May 13 23:45:12.931754 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 13 23:45:12.931778 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 13 22:16:18 -00 2025 May 13 23:45:12.931788 kernel: KASLR enabled May 13 23:45:12.931794 kernel: efi: EFI v2.7 by EDK II May 13 23:45:12.931800 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91e1f18 May 13 23:45:12.931805 kernel: random: crng init done May 13 23:45:12.931812 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 13 23:45:12.931818 kernel: secureboot: Secure boot enabled May 13 23:45:12.931823 kernel: ACPI: Early table checksum verification disabled May 13 23:45:12.931829 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS ) May 13 23:45:12.931836 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS BXPC 00000001 01000013) May 13 23:45:12.931842 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:12.931848 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:12.931854 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:12.931861 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:12.931869 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:12.931874 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:12.931881 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:12.931887 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:12.931893 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:12.931899 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 13 23:45:12.931905 kernel: NUMA: Failed to initialise from firmware May 13 23:45:12.931911 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:45:12.931917 kernel: NUMA: NODE_DATA [mem 0xdc729800-0xdc72efff] May 13 23:45:12.931923 kernel: Zone ranges: May 13 23:45:12.931931 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:45:12.931937 kernel: DMA32 empty May 13 23:45:12.931950 kernel: Normal empty May 13 23:45:12.931957 kernel: Movable zone start for each node May 13 23:45:12.931963 kernel: Early memory node ranges May 13 23:45:12.931969 kernel: node 0: [mem 0x0000000040000000-0x00000000d93effff] May 13 23:45:12.931975 kernel: node 0: [mem 0x00000000d93f0000-0x00000000d972ffff] May 13 23:45:12.931981 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] May 13 23:45:12.931987 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 13 23:45:12.931993 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 13 23:45:12.931999 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:45:12.932005 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 13 23:45:12.932013 kernel: psci: probing for conduit method from ACPI. May 13 23:45:12.932019 kernel: psci: PSCIv1.1 detected in firmware. May 13 23:45:12.932025 kernel: psci: Using standard PSCI v0.2 function IDs May 13 23:45:12.932034 kernel: psci: Trusted OS migration not required May 13 23:45:12.932041 kernel: psci: SMC Calling Convention v1.1 May 13 23:45:12.932048 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 13 23:45:12.932055 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 13 23:45:12.932063 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 13 23:45:12.932070 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 13 23:45:12.932076 kernel: Detected PIPT I-cache on CPU0 May 13 23:45:12.932082 kernel: CPU features: detected: GIC system register CPU interface May 13 23:45:12.932089 kernel: CPU features: detected: Hardware dirty bit management May 13 23:45:12.932095 kernel: CPU features: detected: Spectre-v4 May 13 23:45:12.932101 kernel: CPU features: detected: Spectre-BHB May 13 23:45:12.932108 kernel: CPU features: kernel page table isolation forced ON by KASLR May 13 23:45:12.932114 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 13 23:45:12.932121 kernel: CPU features: detected: ARM erratum 1418040 May 13 23:45:12.932129 kernel: CPU features: detected: SSBS not fully self-synchronizing May 13 23:45:12.932135 kernel: alternatives: applying boot alternatives May 13 23:45:12.932142 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:45:12.932149 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 13 23:45:12.932156 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 13 23:45:12.932162 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 13 23:45:12.932168 kernel: Fallback order for Node 0: 0 May 13 23:45:12.932175 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 May 13 23:45:12.932181 kernel: Policy zone: DMA May 13 23:45:12.932188 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 13 23:45:12.932196 kernel: software IO TLB: area num 4. May 13 23:45:12.932203 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB) May 13 23:45:12.932210 kernel: Memory: 2385752K/2572288K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38464K init, 897K bss, 186536K reserved, 0K cma-reserved) May 13 23:45:12.932216 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 13 23:45:12.932223 kernel: rcu: Preemptible hierarchical RCU implementation. May 13 23:45:12.932230 kernel: rcu: RCU event tracing is enabled. May 13 23:45:12.932237 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 13 23:45:12.932243 kernel: Trampoline variant of Tasks RCU enabled. May 13 23:45:12.932250 kernel: Tracing variant of Tasks RCU enabled. May 13 23:45:12.932267 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 13 23:45:12.932274 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 13 23:45:12.932280 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 13 23:45:12.932289 kernel: GICv3: 256 SPIs implemented May 13 23:45:12.932295 kernel: GICv3: 0 Extended SPIs implemented May 13 23:45:12.932302 kernel: Root IRQ handler: gic_handle_irq May 13 23:45:12.932308 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 13 23:45:12.932315 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 13 23:45:12.932321 kernel: ITS [mem 0x08080000-0x0809ffff] May 13 23:45:12.932328 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) May 13 23:45:12.932334 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) May 13 23:45:12.932341 kernel: GICv3: using LPI property table @0x00000000400f0000 May 13 23:45:12.932347 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 May 13 23:45:12.932354 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 13 23:45:12.932362 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:12.932368 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 13 23:45:12.932375 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 13 23:45:12.932381 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 13 23:45:12.932388 kernel: arm-pv: using stolen time PV May 13 23:45:12.932395 kernel: Console: colour dummy device 80x25 May 13 23:45:12.932402 kernel: ACPI: Core revision 20230628 May 13 23:45:12.932408 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 13 23:45:12.932415 kernel: pid_max: default: 32768 minimum: 301 May 13 23:45:12.932422 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 13 23:45:12.932430 kernel: landlock: Up and running. May 13 23:45:12.932436 kernel: SELinux: Initializing. May 13 23:45:12.932443 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:45:12.932450 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:45:12.932456 kernel: ACPI PPTT: PPTT table found, but unable to locate core 3 (3) May 13 23:45:12.932463 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:45:12.932470 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:45:12.932477 kernel: rcu: Hierarchical SRCU implementation. May 13 23:45:12.932483 kernel: rcu: Max phase no-delay instances is 400. May 13 23:45:12.932491 kernel: Platform MSI: ITS@0x8080000 domain created May 13 23:45:12.932498 kernel: PCI/MSI: ITS@0x8080000 domain created May 13 23:45:12.932504 kernel: Remapping and enabling EFI services. May 13 23:45:12.932511 kernel: smp: Bringing up secondary CPUs ... May 13 23:45:12.932518 kernel: Detected PIPT I-cache on CPU1 May 13 23:45:12.932530 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 13 23:45:12.932536 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 May 13 23:45:12.932543 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:12.932549 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 13 23:45:12.932556 kernel: Detected PIPT I-cache on CPU2 May 13 23:45:12.932565 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 13 23:45:12.932571 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 May 13 23:45:12.932585 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:12.932593 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 13 23:45:12.932600 kernel: Detected PIPT I-cache on CPU3 May 13 23:45:12.932607 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 13 23:45:12.932614 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 May 13 23:45:12.932621 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:12.932628 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 13 23:45:12.932635 kernel: smp: Brought up 1 node, 4 CPUs May 13 23:45:12.932642 kernel: SMP: Total of 4 processors activated. May 13 23:45:12.932651 kernel: CPU features: detected: 32-bit EL0 Support May 13 23:45:12.932659 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 13 23:45:12.932666 kernel: CPU features: detected: Common not Private translations May 13 23:45:12.932673 kernel: CPU features: detected: CRC32 instructions May 13 23:45:12.932680 kernel: CPU features: detected: Enhanced Virtualization Traps May 13 23:45:12.932687 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 13 23:45:12.932696 kernel: CPU features: detected: LSE atomic instructions May 13 23:45:12.932703 kernel: CPU features: detected: Privileged Access Never May 13 23:45:12.932709 kernel: CPU features: detected: RAS Extension Support May 13 23:45:12.932716 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 13 23:45:12.932723 kernel: CPU: All CPU(s) started at EL1 May 13 23:45:12.932730 kernel: alternatives: applying system-wide alternatives May 13 23:45:12.932737 kernel: devtmpfs: initialized May 13 23:45:12.932744 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 13 23:45:12.932752 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 13 23:45:12.932761 kernel: pinctrl core: initialized pinctrl subsystem May 13 23:45:12.932768 kernel: SMBIOS 3.0.0 present. May 13 23:45:12.932775 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 13 23:45:12.932782 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 13 23:45:12.932789 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 13 23:45:12.932796 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 13 23:45:12.932804 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 13 23:45:12.932810 kernel: audit: