12 23:46:54.179080 systemd-tmpfiles[1376]: ACLs are not supported, ignoring. May 12 23:46:54.179098 systemd-tmpfiles[1376]: ACLs are not supported, ignoring. May 12 23:46:54.186329 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 12 23:46:54.215844 kernel: loop3: detected capacity change from 0 to 123192 May 12 23:46:54.225866 kernel: loop4: detected capacity change from 0 to 8 May 12 23:46:54.227876 kernel: loop5: detected capacity change from 0 to 113512 May 12 23:46:54.232192 (sd-merge)[1382]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. May 12 23:46:54.232641 (sd-merge)[1382]: Merged extensions into '/usr'. May 12 23:46:54.235278 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 12 23:46:54.244884 systemd[1]: Starting ensure-sysext.service... May 12 23:46:54.248087 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 12 23:46:54.255116 systemd[1]: Reload requested from client PID 1384 ('systemctl') (unit ensure-sysext.service)... May 12 23:46:54.255130 systemd[1]: Reloading... May 12 23:46:54.274422 systemd-tmpfiles[1385]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 12 23:46:54.274652 systemd-tmpfiles[1385]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 12 23:46:54.275331 systemd-tmpfiles[1385]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 12 23:46:54.275539 systemd-tmpfiles[1385]: ACLs are not supported, ignoring. May 12 23:46:54.275585 systemd-tmpfiles[1385]: ACLs are not supported, ignoring. May 12 23:46:54.278386 systemd-tmpfiles[1385]: Detected autofs mount point /boot during canonicalization of boot. May 12 23:46:54.278399 systemd-tmpfiles[1385]: Skipping /boot May 12 23:46:54.288179 systemd-tmpfiles[1385]: Detected autofs mount point /boot during canonicalization of boot. May 12 23:46:54.288200 systemd-tmpfiles[1385]: Skipping /boot May 12 23:46:54.322848 zram_generator::config[1415]: No configuration found. May 12 23:46:54.342614 ldconfig[1351]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 12 23:46:54.436130 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 12 23:46:54.486229 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 12 23:46:54.486620 systemd[1]: Reloading finished in 231 ms. May 12 23:46:54.510854 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 12 23:46:54.531435 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 12 23:46:54.539702 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 12 23:46:54.544916 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 12 23:46:54.547113 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 12 23:46:54.553161 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 12 23:46:54.560161 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 12 23:46:54.563346 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 12 23:46:54.565187 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 12 23:46:54.571146 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 12 23:46:54.574109 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 12 23:46:54.575181 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 12 23:46:54.575305 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 12 23:46:54.576270 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 12 23:46:54.576465 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 12 23:46:54.578261 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 12 23:46:54.578435 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 12 23:46:54.588526 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 12 23:46:54.595216 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 12 23:46:54.601900 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 12 23:46:54.602983 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 12 23:46:54.603159 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 12 23:46:54.606853 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 12 23:46:54.608574 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 12 23:46:54.610258 systemd[1]: modprobe@loop.service: Deactivated successfully. May 12 23:46:54.610431 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 12 23:46:54.612034 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 12 23:46:54.612197 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 12 23:46:54.613711 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 12 23:46:54.616559 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 12 23:46:54.616746 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 12 23:46:54.622913 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 12 23:46:54.628388 augenrules[1491]: No rules May 12 23:46:54.629362 systemd[1]: audit-rules.service: Deactivated successfully. May 12 23:46:54.629912 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 12 23:46:54.635267 systemd[1]: Finished ensure-sysext.service. May 12 23:46:54.637935 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 12 23:46:54.653035 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 12 23:46:54.655124 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 12 23:46:54.657005 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 12 23:46:54.659049 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 12 23:46:54.660189 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 12 23:46:54.660253 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 12 23:46:54.662145 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 12 23:46:54.664382 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 12 23:46:54.666576 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 12 23:46:54.668880 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 12 23:46:54.669614 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 12 23:46:54.670312 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 12 23:46:54.671868 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 12 23:46:54.673121 systemd[1]: modprobe@drm.service: Deactivated successfully. May 12 23:46:54.673289 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 12 23:46:54.676166 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 12 23:46:54.676321 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 12 23:46:54.677744 systemd[1]: modprobe@loop.service: Deactivated successfully. May 12 23:46:54.677900 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 12 23:46:54.680707 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 12 23:46:54.680788 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 12 23:46:54.684201 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 12 23:46:54.695398 systemd-udevd[1504]: Using default interface naming scheme 'v255'. May 12 23:46:54.711616 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 12 23:46:54.712830 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 12 23:46:54.725647 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 12 23:46:54.748761 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 12 23:46:54.817502 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 12 23:46:54.820206 systemd[1]: Reached target time-set.target - System Time Set. May 12 23:46:54.826602 systemd-resolved[1458]: Positive Trust Anchors: May 12 23:46:54.829853 systemd-resolved[1458]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 12 23:46:54.829887 systemd-resolved[1458]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 12 23:46:54.831859 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 43 scanned by (udev-worker) (1523) May 12 23:46:54.839500 systemd-resolved[1458]: Defaulting to hostname 'linux'. May 12 23:46:54.844362 systemd-networkd[1525]: lo: Link UP May 12 23:46:54.844696 systemd-networkd[1525]: lo: Gained carrier May 12 23:46:54.847775 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 12 23:46:54.848727 systemd-networkd[1525]: Enumeration completed May 12 23:46:54.848930 systemd[1]: Started systemd-networkd.service - Network Configuration. May 12 23:46:54.850012 systemd[1]: Reached target network.target - Network. May 12 23:46:54.850706 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 12 23:46:54.853221 systemd-networkd[1525]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 12 23:46:54.853233 systemd-networkd[1525]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 12 23:46:54.854004 systemd-networkd[1525]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 12 23:46:54.854043 systemd-networkd[1525]: eth0: Link UP May 12 23:46:54.854046 systemd-networkd[1525]: eth0: Gained carrier May 12 23:46:54.854054 systemd-networkd[1525]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 12 23:46:54.860086 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 12 23:46:54.862636 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 12 23:46:54.874960 systemd-networkd[1525]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 12 23:46:54.879730 systemd-timesyncd[1503]: Network configuration changed, trying to establish connection. May 12 23:46:54.880485 systemd-timesyncd[1503]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 12 23:46:54.880537 systemd-timesyncd[1503]: Initial clock synchronization to Mon 2025-05-12 23:46:55.072245 UTC. May 12 23:46:54.882582 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 12 23:46:54.889459 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 12 23:46:54.898060 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 12 23:46:54.911515 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 12 23:46:54.934138 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 12 23:46:54.946557 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 12 23:46:54.957038 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 12 23:46:54.977870 lvm[1559]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 12 23:46:54.983041 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 12 23:46:55.009483 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 12 23:46:55.010800 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 12 23:46:55.011785 systemd[1]: Reached target sysinit.target - System Initialization. May 12 23:46:55.014126 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 12 23:46:55.015268 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 12 23:46:55.016580 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 12 23:46:55.017783 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 12 23:46:55.019228 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 12 23:46:55.020362 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 12 23:46:55.020413 systemd[1]: Reached target paths.target - Path Units. May 12 23:46:55.021237 systemd[1]: Reached target timers.target - Timer Units. May 12 23:46:55.023017 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 12 23:46:55.025371 systemd[1]: Starting docker.socket - Docker Socket for the API... May 12 23:46:55.028444 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 12 23:46:55.029712 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 12 23:46:55.030810 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 12 23:46:55.036770 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 12 23:46:55.038111 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 12 23:46:55.040188 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 12 23:46:55.041691 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 12 23:46:55.042767 systemd[1]: Reached target sockets.target - Socket Units. May 12 23:46:55.043879 systemd[1]: Reached target basic.target - Basic System. May 12 23:46:55.044682 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 12 23:46:55.044713 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 12 23:46:55.045667 systemd[1]: Starting containerd.service - containerd container runtime... May 12 23:46:55.047691 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 12 23:46:55.050518 lvm[1566]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 12 23:46:55.050959 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 12 23:46:55.056422 jq[1569]: false May 12 23:46:55.056552 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 12 23:46:55.057632 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 12 23:46:55.058740 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 12 23:46:55.061295 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 12 23:46:55.064028 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 12 23:46:55.071563 motdgen[1578]: /oem/oem-release: line 3: stuff: command not found May 12 23:46:55.071963 systemd[1]: Starting systemd-logind.service - User Login Management... May 12 23:46:55.073747 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 12 23:46:55.074321 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 12 23:46:55.075368 systemd[1]: Starting update-engine.service - Update Engine... May 12 23:46:55.075553 dbus-daemon[1568]: [system] SELinux support is enabled May 12 23:46:55.077642 extend-filesystems[1570]: Found loop3 May 12 23:46:55.079057 extend-filesystems[1570]: Found loop4 May 12 23:46:55.079057 extend-filesystems[1570]: Found loop5 May 12 23:46:55.079057 extend-filesystems[1570]: Found vda May 12 23:46:55.079057 extend-filesystems[1570]: Found vda1 May 12 23:46:55.079057 extend-filesystems[1570]: Found vda2 May 12 23:46:55.079057 extend-filesystems[1570]: Found vda3 May 12 23:46:55.079057 extend-filesystems[1570]: Found usr May 12 23:46:55.079057 extend-filesystems[1570]: Found vda4 May 12 23:46:55.079057 extend-filesystems[1570]: Found vda6 May 12 23:46:55.079057 extend-filesystems[1570]: Found vda7 May 12 23:46:55.079057 extend-filesystems[1570]: Found vda9 May 12 23:46:55.079057 extend-filesystems[1570]: Checking size of /dev/vda9 May 12 23:46:55.078940 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 12 23:46:55.081204 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 12 23:46:55.085055 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 12 23:46:55.089222 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 12 23:46:55.089946 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 12 23:46:55.101635 jq[1584]: true May 12 23:46:55.090250 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 12 23:46:55.090412 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 12 23:46:55.099958 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 12 23:46:55.100039 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 12 23:46:55.104068 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 12 23:46:55.104101 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 12 23:46:55.109290 extend-filesystems[1570]: Old size kept for /dev/vda9 May 12 23:46:55.112745 jq[1597]: true May 12 23:46:55.111560 systemd[1]: extend-filesystems.service: Deactivated successfully. May 12 23:46:55.114924 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 12 23:46:55.116430 systemd[1]: motdgen.service: Deactivated successfully. May 12 23:46:55.118020 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 12 23:46:55.122106 update_engine[1583]: I20250512 23:46:55.121927 1583 main.cc:92] Flatcar Update Engine starting May 12 23:46:55.128489 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 43 scanned by (udev-worker) (1517) May 12 23:46:55.129113 (ntainerd)[1600]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 12 23:46:55.130002 update_engine[1583]: I20250512 23:46:55.129834 1583 update_check_scheduler.cc:74] Next update check in 11m20s May 12 23:46:55.135318 systemd[1]: Started update-engine.service - Update Engine. May 12 23:46:55.166106 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 12 23:46:55.209188 systemd-logind[1580]: Watching system buttons on /dev/input/event0 (Power Button) May 12 23:46:55.209401 systemd-logind[1580]: New seat seat0. May 12 23:46:55.210116 systemd[1]: Started systemd-logind.service - User Login Management. May 12 