initializing netlink subsys (disabled) May 13 23:45:12.932818 kernel: audit: type=2000 audit(0.026:1): state=initialized audit_enabled=0 res=1 May 13 23:45:12.932826 kernel: thermal_sys: Registered thermal governor 'step_wise' May 13 23:45:12.932833 kernel: cpuidle: using governor menu May 13 23:45:12.932840 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 13 23:45:12.932847 kernel: ASID allocator initialised with 32768 entries May 13 23:45:12.932854 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 13 23:45:12.932861 kernel: Serial: AMBA PL011 UART driver May 13 23:45:12.932868 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 13 23:45:12.932875 kernel: Modules: 0 pages in range for non-PLT usage May 13 23:45:12.932882 kernel: Modules: 509232 pages in range for PLT usage May 13 23:45:12.932891 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 13 23:45:12.932898 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 13 23:45:12.932905 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 13 23:45:12.932911 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 13 23:45:12.932919 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 13 23:45:12.932926 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 13 23:45:12.932932 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 13 23:45:12.932939 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 13 23:45:12.932951 kernel: ACPI: Added _OSI(Module Device) May 13 23:45:12.932960 kernel: ACPI: Added _OSI(Processor Device) May 13 23:45:12.932967 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 13 23:45:12.932974 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 13 23:45:12.932981 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 13 23:45:12.932988 kernel: ACPI: Interpreter enabled May 13 23:45:12.932995 kernel: ACPI: Using GIC for interrupt routing May 13 23:45:12.933002 kernel: ACPI: MCFG table detected, 1 entries May 13 23:45:12.933010 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 13 23:45:12.933017 kernel: printk: console [ttyAMA0] enabled May 13 23:45:12.933026 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 13 23:45:12.933215 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 13 23:45:12.933328 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 13 23:45:12.933395 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 13 23:45:12.933459 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 13 23:45:12.933523 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 13 23:45:12.933533 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 13 23:45:12.933543 kernel: PCI host bridge to bus 0000:00 May 13 23:45:12.933615 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 13 23:45:12.933674 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 13 23:45:12.933733 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 13 23:45:12.933790 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 13 23:45:12.933873 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 May 13 23:45:12.933960 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 May 13 23:45:12.934035 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] May 13 23:45:12.934104 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] May 13 23:45:12.934171 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:45:12.934237 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:45:12.934325 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] May 13 23:45:12.934392 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] May 13 23:45:12.934457 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 13 23:45:12.934515 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 13 23:45:12.934573 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 13 23:45:12.934583 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 13 23:45:12.934591 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 13 23:45:12.934598 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 13 23:45:12.934605 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 13 23:45:12.934612 kernel: iommu: Default domain type: Translated May 13 23:45:12.934621 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 13 23:45:12.934628 kernel: efivars: Registered efivars operations May 13 23:45:12.934635 kernel: vgaarb: loaded May 13 23:45:12.934643 kernel: clocksource: Switched to clocksource arch_sys_counter May 13 23:45:12.934650 kernel: VFS: Disk quotas dquot_6.6.0 May 13 23:45:12.934657 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 13 23:45:12.934664 kernel: pnp: PnP ACPI init May 13 23:45:12.934742 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 13 23:45:12.934753 kernel: pnp: PnP ACPI: found 1 devices May 13 23:45:12.934762 kernel: NET: Registered PF_INET protocol family May 13 23:45:12.934769 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 13 23:45:12.934777 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 13 23:45:12.934784 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 13 23:45:12.934791 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 13 23:45:12.934798 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 13 23:45:12.934805 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 13 23:45:12.934812 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:45:12.934820 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:45:12.934828 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 13 23:45:12.934836 kernel: PCI: CLS 0 bytes, default 64 May 13 23:45:12.934843 kernel: kvm [1]: HYP mode not available May 13 23:45:12.934850 kernel: Initialise system trusted keyrings May 13 23:45:12.934857 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 13 23:45:12.934864 kernel: Key type asymmetric registered May 13 23:45:12.934871 kernel: Asymmetric key parser 'x509' registered May 13 23:45:12.934878 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 13 23:45:12.934886 kernel: io scheduler mq-deadline registered May 13 23:45:12.934894 kernel: io scheduler kyber registered May 13 23:45:12.934901 kernel: io scheduler bfq registered May 13 23:45:12.934919 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 13 23:45:12.934927 kernel: ACPI: button: Power Button [PWRB] May 13 23:45:12.934952 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 13 23:45:12.935026 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 13 23:45:12.935036 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 13 23:45:12.935043 kernel: thunder_xcv, ver 1.0 May 13 23:45:12.935050 kernel: thunder_bgx, ver 1.0 May 13 23:45:12.935059 kernel: nicpf, ver 1.0 May 13 23:45:12.935066 kernel: nicvf, ver 1.0 May 13 23:45:12.935146 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 13 23:45:12.935211 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-13T23:45:12 UTC (1747179912) May 13 23:45:12.935221 kernel: hid: raw HID events driver (C) Jiri Kosina May 13 23:45:12.935228 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 13 23:45:12.935235 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 13 23:45:12.935242 kernel: watchdog: Hard watchdog permanently disabled May 13 23:45:12.935252 kernel: NET: Registered PF_INET6 protocol family May 13 23:45:12.935277 kernel: Segment Routing with IPv6 May 13 23:45:12.935284 kernel: In-situ OAM (IOAM) with IPv6 May 13 23:45:12.935291 kernel: NET: Registered PF_PACKET protocol family May 13 23:45:12.935298 kernel: Key type dns_resolver registered May 13 23:45:12.935305 kernel: registered taskstats version 1 May 13 23:45:12.935313 kernel: Loading compiled-in X.509 certificates May 13 23:45:12.935321 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 568a15bbab977599d8f910f319ba50c03c8a57bd' May 13 23:45:12.935328 kernel: Key type .fscrypt registered May 13 23:45:12.935337 kernel: Key type fscrypt-provisioning registered May 13 23:45:12.935344 kernel: ima: No TPM chip found, activating TPM-bypass! May 13 23:45:12.935351 kernel: ima: Allocated hash algorithm: sha1 May 13 23:45:12.935359 kernel: ima: No architecture policies found May 13 23:45:12.935366 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 13 23:45:12.935373 kernel: clk: Disabling unused clocks May 13 23:45:12.935380 kernel: Freeing unused kernel memory: 38464K May 13 23:45:12.935386 kernel: Run /init as init process May 13 23:45:12.935393 kernel: with arguments: May 13 23:45:12.935402 kernel: /init May 13 23:45:12.935409 kernel: with environment: May 13 23:45:12.935416 kernel: HOME=/ May 13 23:45:12.935423 kernel: TERM=linux May 13 23:45:12.935429 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 13 23:45:12.935437 systemd[1]: Successfully made /usr/ read-only. May 13 23:45:12.935447 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:45:12.935457 systemd[1]: Detected virtualization kvm. May 13 23:45:12.935465 systemd[1]: Detected architecture arm64. May 13 23:45:12.935472 systemd[1]: Running in initrd. May 13 23:45:12.935479 systemd[1]: No hostname configured, using default hostname. May 13 23:45:12.935487 systemd[1]: Hostname set to . May 13 23:45:12.935494 systemd[1]: Initializing machine ID from VM UUID. May 13 23:45:12.935502 systemd[1]: Queued start job for default target initrd.target. May 13 23:45:12.935510 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:45:12.935518 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:45:12.935527 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 13 23:45:12.935535 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:45:12.935543 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 13 23:45:12.935552 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 13 23:45:12.935560 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 13 23:45:12.935568 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 13 23:45:12.935577 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:45:12.935585 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:45:12.935593 systemd[1]: Reached target paths.target - Path Units. May 13 23:45:12.935600 systemd[1]: Reached target slices.target - Slice Units. May 13 23:45:12.935608 systemd[1]: Reached target swap.target - Swaps. May 13 23:45:12.935615 systemd[1]: Reached target timers.target - Timer Units. May 13 23:45:12.935623 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:45:12.935630 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:45:12.935638 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 13 23:45:12.935647 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 13 23:45:12.935655 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:45:12.935663 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:45:12.935670 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:45:12.935678 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:45:12.935685 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 13 23:45:12.935693 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:45:12.935701 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 13 23:45:12.935710 systemd[1]: Starting systemd-fsck-usr.service... May 13 23:45:12.935718 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:45:12.935726 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:45:12.935733 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:12.935741 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 13 23:45:12.935749 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:45:12.935759 systemd[1]: Finished systemd-fsck-usr.service. May 13 23:45:12.935787 systemd-journald[237]: Collecting audit messages is disabled. May 13 23:45:12.935807 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:45:12.935817 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:12.935825 systemd-journald[237]: Journal started May 13 23:45:12.935844 systemd-journald[237]: Runtime Journal (/run/log/journal/3c405c71ad5a4fb3a7666405a04aaf8c) is 5.9M, max 47.3M, 41.4M free. May 13 23:45:12.940705 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 13 23:45:12.940745 kernel: Bridge firewalling registered May 13 23:45:12.942359 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:45:12.926610 systemd-modules-load[240]: Inserted module 'overlay' May 13 23:45:12.945311 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:45:12.940975 systemd-modules-load[240]: Inserted module 'br_netfilter' May 13 23:45:12.946658 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:45:12.949325 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:45:12.952770 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:45:12.955124 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:45:12.963923 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:45:12.967086 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:12.971486 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 13 23:45:12.972911 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:45:12.974984 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:45:12.977206 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:45:12.985446 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:45:12.988838 dracut-cmdline[272]: dracut-dracut-053 May 13 23:45:12.991650 dracut-cmdline[272]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:45:13.023695 systemd-resolved[279]: Positive Trust Anchors: May 13 23:45:13.023717 systemd-resolved[279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:45:13.023748 systemd-resolved[279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:45:13.029009 systemd-resolved[279]: Defaulting to hostname 'linux'. May 13 23:45:13.030145 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:45:13.034390 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:45:13.068292 kernel: SCSI subsystem initialized May 13 23:45:13.073280 kernel: Loading iSCSI transport class v2.0-870. May 13 23:45:13.081279 kernel: iscsi: registered transport (tcp) May 13 23:45:13.095277 kernel: iscsi: registered transport (qla4xxx) May 13 23:45:13.095299 kernel: QLogic iSCSI HBA Driver May 13 23:45:13.140016 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 13 23:45:13.142572 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 13 23:45:13.178089 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 13 23:45:13.178189 kernel: device-mapper: uevent: version 1.0.3 May 13 23:45:13.178201 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 13 23:45:13.226306 kernel: raid6: neonx8 gen() 15744 MB/s May 13 23:45:13.243290 kernel: raid6: neonx4 gen() 15780 MB/s May 13 23:45:13.260279 kernel: raid6: neonx2 gen() 13296 MB/s May 13 23:45:13.277288 kernel: raid6: neonx1 gen() 10416 MB/s May 13 23:45:13.294278 kernel: raid6: int64x8 gen() 6783 MB/s May 13 23:45:13.311279 kernel: raid6: int64x4 gen() 7346 MB/s May 13 23:45:13.328278 kernel: raid6: int64x2 gen() 6095 MB/s May 13 23:45:13.345514 kernel: raid6: int64x1 gen() 5046 MB/s May 13 23:45:13.345526 kernel: raid6: using algorithm neonx4 gen() 15780 MB/s May 13 23:45:13.363500 kernel: raid6: .... xor() 12424 MB/s, rmw enabled May 13 23:45:13.363514 kernel: raid6: using neon recovery algorithm May 13 23:45:13.369306 kernel: xor: measuring software checksum speed May 13 23:45:13.369331 kernel: 8regs : 21562 MB/sec May 13 23:45:13.370665 kernel: 32regs : 21647 MB/sec May 13 23:45:13.370679 kernel: arm64_neon : 27710 MB/sec May 13 23:45:13.370688 kernel: xor: using function: arm64_neon (27710 MB/sec) May 13 23:45:13.424287 kernel: Btrfs loaded, zoned=no, fsverity=no May 13 23:45:13.437301 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 13 23:45:13.440220 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:45:13.468181 systemd-udevd[460]: Using default interface naming scheme 'v255'. May 13 23:45:13.471996 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:45:13.474774 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 13 23:45:13.505106 dracut-pre-trigger[468]: rd.md=0: removing MD RAID activation May 13 23:45:13.539773 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:45:13.543512 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:45:13.599556 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:45:13.604854 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 13 23:45:13.633132 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 13 23:45:13.635152 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:45:13.638046 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:45:13.642188 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:45:13.646902 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 13 23:45:13.672893 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 13 23:45:13.692013 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 13 23:45:13.692188 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 13 23:45:13.692279 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 13 23:45:13.690462 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:45:13.690586 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:13.695510 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:45:13.696914 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:45:13.697120 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:13.701043 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:13.703698 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:13.723287 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (514) May 13 23:45:13.725355 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:13.728294 kernel: BTRFS: device fsid ee830c17-a93d-4109-bd12-3fec8ef6763d devid 1 transid 41 /dev/vda3 scanned by (udev-worker) (505) May 13 23:45:13.736784 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 13 23:45:13.746050 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 13 23:45:13.763364 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:45:13.770004 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 13 23:45:13.771424 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 13 23:45:13.775611 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 13 23:45:13.777867 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:45:13.818643 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:13.892278 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 13 23:45:14.924977 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 13 23:45:14.926708 disk-uuid[559]: The operation has completed successfully. May 13 23:45:14.970844 systemd[1]: disk-uuid.service: Deactivated successfully. May 13 23:45:14.970956 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 13 23:45:14.997491 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 13 23:45:15.020489 sh[571]: Success May 13 23:45:15.058291 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 13 23:45:15.111246 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 13 23:45:15.114355 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 13 23:45:15.133516 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 13 23:45:15.153842 kernel: BTRFS info (device dm-0): first mount of filesystem ee830c17-a93d-4109-bd12-3fec8ef6763d May 13 23:45:15.153912 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:15.156387 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 13 23:45:15.156452 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 13 23:45:15.156466 kernel: BTRFS info (device dm-0): using free space tree May 13 23:45:15.164183 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 13 23:45:15.165821 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 13 23:45:15.166779 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 13 23:45:15.170117 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 13 23:45:15.209576 kernel: BTRFS info (device vda6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:15.209658 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:15.209670 kernel: BTRFS info (device vda6): using free space tree May 13 23:45:15.220299 kernel: BTRFS info (device vda6): auto enabling async discard May 13 23:45:15.226312 kernel: BTRFS info (device vda6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:15.242419 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 13 23:45:15.249174 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 13 23:45:15.320866 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:45:15.326814 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:45:15.399313 systemd-networkd[753]: lo: Link UP May 13 23:45:15.400219 systemd-networkd[753]: lo: Gained carrier May 13 23:45:15.401400 systemd-networkd[753]: Enumeration completed May 13 23:45:15.401696 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:45:15.403178 systemd-networkd[753]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:15.403182 systemd-networkd[753]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:45:15.404008 systemd-networkd[753]: eth0: Link UP May 13 23:45:15.404011 systemd-networkd[753]: eth0: Gained carrier May 13 23:45:15.404018 systemd-networkd[753]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:15.407284 systemd[1]: Reached target network.target - Network. May 13 23:45:15.432339 systemd-networkd[753]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:45:15.449552 ignition[691]: Ignition 2.20.0 May 13 23:45:15.449565 ignition[691]: Stage: fetch-offline May 13 23:45:15.455102 ignition[691]: no configs at "/usr/lib/ignition/base.d" May 