23:46:55.217832 bash[1620]: Updated "/home/core/.ssh/authorized_keys" May 12 23:46:55.220310 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 12 23:46:55.223541 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 12 23:46:55.224451 locksmithd[1610]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 12 23:46:55.315747 containerd[1600]: time="2025-05-12T23:46:55.315657661Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 May 12 23:46:55.340430 containerd[1600]: time="2025-05-12T23:46:55.340364257Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 12 23:46:55.341895 containerd[1600]: time="2025-05-12T23:46:55.341852394Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.89-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:55.341895 containerd[1600]: time="2025-05-12T23:46:55.341890323Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 12 23:46:55.341977 containerd[1600]: time="2025-05-12T23:46:55.341906583Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 12 23:46:55.342105 containerd[1600]: time="2025-05-12T23:46:55.342071814Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 May 12 23:46:55.342105 containerd[1600]: time="2025-05-12T23:46:55.342096963Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 May 12 23:46:55.342176 containerd[1600]: time="2025-05-12T23:46:55.342161392Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:55.342200 containerd[1600]: time="2025-05-12T23:46:55.342177243Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 12 23:46:55.342396 containerd[1600]: time="2025-05-12T23:46:55.342367295Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:55.342396 containerd[1600]: time="2025-05-12T23:46:55.342387816Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 12 23:46:55.342444 containerd[1600]: time="2025-05-12T23:46:55.342411121Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:55.342444 containerd[1600]: time="2025-05-12T23:46:55.342425949Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 12 23:46:55.342513 containerd[1600]: time="2025-05-12T23:46:55.342497546Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 12 23:46:55.342749 containerd[1600]: time="2025-05-12T23:46:55.342708896Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 12 23:46:55.342890 containerd[1600]: time="2025-05-12T23:46:55.342873348Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 12 23:46:55.342913 containerd[1600]: time="2025-05-12T23:46:55.342891862Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 12 23:46:55.342981 containerd[1600]: time="2025-05-12T23:46:55.342966408Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 12 23:46:55.343027 containerd[1600]: time="2025-05-12T23:46:55.343014331Z" level=info msg="metadata content store policy set" policy=shared May 12 23:46:55.346477 containerd[1600]: time="2025-05-12T23:46:55.346447549Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 12 23:46:55.346558 containerd[1600]: time="2025-05-12T23:46:55.346496987Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 12 23:46:55.346558 containerd[1600]: time="2025-05-12T23:46:55.346546343Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 May 12 23:46:55.346594 containerd[1600]: time="2025-05-12T23:46:55.346563218Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 May 12 23:46:55.346594 containerd[1600]: time="2025-05-12T23:46:55.346576325Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 12 23:46:55.346733 containerd[1600]: time="2025-05-12T23:46:55.346708215Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 12 23:46:55.347129 containerd[1600]: time="2025-05-12T23:46:55.347111378Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 12 23:46:55.347227 containerd[1600]: time="2025-05-12T23:46:55.347211524Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 May 12 23:46:55.347248 containerd[1600]: time="2025-05-12T23:46:55.347232823Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 May 12 23:46:55.347267 containerd[1600]: time="2025-05-12T23:46:55.347247773Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 May 12 23:46:55.347267 containerd[1600]: time="2025-05-12T23:46:55.347262150Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 12 23:46:55.347302 containerd[1600]: time="2025-05-12T23:46:55.347276486Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 12 23:46:55.347302 containerd[1600]: time="2025-05-12T23:46:55.347295204Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 12 23:46:55.347347 containerd[1600]: time="2025-05-12T23:46:55.347310195Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 12 23:46:55.347347 containerd[1600]: time="2025-05-12T23:46:55.347324736Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 12 23:46:55.347347 containerd[1600]: time="2025-05-12T23:46:55.347337720Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 12 23:46:55.347397 containerd[1600]: time="2025-05-12T23:46:55.347349557Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 12 23:46:55.347397 containerd[1600]: time="2025-05-12T23:46:55.347362009Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 12 23:46:55.347397 containerd[1600]: time="2025-05-12T23:46:55.347382284Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347459 containerd[1600]: time="2025-05-12T23:46:55.347396783Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347459 