13 23:45:15.455116 ignition[691]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:15.455437 ignition[691]: parsed url from cmdline: "" May 13 23:45:15.455441 ignition[691]: no config URL provided May 13 23:45:15.455446 ignition[691]: reading system config file "/usr/lib/ignition/user.ign" May 13 23:45:15.455454 ignition[691]: no config at "/usr/lib/ignition/user.ign" May 13 23:45:15.455484 ignition[691]: op(1): [started] loading QEMU firmware config module May 13 23:45:15.455489 ignition[691]: op(1): executing: "modprobe" "qemu_fw_cfg" May 13 23:45:15.467360 ignition[691]: op(1): [finished] loading QEMU firmware config module May 13 23:45:15.472511 ignition[691]: parsing config with SHA512: 1ad84653bb9304658246e683a5e836c592063be34830812155f43c6c861077249ff693dfc8b006c07b4328157a0e1063208d3d2125c0a2b6d795b6b300d89e73 May 13 23:45:15.476630 unknown[691]: fetched base config from "system" May 13 23:45:15.476640 unknown[691]: fetched user config from "qemu" May 13 23:45:15.476854 ignition[691]: fetch-offline: fetch-offline passed May 13 23:45:15.478534 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:45:15.476954 ignition[691]: Ignition finished successfully May 13 23:45:15.480998 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 13 23:45:15.482009 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 13 23:45:15.506498 ignition[769]: Ignition 2.20.0 May 13 23:45:15.506509 ignition[769]: Stage: kargs May 13 23:45:15.506677 ignition[769]: no configs at "/usr/lib/ignition/base.d" May 13 23:45:15.506687 ignition[769]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:15.509882 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 13 23:45:15.507382 ignition[769]: kargs: kargs passed May 13 23:45:15.507425 ignition[769]: Ignition finished successfully May 13 23:45:15.512248 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 13 23:45:15.548542 ignition[778]: Ignition 2.20.0 May 13 23:45:15.548552 ignition[778]: Stage: disks May 13 23:45:15.548726 ignition[778]: no configs at "/usr/lib/ignition/base.d" May 13 23:45:15.548736 ignition[778]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:15.550879 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 13 23:45:15.549405 ignition[778]: disks: disks passed May 13 23:45:15.552084 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 13 23:45:15.549454 ignition[778]: Ignition finished successfully May 13 23:45:15.554003 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 13 23:45:15.556042 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:45:15.557647 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:45:15.559584 systemd[1]: Reached target basic.target - Basic System. May 13 23:45:15.562040 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 13 23:45:15.591092 systemd-fsck[788]: ROOT: clean, 14/553520 files, 52654/553472 blocks May 13 23:45:15.596193 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 13 23:45:15.598875 systemd[1]: Mounting sysroot.mount - /sysroot... May 13 23:45:15.669297 kernel: EXT4-fs (vda9): mounted filesystem 9f8d74e6-c079-469f-823a-18a62077a2c7 r/w with ordered data mode. Quota mode: none. May 13 23:45:15.669525 systemd[1]: Mounted sysroot.mount - /sysroot. May 13 23:45:15.670823 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 13 23:45:15.673439 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:45:15.675135 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 13 23:45:15.676162 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 13 23:45:15.676205 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 13 23:45:15.676230 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:45:15.690535 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 13 23:45:15.692822 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 13 23:45:15.698342 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (796) May 13 23:45:15.700906 kernel: BTRFS info (device vda6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:15.700942 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:15.700953 kernel: BTRFS info (device vda6): using free space tree May 13 23:45:15.704300 kernel: BTRFS info (device vda6): auto enabling async discard May 13 23:45:15.706614 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:45:15.744183 initrd-setup-root[821]: cut: /sysroot/etc/passwd: No such file or directory May 13 23:45:15.750417 initrd-setup-root[828]: cut: /sysroot/etc/group: No such file or directory May 13 23:45:15.755094 initrd-setup-root[835]: cut: /sysroot/etc/shadow: No such file or directory May 13 23:45:15.762437 initrd-setup-root[842]: cut: /sysroot/etc/gshadow: No such file or directory May 13 23:45:15.856819 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 13 23:45:15.859121 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 13 23:45:15.860943 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 13 23:45:15.881274 kernel: BTRFS info (device vda6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:15.900733 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 13 23:45:15.914548 ignition[910]: INFO : Ignition 2.20.0 May 13 23:45:15.914548 ignition[910]: INFO : Stage: mount May 13 23:45:15.916321 ignition[910]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:45:15.916321 ignition[910]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:15.916321 ignition[910]: INFO : mount: mount passed May 13 23:45:15.916321 ignition[910]: INFO : Ignition finished successfully May 13 23:45:15.919272 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 13 23:45:15.922798 systemd[1]: Starting ignition-files.service - Ignition (files)... May 13 23:45:16.152162 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 13 23:45:16.153640 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:45:16.170903 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (924) May 13 23:45:16.170954 kernel: BTRFS info (device vda6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:16.170965 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:16.172602 kernel: BTRFS info (device vda6): using free space tree May 13 23:45:16.175719 kernel: BTRFS info (device vda6): auto enabling async discard May 13 23:45:16.176135 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:45:16.204320 ignition[941]: INFO : Ignition 2.20.0 May 13 23:45:16.204320 ignition[941]: INFO : Stage: files May 13 23:45:16.206191 ignition[941]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:45:16.206191 ignition[941]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:16.206191 ignition[941]: DEBUG : files: compiled without relabeling support, skipping May 13 23:45:16.209803 ignition[941]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 13 23:45:16.209803 ignition[941]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 13 23:45:16.212884 ignition[941]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 13 23:45:16.214284 ignition[941]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 13 23:45:16.214284 ignition[941]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 13 23:45:16.213542 unknown[941]: wrote ssh authorized keys file for user: core May 13 23:45:16.218243 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" May 13 23:45:16.218243 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" May 13 23:45:16.218243 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:45:16.218243 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:45:16.218243 ignition[941]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" May 13 23:45:16.218243 ignition[941]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 13 23:45:16.218243 ignition[941]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 13 23:45:16.218243 ignition[941]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" May 13 23:45:16.218243 ignition[941]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" May 13 23:45:16.246720 ignition[941]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" May 13 23:45:16.250178 ignition[941]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 13 23:45:16.252328 ignition[941]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" May 13 23:45:16.252328 ignition[941]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" May 13 23:45:16.252328 ignition[941]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" May 13 23:45:16.252328 ignition[941]: INFO : files: files passed May 13 23:45:16.252328 ignition[941]: INFO : Ignition finished successfully May 13 23:45:16.253979 systemd[1]: Finished ignition-files.service - Ignition (files). May 13 23:45:16.259808 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 13 23:45:16.262019 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 13 23:45:16.277441 systemd[1]: ignition-quench.service: Deactivated successfully. May 13 23:45:16.277554 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 13 23:45:16.282058 initrd-setup-root-after-ignition[971]: grep: /sysroot/oem/oem-release: No such file or directory May 13 23:45:16.283484 initrd-setup-root-after-ignition[974]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:45:16.283484 initrd-setup-root-after-ignition[974]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 13 23:45:16.286556 initrd-setup-root-after-ignition[978]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:45:16.285414 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:45:16.288000 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 13 23:45:16.291024 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 13 23:45:16.341777 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 13 23:45:16.341920 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 13 23:45:16.344328 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 13 23:45:16.346287 systemd[1]: Reached target initrd.target - Initrd Default Target. May 13 23:45:16.348338 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 13 23:45:16.349313 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 13 23:45:16.373013 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:45:16.375678 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 13 23:45:16.398590 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 13 23:45:16.400840 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:45:16.404486 systemd[1]: Stopped target timers.target - Timer Units. May 13 23:45:16.406309 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 13 23:45:16.406457 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:45:16.410150 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 13 23:45:16.412143 systemd[1]: Stopped target basic.target - Basic System. May 13 23:45:16.414882 