containerd[1600]: time="2025-05-12T23:46:55.347409358Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347459 containerd[1600]: time="2025-05-12T23:46:55.347423530Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347459 containerd[1600]: time="2025-05-12T23:46:55.347435736Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347459 containerd[1600]: time="2025-05-12T23:46:55.347448556Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347551 containerd[1600]: time="2025-05-12T23:46:55.347460270Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347551 containerd[1600]: time="2025-05-12T23:46:55.347472763Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347551 containerd[1600]: time="2025-05-12T23:46:55.347485501Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347551 containerd[1600]: time="2025-05-12T23:46:55.347498813Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347551 containerd[1600]: time="2025-05-12T23:46:55.347515443Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347551 containerd[1600]: time="2025-05-12T23:46:55.347528509Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347551 containerd[1600]: time="2025-05-12T23:46:55.347540797Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347671 containerd[1600]: time="2025-05-12T23:46:55.347555829Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 May 12 23:46:55.347671 containerd[1600]: time="2025-05-12T23:46:55.347576104Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347671 containerd[1600]: time="2025-05-12T23:46:55.347589579Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347671 containerd[1600]: time="2025-05-12T23:46:55.347600024Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 12 23:46:55.347794 containerd[1600]: time="2025-05-12T23:46:55.347778484Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 12 23:46:55.347821 containerd[1600]: time="2025-05-12T23:46:55.347802773Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 May 12 23:46:55.347821 containerd[1600]: time="2025-05-12T23:46:55.347813996Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 12 23:46:55.347871 containerd[1600]: time="2025-05-12T23:46:55.347826161Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 May 12 23:46:55.347871 containerd[1600]: time="2025-05-12T23:46:55.347835377Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 12 23:46:55.347871 containerd[1600]: time="2025-05-12T23:46:55.347861918Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 May 12 23:46:55.347929 containerd[1600]: time="2025-05-12T23:46:55.347873100Z" level=info msg="NRI interface is disabled by configuration." May 12 23:46:55.347929 containerd[1600]: time="2025-05-12T23:46:55.347888665Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 12 23:46:55.348196 containerd[1600]: time="2025-05-12T23:46:55.348154451Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 12 23:46:55.348501 containerd[1600]: time="2025-05-12T23:46:55.348205240Z" level=info msg="Connect containerd service" May 12 23:46:55.348501 containerd[1600]: time="2025-05-12T23:46:55.348239114Z" level=info msg="using legacy CRI server" May 12 23:46:55.348501 containerd[1600]: time="2025-05-12T23:46:55.348246282Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 12 23:46:55.348569 containerd[1600]: time="2025-05-12T23:46:55.348551429Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 12 23:46:55.349320 containerd[1600]: time="2025-05-12T23:46:55.349291812Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 12 23:46:55.349563 containerd[1600]: time="2025-05-12T23:46:55.349525116Z" level=info msg="Start subscribing containerd event" May 12 23:46:55.349592 containerd[1600]: time="2025-05-12T23:46:55.349578773Z" level=info msg="Start recovering state" May 12 23:46:55.349660 containerd[1600]: time="2025-05-12T23:46:55.349647134Z" level=info msg="Start event monitor" May 12 23:46:55.349696 containerd[1600]: time="2025-05-12T23:46:55.349663887Z" level=info msg="Start snapshots syncer" May 12 23:46:55.349696 containerd[1600]: time="2025-05-12T23:46:55.349674332Z" level=info msg="Start cni network conf syncer for default" May 12 23:46:55.349696 containerd[1600]: time="2025-05-12T23:46:55.349683220Z" level=info msg="Start streaming server" May 12 23:46:55.350292 containerd[1600]: time="2025-05-12T23:46:55.350262468Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 12 23:46:55.350338 containerd[1600]: time="2025-05-12T23:46:55.350327593Z" level=info msg=serving... address=/run/containerd/containerd.sock May 12 23:46:55.350447 containerd[1600]: time="2025-05-12T23:46:55.350385674Z" level=info msg="containerd successfully booted in 0.036112s" May 12 23:46:55.351201 systemd[1]: Started containerd.service - containerd container runtime. May 12 23:46:56.158006 sshd_keygen[1596]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 12 23:46:56.178011 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 12 23:46:56.194159 systemd[1]: Starting issuegen.service - Generate /run/issue... May 12 23:46:56.200296 systemd[1]: issuegen.service: Deactivated successfully. May 12 23:46:56.201902 systemd[1]: Finished issuegen.service - Generate /run/issue. May 12 23:46:56.205038 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 