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 13 23:45:16.417875 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:45:16.423767 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 13 23:45:16.425010 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 13 23:45:16.426928 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:45:16.428919 systemd[1]: Stopped target sysinit.target - System Initialization. May 13 23:45:16.430946 systemd[1]: Stopped target local-fs.target - Local File Systems. May 13 23:45:16.432756 systemd[1]: Stopped target swap.target - Swaps. May 13 23:45:16.434439 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 13 23:45:16.434583 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 13 23:45:16.436940 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 13 23:45:16.438934 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:45:16.440942 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 13 23:45:16.444303 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:45:16.445653 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 13 23:45:16.445789 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 13 23:45:16.448684 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 13 23:45:16.448815 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:45:16.450802 systemd[1]: Stopped target paths.target - Path Units. May 13 23:45:16.452423 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 13 23:45:16.458299 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:45:16.459671 systemd[1]: Stopped target slices.target - Slice Units. May 13 23:45:16.461761 systemd[1]: Stopped target sockets.target - Socket Units. May 13 23:45:16.463333 systemd[1]: iscsid.socket: Deactivated successfully. May 13 23:45:16.463431 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:45:16.465043 systemd[1]: iscsiuio.socket: Deactivated successfully. May 13 23:45:16.465129 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:45:16.466736 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 13 23:45:16.466854 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:45:16.468730 systemd[1]: ignition-files.service: Deactivated successfully. May 13 23:45:16.468840 systemd[1]: Stopped ignition-files.service - Ignition (files). May 13 23:45:16.471214 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 13 23:45:16.473990 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 13 23:45:16.475203 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 13 23:45:16.475353 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:45:16.477508 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 13 23:45:16.477618 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:45:16.490980 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 13 23:45:16.491090 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 13 23:45:16.500553 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 13 23:45:16.503095 ignition[998]: INFO : Ignition 2.20.0 May 13 23:45:16.503095 ignition[998]: INFO : Stage: umount May 13 23:45:16.503095 ignition[998]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:45:16.503095 ignition[998]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:16.511386 ignition[998]: INFO : umount: umount passed May 13 23:45:16.511386 ignition[998]: INFO : Ignition finished successfully May 13 23:45:16.504074 systemd[1]: sysroot-boot.service: Deactivated successfully. May 13 23:45:16.504193 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 13 23:45:16.506674 systemd[1]: ignition-mount.service: Deactivated successfully. May 13 23:45:16.506767 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 13 23:45:16.508508 systemd[1]: Stopped target network.target - Network. May 13 23:45:16.510312 systemd[1]: ignition-disks.service: Deactivated successfully. May 13 23:45:16.510409 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 13 23:45:16.512393 systemd[1]: ignition-kargs.service: Deactivated successfully. May 13 23:45:16.512454 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 13 23:45:16.514153 systemd[1]: ignition-setup.service: Deactivated successfully. May 13 23:45:16.514205 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 13 23:45:16.515911 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 13 23:45:16.515956 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 13 23:45:16.517749 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 13 23:45:16.517806 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 13 23:45:16.519685 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 13 23:45:16.521483 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 13 23:45:16.531566 systemd[1]: systemd-resolved.service: Deactivated successfully. May 13 23:45:16.531691 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 13 23:45:16.535461 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 13 23:45:16.535670 systemd[1]: systemd-networkd.service: Deactivated successfully. May 13 23:45:16.535792 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 13 23:45:16.539320 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 13 23:45:16.540019 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 13 23:45:16.540080 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 13 23:45:16.542898 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 13 23:45:16.543807 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 13 23:45:16.543874 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:45:16.546062 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 13 23:45:16.546115 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 13 23:45:16.549240 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 13 23:45:16.549297 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 13 23:45:16.551248 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 13 23:45:16.551310 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:45:16.554359 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:45:16.570645 systemd[1]: network-cleanup.service: Deactivated successfully. May 13 23:45:16.570811 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 13 23:45:16.573161 systemd[1]: systemd-udevd.service: Deactivated successfully. May 13 23:45:16.574494 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:45:16.576488 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 13 23:45:16.576572 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 13 23:45:16.578039 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 13 23:45:16.578077 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:45:16.580022 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 13 23:45:16.580081 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 13 23:45:16.582935 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 13 23:45:16.582992 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 13 23:45:16.585842 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:45:16.586007 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:16.589939 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 13 23:45:16.591152 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 13 23:45:16.591221 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:45:16.594557 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 13 23:45:16.594613 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:45:16.596922 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 13 23:45:16.596977 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:45:16.599036 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:45:16.599090 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:16.612042 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 13 23:45:16.612164 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 13 23:45:16.614637 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 13 23:45:16.616552 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 13 23:45:16.638182 systemd[1]: Switching root. May 13 23:45:16.661676 systemd-journald[237]: Journal stopped May 13 23:45:17.412011 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). May 13 23:45:17.412076 kernel: SELinux: policy capability network_peer_controls=1 May 13 23:45:17.412091 kernel: SELinux: policy capability open_perms=1 May 13 23:45:17.412104 kernel: SELinux: policy capability extended_socket_class=1 May 13 23:45:17.412114 kernel: SELinux: policy capability always_check_network=0 May 13 23:45:17.412131 kernel: SELinux: policy capability cgroup_seclabel=1 May 13 23:45:17.412141 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 13 23:45:17.412150 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 13 23:45:17.412159 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 13 23:45:17.412172 kernel: audit: type=1403 audit(1747179916.727:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 13 23:45:17.412182 systemd[1]: Successfully loaded SELinux policy in 32.835ms. May 13 23:45:17.412201 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.656ms. May 13 23:45:17.412213 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:45:17.412224 systemd[1]: Detected virtualization kvm. May 13 23:45:17.412234 systemd[1]: Detected architecture arm64. May 13 23:45:17.412244 systemd[1]: Detected first boot. May 13 23:45:17.412287 systemd[1]: Initializing machine ID from VM UUID. May 13 23:45:17.412299 zram_generator::config[1044]: No configuration found. May 13 23:45:17.412310 kernel: NET: Registered PF_VSOCK protocol family May 13 23:45:17.412320 systemd[1]: Populated /etc with preset unit settings. May 13 23:45:17.412334 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 13 23:45:17.412344 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 13 23:45:17.412354 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 13 23:45:17.412365 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 13 23:45:17.412375 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 13 23:45:17.412386 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 13 23:45:17.412397 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 13 23:45:17.412408 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 13 23:45:17.412420 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 13 23:45:17.412433 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 13 23:45:17.412445 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 13 23:45:17.412456 systemd[1]: Created slice user.slice - User and Session Slice. May 13 23:45:17.412466 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:45:17.412477 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:45:17.412490 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 13 23:45:17.412500 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 13 23:45:17.412511 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 13 23:45:17.412522 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:45:17.412533 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 13 23:45:17.412544 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:45:17.412554 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 13 23:45:17.412566 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 13 23:45:17.412577 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 13 23:45:17.412588 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 13 23:45:17.412598 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:45:17.412609 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:45:17.412619 systemd[1]: Reached target slices.target - Slice Units. May 13 23:45:17.412630 systemd[1]: Reached target swap.target - Swaps. May 13 23:45:17.412641 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 13 23:45:17.412651 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 13 23:45:17.412662 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 13 23:45:17.412675 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:45:17.412687 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:45:17.412697 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:45:17.412709 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 13 23:45:17.412720 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 13 23:45:17.412730 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 13 23:45:17.412741 systemd[1]: Mounting media.mount - External Media Directory... May 13 23:45:17.412752 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 13 23:45:17.412763 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 13 23:45:17.412775 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 13 23:45:17.412787 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 13 23:45:17.412798 systemd[1]: Reached target machines.target - Containers. May 13 23:45:17.412808 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 13 23:45:17.412820 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:45:17.412830 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:45:17.412841 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 13 23:45:17.412852 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:17.412874 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:45:17.412888 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:17.412899 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 13 23:45:17.412909 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:17.412922 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 13 23:45:17.412933 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 13 23:45:17.412943 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 13 23:45:17.412954 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 13 23:45:17.412967 kernel: fuse: init (API version 7.39) May 13 23:45:17.412977 systemd[1]: Stopped systemd-fsck-usr.service. May 13 23:45:17.412989 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:17.413000 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:45:17.413010 kernel: ACPI: bus type drm_connector registered May 13 23:45:17.413021 kernel: loop: module loaded May 13 23:45:17.413031 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:45:17.413042 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 13 23:45:17.413053 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 13 23:45:17.413066 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 13 23:45:17.413076 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:45:17.413087 systemd[1]: verity-setup.service: Deactivated successfully. May 13 23:45:17.413098 systemd[1]: Stopped verity-setup.service. May 13 23:45:17.413109 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 13 23:45:17.413122 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 13 23:45:17.413133 systemd[1]: Mounted media.mount - External Media Directory. May 13 23:45:17.413145 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 13 23:45:17.413156 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 13 23:45:17.413336 systemd-journald[1116]: Collecting audit messages is disabled. May 13 23:45:17.413382 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 13 23:45:17.413396 systemd-journald[1116]: Journal started May 13 23:45:17.413421 systemd-journald[1116]: Runtime Journal (/run/log/journal/3c405c71ad5a4fb3a7666405a04aaf8c) is 5.9M, max 47.3M, 41.4M free. May 13 23:45:17.171000 systemd[1]: Queued start job for default target multi-user.target. May 13 23:45:17.186369 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 13 23:45:17.186761 systemd[1]: systemd-journald.service: Deactivated successfully. May 13 23:45:17.416426 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 13 23:45:17.418624 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:45:17.419508 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:45:17.421150 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 13 23:45:17.423388 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 13 23:45:17.425034 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:17.425217 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:17.426777 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:45:17.426986 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:45:17.428417 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:17.428581 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:17.430068 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 13 23:45:17.430236 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 13 23:45:17.431722 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:17.431910 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:17.433387 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:45:17.435032 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 13 23:45:17.436612 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 13 23:45:17.438239 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 13 23:45:17.451348 systemd[1]: Reached target network-pre.target - Preparation for Network. May 13 23:45:17.454091 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 13 23:45:17.456540 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 13 23:45:17.457838 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 13 23:45:17.457899 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:45:17.460229 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 13 23:45:17.462788 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 13 23:45:17.465022 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 13 23:45:17.466205 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:17.467525 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 13 23:45:17.469753 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 13 23:45:17.471036 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:45:17.472588 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 13 23:45:17.476732 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:45:17.485599 systemd-journald[1116]: Time spent on flushing to /var/log/journal/3c405c71ad5a4fb3a7666405a04aaf8c is 21.198ms for 830 entries. May 13 23:45:17.485599 systemd-journald[1116]: System Journal (/var/log/journal/3c405c71ad5a4fb3a7666405a04aaf8c) is 8M, max 195.6M, 187.6M free. May 13 23:45:17.537005 systemd-journald[1116]: Received client request to flush runtime journal. May 13 23:45:17.537061 kernel: loop0: detected capacity change from 0 to 103832 May 13 23:45:17.537087 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 13 23:45:17.540291 kernel: loop1: detected capacity change from 0 to 126448 May 13 23:45:17.481756 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:45:17.483979 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 13 23:45:17.487689 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:45:17.493221 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:45:17.495966 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 13 23:45:17.497858 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 13 23:45:17.500176 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 13 23:45:17.502180 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 13 23:45:17.503765 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:45:17.509637 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 13 23:45:17.515459 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 13 23:45:17.517744 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 13 23:45:17.531828 systemd-tmpfiles[1162]: ACLs are not supported, ignoring. May 13 23:45:17.531845 systemd-tmpfiles[1162]: ACLs are not supported, ignoring. May 13 23:45:17.536873 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:45:17.541652 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 13 23:45:17.544301 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 13 23:45:17.553820 udevadm[1174]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 13 23:45:17.567342 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 13 23:45:17.579048 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 13 23:45:17.583644 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:45:17.594299 kernel: loop2: detected capacity change from 0 to 103832 May 13 23:45:17.602281 kernel: loop3: detected capacity change from 0 to 126448 May 13 23:45:17.607104 (sd-merge)[1187]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 13 23:45:17.607508 (sd-merge)[1187]: Merged extensions into '/usr'. May 13 23:45:17.614985 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 13 23:45:17.616532 systemd-tmpfiles[1186]: ACLs are not supported, ignoring. May 13 23:45:17.616544 systemd-tmpfiles[1186]: ACLs are not supported, ignoring. May 13 23:45:17.622469 systemd[1]: Starting ensure-sysext.service... May 13 23:45:17.627390 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:45:17.632795 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:45:17.642625 systemd[1]: Reload requested from client PID 1191 ('systemctl') (unit ensure-sysext.service)... May 13 23:45:17.642640 systemd[1]: Reloading... May 13 23:45:17.660325 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 13 23:45:17.660497 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 13 23:45:17.661141 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 13 23:45:17.661338 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. May 13 23:45:17.661388 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. May 13 23:45:17.664962 