12 23:46:56.218280 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 12 23:46:56.232216 systemd[1]: Started getty@tty1.service - Getty on tty1. May 12 23:46:56.234502 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 12 23:46:56.235762 systemd[1]: Reached target getty.target - Login Prompts. May 12 23:46:56.768076 systemd-networkd[1525]: eth0: Gained IPv6LL May 12 23:46:56.771939 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 12 23:46:56.774043 systemd[1]: Reached target network-online.target - Network is Online. May 12 23:46:56.790389 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 12 23:46:56.792739 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 12 23:46:56.809683 systemd[1]: coreos-metadata.service: Deactivated successfully. May 12 23:46:56.809982 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 12 23:46:56.811685 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 12 23:46:56.814598 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 12 23:46:56.815987 systemd[1]: Reached target multi-user.target - Multi-User System. May 12 23:46:56.818980 systemd[1]: Startup finished in 600ms (kernel) + 2.642s (initrd) + 3.495s (userspace) = 6.739s. May 12 23:47:02.902474 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 12 23:47:02.903801 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:44894.service - OpenSSH per-connection server daemon (10.0.0.1:44894). May 12 23:47:02.967436 sshd[1672]: Accepted publickey for core from 10.0.0.1 port 44894 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:47:02.969546 sshd-session[1672]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:47:02.979183 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 12 23:47:02.988133 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 12 23:47:02.993454 systemd-logind[1580]: New session 1 of user core. May 12 23:47:02.997391 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 12 23:47:03.010148 systemd[1]: Starting user@500.service - User Manager for UID 500... May 12 23:47:03.012750 (systemd)[1676]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 12 23:47:03.015030 systemd-logind[1580]: New session c1 of user core. May 12 23:47:03.126084 systemd[1676]: Queued start job for default target default.target. May 12 23:47:03.134747 systemd[1676]: Created slice app.slice - User Application Slice. May 12 23:47:03.134774 systemd[1676]: Reached target paths.target - Paths. May 12 23:47:03.134810 systemd[1676]: Reached target timers.target - Timers. May 12 23:47:03.136071 systemd[1676]: Starting dbus.socket - D-Bus User Message Bus Socket... May 12 23:47:03.153359 systemd[1676]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 12 23:47:03.153480 systemd[1676]: Reached target sockets.target - Sockets. May 12 23:47:03.153521 systemd[1676]: Reached target basic.target - Basic System. May 12 23:47:03.153550 systemd[1676]: Reached target default.target - Main User Target. May 12 23:47:03.153577 systemd[1676]: Startup finished in 132ms. May 12 23:47:03.153767 systemd[1]: Started user@500.service - User Manager for UID 500. May 12 23:47:03.165041 systemd[1]: Started session-1.scope - Session 1 of User core. May 12 23:47:03.249165 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:44910.service - OpenSSH per-connection server daemon (10.0.0.1:44910). May 12 23:47:03.293579 sshd[1687]: Accepted publickey for core from 10.0.0.1 port 44910 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:47:03.294886 sshd-session[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:47:03.298933 systemd-logind[1580]: New session 2 of user core. May 12 23:47:03.317061 systemd[1]: Started session-2.scope - Session 2 of User core. May 12 23:47:03.369133 sshd[1689]: Connection closed by 10.0.0.1 port 44910 May 12 23:47:03.369580 sshd-session[1687]: pam_unix(sshd:session): session closed for user core May 12 23:47:03.383976 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:44910.service: Deactivated successfully. May 12 23:47:03.387740 systemd[1]: session-2.scope: Deactivated successfully. May 12 23:47:03.389165 systemd-logind[1580]: Session 2 logged out. Waiting for processes to exit. May 12 23:47:03.400154 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:44922.service - OpenSSH per-connection server daemon (10.0.0.1:44922). May 12 23:47:03.401054 systemd-logind[1580]: Removed session 2. May 12 23:47:03.442843 sshd[1694]: Accepted publickey for core from 10.0.0.1 port 44922 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:47:03.443904 sshd-session[1694]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:47:03.447850 systemd-logind[1580]: New session 3 of user core. May 12 23:47:03.456029 systemd[1]: Started session-3.scope - Session 3 of User core. May 12 23:47:03.506033 sshd[1697]: Connection closed by 10.0.0.1 port 44922 May 12 23:47:03.506576 sshd-session[1694]: pam_unix(sshd:session): session closed for user core May 12 23:47:03.518489 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:44922.service: Deactivated successfully. May 12 23:47:03.521496 systemd[1]: session-3.scope: Deactivated successfully. May 12 23:47:03.522342 systemd-logind[1580]: Session 3 logged out. Waiting for processes to exit. May 12 23:47:03.533171 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:44926.service - OpenSSH per-connection server daemon (10.0.0.1:44926). May 12 23:47:03.534151 systemd-logind[1580]: Removed session 3. May 12 23:47:03.575526 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 44926 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:47:03.576751 sshd-session[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:47:03.580924 systemd-logind[1580]: New session 4 of user core. May 12 23:47:03.591002 systemd[1]: Started session-4.scope - Session 4 of User core. May 12 23:47:03.644001 sshd[1705]: Connection closed by 10.0.0.1 port 44926 May 12 23:47:03.644510 sshd-session[1702]: pam_unix(sshd:session): session closed for user core May 12 23:47:03.654971 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:44926.service: Deactivated successfully. May 12 23:47:03.656391 systemd[1]: session-4.scope: Deactivated successfully. May 12 23:47:03.657192 systemd-logind[1580]: Session 4 logged out. Waiting for processes to exit. May 12 23:47:03.668103 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:44928.service - OpenSSH per-connection server daemon (10.0.0.1:44928). May 12 23:47:03.668921 systemd-logind[1580]: Removed session 4. May 12 23:47:03.710421 sshd[1710]: Accepted publickey for core from 10.0.0.1 port 44928 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:47:03.712255 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:47:03.716373 systemd-logind[1580]: New session 5 of user core. May 12 23:47:03.733055 systemd[1]: Started session-5.scope - Session 5 of User core. May 12 23:47:03.797424 sudo[1714]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 12 23:47:03.797715 sudo[1714]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:47:03.812987 sudo[1714]: pam_unix(sudo:session): session closed for user root May 12 23:47:03.814564 sshd[1713]: Connection closed by 10.0.0.1 port 44928 May 12 23:47:03.815002 sshd-session[1710]: pam_unix(sshd:session): session closed for user core May 12 23:47:03.828029 systemd[1]: sshd@4-10.0.0.54:22-10.0.0.1:44928.service: Deactivated successfully. May 12 23:47:03.829512 systemd[1]: session-5.scope: Deactivated successfully. May 12 23:47:03.830204 systemd-logind[1580]: Session 5 logged out. Waiting for processes to exit. May 12 23:47:03.844272 systemd[1]: Started sshd@5-10.0.0.54:22-10.0.0.1:44934.service - OpenSSH per-connection server daemon (10.0.0.1:44934). May 12 23:47:03.845547 systemd-logind[1580]: Removed session 5. May 12 23:47:03.885488 sshd[1719]: Accepted publickey for core from 10.0.0.1 port 44934 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:47:03.886946 sshd-session[1719]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:47:03.891595 systemd-logind[1580]: New session 6 of user core. May 12 23:47:03.900027 systemd[1]: Started session-6.scope - Session 6 of User core. May 12 23:47:03.951977 sudo[1724]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 12 23:47:03.952294 sudo[1724]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:47:03.955722 sudo[1724]: pam_unix(sudo:session): session closed for user root May 12 23:47:03.961451 sudo[1723]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 12 23:47:03.961743 sudo[1723]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 12 23:47:03.980306 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 12 23:47:04.006262 augenrules[1746]: No rules May 12 23:47:04.007486 systemd[1]: audit-rules.service: Deactivated successfully. May 12 23:47:04.007699 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 12 23:47:04.011074 sudo[1723]: pam_unix(sudo:session): session closed for user root May 12 23:47:04.012434 sshd[1722]: Connection closed by 10.0.0.1 port 44934 May 12 23:47:04.012787 sshd-session[1719]: pam_unix(sshd:session): session closed for user core May 12 23:47:04.032115 systemd[1]: sshd@5-10.0.0.54:22-10.0.0.1:44934.service: Deactivated successfully. May 12 23:47:04.033744 systemd[1]: session-6.scope: Deactivated successfully. May 12 23:47:04.034472 systemd-logind[1580]: Session 6 logged out. Waiting for processes to exit. May 12 23:47:04.049268 systemd[1]: Started sshd@6-10.0.0.54:22-10.0.0.1:44948.service - OpenSSH per-connection server daemon (10.0.0.1:44948). May 12 23:47:04.050411 systemd-logind[1580]: Removed session 6. May 12 23:47:04.089609 sshd[1754]: Accepted publickey for core from 10.0.0.1 port 44948 ssh2: RSA SHA256:0WxhBk5ZMDq5KC4Kpm2eGUI3kpQn9GK3Azk9WtP5D6Y May 12 23:47:04.091232 sshd-session[1754]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 12 23:47:04.095908 systemd-logind[1580]: New session 7 of user core. May 12 23:47:04.108023 systemd[1]: Started session-7.scope - Session 7 of User core. May 12 23:47:04.184708 sshd[1757]: Connection closed by 10.0.0.1 port 44948 May 12 23:47:04.185059 sshd-session[1754]: pam_unix(sshd:session): session closed for user core May 12 23:47:04.188243 systemd[1]: sshd@6-10.0.0.54:22-10.0.0.1:44948.service: Deactivated successfully. May 12 23:47:04.191220 systemd[1]: session-7.scope: Deactivated successfully. May 12 23:47:04.192237 systemd-logind[1580]: Session 7 logged out. Waiting for processes to exit. May 12 23:47:04.193063 systemd-logind[1580]: Removed session 7.