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:45:17.664973 systemd-tmpfiles[1192]: Skipping /boot May 13 23:45:17.673777 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:45:17.673794 systemd-tmpfiles[1192]: Skipping /boot May 13 23:45:17.694285 zram_generator::config[1219]: No configuration found. May 13 23:45:17.821663 ldconfig[1156]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 13 23:45:17.838924 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 13 23:45:17.890654 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 13 23:45:17.890827 systemd[1]: Reloading finished in 247 ms. May 13 23:45:17.910219 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 13 23:45:17.925584 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:45:17.940142 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:45:17.954400 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 13 23:45:17.957218 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 13 23:45:17.966534 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:45:17.972416 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 13 23:45:17.975747 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:45:17.977145 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:17.980285 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:17.988962 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:17.990300 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:17.990429 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:17.993281 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 13 23:45:17.995233 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:17.995461 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:17.999177 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:17.999561 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:18.001674 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:18.001842 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:18.004960 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 13 23:45:18.013281 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:45:18.013469 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:45:18.015399 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:45:18.021496 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 13 23:45:18.031507 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 13 23:45:18.033675 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 13 23:45:18.037135 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 13 23:45:18.039039 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 13 23:45:18.042695 augenrules[1295]: No rules May 13 23:45:18.050175 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:45:18.050449 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:45:18.054426 systemd-udevd[1288]: Using default interface naming scheme 'v255'. May 13 23:45:18.059749 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:45:18.061142 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:45:18.065720 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:18.070530 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:45:18.075654 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:18.081661 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:18.083024 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:18.083174 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:18.083302 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 13 23:45:18.084434 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:45:18.087063 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:18.088309 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:18.090554 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 13 23:45:18.097937 systemd[1]: Finished ensure-sysext.service. May 13 23:45:18.105092 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:45:18.107282 augenrules[1304]: /sbin/augenrules: No change May 13 23:45:18.116575 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 13 23:45:18.125517 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 13 23:45:18.155530 augenrules[1357]: No rules May 13 23:45:18.156995 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:18.157290 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:18.159008 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:45:18.159211 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:45:18.162729 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:45:18.163383 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:45:18.166082 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:18.166347 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 41 scanned by (udev-worker) (1335) May 13 23:45:18.166868 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:18.198873 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:45:18.198938 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:45:18.211592 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:45:18.214325 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 13 23:45:18.251135 systemd-resolved[1268]: Positive Trust Anchors: May 13 23:45:18.251153 systemd-resolved[1268]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:45:18.251186 systemd-resolved[1268]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:45:18.264924 systemd-resolved[1268]: Defaulting to hostname 'linux'. May 13 23:45:18.265565 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 13 23:45:18.267481 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:45:18.269169 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:45:18.281733 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 13 23:45:18.283638 systemd[1]: Reached target time-set.target - System Time Set. May 13 23:45:18.293925 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:18.301135 systemd-networkd[1344]: lo: Link UP May 13 23:45:18.301147 systemd-networkd[1344]: lo: Gained carrier May 13 23:45:18.302145 systemd-networkd[1344]: Enumeration completed May 13 23:45:18.303498 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:45:18.304890 systemd[1]: Reached target network.target - Network. May 13 23:45:18.305790 systemd-networkd[1344]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:18.305802 systemd-networkd[1344]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:45:18.306527 systemd-networkd[1344]: eth0: Link UP May 13 23:45:18.306539 systemd-networkd[1344]: eth0: Gained carrier May 13 23:45:18.306554 systemd-networkd[1344]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:18.307243 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 13 23:45:18.310385 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 13 23:45:18.316518 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 13 23:45:18.335177 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 13 23:45:18.339350 systemd-networkd[1344]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:45:18.340865 systemd-timesyncd[1350]: Network configuration changed, trying to establish connection. May 13 23:45:18.344311 systemd-timesyncd[1350]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 13 23:45:18.344374 systemd-timesyncd[1350]: Initial clock synchronization to Tue 2025-05-13 23:45:18.547548 UTC. May 13 23:45:18.344900 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 13 23:45:18.356650 lvm[1383]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:45:18.358827 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:18.389901 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 13 23:45:18.391567 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:45:18.392842 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:45:18.394114 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 13 23:45:18.395567 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 13 23:45:18.397095 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 13 23:45:18.398410 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 13 23:45:18.399782 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 13 23:45:18.401460 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 13 23:45:18.401505 systemd[1]: Reached target paths.target - Path Units. May 13 23:45:18.402506 systemd[1]: Reached target timers.target - Timer Units. May 13 23:45:18.406513 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 13 23:45:18.409401 systemd[1]: Starting docker.socket - Docker Socket for the API... May 13 23:45:18.413944 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 13 23:45:18.415560 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 13 23:45:18.416874 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 13 23:45:18.420471 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 13 23:45:18.422572 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 13 23:45:18.425458 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 13 23:45:18.427549 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 13 23:45:18.428932 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:45:18.429985 systemd[1]: Reached target basic.target - Basic System. May 13 23:45:18.431034 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 13 23:45:18.431072 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 13 23:45:18.432227 systemd[1]: Starting containerd.service - containerd container runtime... May 13 23:45:18.434346 lvm[1391]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:45:18.434671 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 13 23:45:18.436988 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 13 23:45:18.441491 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 13 23:45:18.442636 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 13 23:45:18.443930 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 13 23:45:18.446200 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 13 23:45:18.449745 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 13 23:45:18.456844 systemd[1]: Starting systemd-logind.service - User Login Management... May 13 23:45:18.458619 jq[1394]: false May 13 23:45:18.459044 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 13 23:45:18.459605 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 13 23:45:18.462101 systemd[1]: Starting update-engine.service - Update Engine... May 13 23:45:18.467626 dbus-daemon[1393]: [system] SELinux support is enabled May 13 23:45:18.468470 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 13 23:45:18.472087 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 13 23:45:18.475773 extend-filesystems[1395]: Found loop2 May 13 23:45:18.475773 extend-filesystems[1395]: Found loop3 May 13 23:45:18.477938 extend-filesystems[1395]: Found vda May 13 23:45:18.477938 extend-filesystems[1395]: Found vda1 May 13 23:45:18.477938 extend-filesystems[1395]: Found vda2 May 13 23:45:18.477938 extend-filesystems[1395]: Found vda3 May 13 23:45:18.477938 extend-filesystems[1395]: Found usr May 13 23:45:18.477938 extend-filesystems[1395]: Found vda4 May 13 23:45:18.477938 extend-filesystems[1395]: Found vda6 May 13 23:45:18.477938 extend-filesystems[1395]: Found vda7 May 13 23:45:18.477938 extend-filesystems[1395]: Found vda9 May 13 23:45:18.477938 extend-filesystems[1395]: Checking size of /dev/vda9 May 13 23:45:18.479906 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 13 23:45:18.496081 jq[1404]: true May 13 23:45:18.484119 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 13 23:45:18.484340 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 13 23:45:18.484629 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 13 23:45:18.484791 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 13 23:45:18.495227 systemd[1]: motdgen.service: Deactivated successfully. May 13 23:45:18.495507 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 13 23:45:18.508637 (ntainerd)[1418]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 13 23:45:18.513511 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 13 23:45:18.513553 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 13 23:45:18.516965 jq[1413]: true May 13 23:45:18.517371 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 41 scanned by (udev-worker) (1327) May 13 23:45:18.517407 extend-filesystems[1395]: Old size kept for /dev/vda9 May 13 23:45:18.518501 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 13 23:45:18.518524 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 13 23:45:18.527725 systemd[1]: extend-filesystems.service: Deactivated successfully. May 13 23:45:18.527996 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 13 23:45:18.544741 update_engine[1401]: I20250513 23:45:18.544565 1401 main.cc:92] Flatcar Update Engine starting May 13 23:45:18.547031 update_engine[1401]: I20250513 23:45:18.546976 1401 update_check_scheduler.cc:74] Next update check in 2m55s May 13 23:45:18.557310 systemd[1]: Started update-engine.service - Update Engine. May 13 23:45:18.560730 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 13 23:45:18.569554 systemd-logind[1400]: Watching system buttons on /dev/input/event0 (Power Button) May 13 23:45:18.569924 systemd-logind[1400]: New seat seat0. May 13 23:45:18.576372 systemd[1]: Started systemd-logind.service - User Login Management. May 13 23:45:18.602865 bash[1443]: Updated "/home/core/.ssh/authorized_keys" May 13 23:45:18.604606 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 13 23:45:18.609147 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 13 23:45:18.634499 locksmithd[1433]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 13 23:45:18.758620 containerd[1418]: time="2025-05-13T23:45:18Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 13 23:45:18.759496 containerd[1418]: time="2025-05-13T23:45:18.759451720Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 May 13 23:45:18.767969 containerd[1418]: time="2025-05-13T23:45:18.767909920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="28.08µs" May 13 23:45:18.767969 containerd[1418]: time="2025-05-13T23:45:18.767956240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 13 23:45:18.767969 containerd[1418]: time="2025-05-13T23:45:18.767978160Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 13 23:45:18.768327 containerd[1418]: time="2025-05-13T23:45:18.768294640Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 13 23:45:18.768327 containerd[1418]: time="2025-05-13T23:45:18.768324120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 13 23:45:18.768384 containerd[1418]: time="2025-05-13T23:45:18.768368680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:45:18.768455 containerd[1418]: time="2025-05-13T23:45:18.768428960Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:45:18.768455 containerd[1418]: time="2025-05-13T23:45:18.768446920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:45:18.769837 containerd[1418]: time="2025-05-13T23:45:18.769790920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:45:18.769837 containerd[1418]: time="2025-05-13T23:45:18.769828080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:45:18.769891 containerd[1418]: time="2025-05-13T23:45:18.769841360Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:45:18.769891 containerd[1418]: time="2025-05-13T23:45:18.769862240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 13 23:45:18.770011 containerd[1418]: time="2025-05-13T23:45:18.769979080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 13 23:45:18.770499 containerd[1418]: time="2025-05-13T23:45:18.770460120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:45:18.770528 containerd[1418]: time="2025-05-13T23:45:18.770512520Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:45:18.770549 containerd[1418]: time="2025-05-13T23:45:18.770530920Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 13 23:45:18.770575 containerd[1418]: time="2025-05-13T23:45:18.770561880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 13 23:45:18.770946 containerd[1418]: time="2025-05-13T23:45:18.770911680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 13 23:45:18.771272 containerd[1418]: time="2025-05-13T23:45:18.770996720Z" level=info msg="metadata content store policy set" policy=shared May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785550520Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785633680Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785651760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785665960Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785679840Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785692320Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785705200Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785731160Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785744440Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785756440Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785767280Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785780600Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785973960Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 13 23:45:18.788151 containerd[1418]: time="2025-05-13T23:45:18.785997440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786010520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786030120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786044400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786058520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786070400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786086800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786099960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786112480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786124440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786514600Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786533760Z" level=info msg="Start snapshots syncer" May 13 23:45:18.788515 containerd[1418]: time="2025-05-13T23:45:18.786566720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 13 23:45:18.788748 containerd[1418]: time="2025-05-13T23:45:18.786807680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 13 23:45:18.788748 containerd[1418]: time="2025-05-13T23:45:18.786879160Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.786962400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787085160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787108520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787120040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787133960Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787148160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787159560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787170480Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787198760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787212880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787223080Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787298080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787317040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:45:18.788860 containerd[1418]: time="2025-05-13T23:45:18.787327440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:45:18.789112 containerd[1418]: time="2025-05-13T23:45:18.787340280Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:45:18.789112 containerd[1418]: time="2025-05-13T23:45:18.787349480Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 13 23:45:18.789112 containerd[1418]: time="2025-05-13T23:45:18.787363120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 13 23:45:18.789112 containerd[1418]: time="2025-05-13T23:45:18.787375920Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 13 23:45:18.789112 containerd[1418]: time="2025-05-13T23:45:18.787487160Z" level=info msg="runtime interface created" May 13 23:45:18.789112 containerd[1418]: time="2025-05-13T23:45:18.787492840Z" level=info msg="created NRI interface" May 13 23:45:18.789112 containerd[1418]: time="2025-05-13T23:45:18.787503200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 13 23:45:18.789112 containerd[1418]: time="2025-05-13T23:45:18.787516320Z" level=info msg="Connect containerd service" May 13 23:45:18.789112 containerd[1418]: time="2025-05-13T23:45:18.787548120Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 13 23:45:18.789682 containerd[1418]: time="2025-05-13T23:45:18.789643480Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 13 23:45:18.900588 containerd[1418]: time="2025-05-13T23:45:18.900449240Z" level=info msg="Start subscribing containerd event" May 13 23:45:18.900588 containerd[1418]: time="2025-05-13T23:45:18.900523280Z" level=info msg="Start recovering state" May 13 23:45:18.900698 containerd[1418]: time="2025-05-13T23:45:18.900616200Z" level=info msg="Start event monitor" May 13 23:45:18.900698 containerd[1418]: time="2025-05-13T23:45:18.900632840Z" level=info msg="Start cni network conf syncer for default" May 13 23:45:18.900698 containerd[1418]: time="2025-05-13T23:45:18.900642160Z" level=info msg="Start streaming server" May 13 23:45:18.900698 containerd[1418]: time="2025-05-13T23:45:18.900650400Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 13 23:45:18.900698 containerd[1418]: time="2025-05-13T23:45:18.900656760Z" level=info msg="runtime interface starting up..." May 13 23:45:18.900698 containerd[1418]: time="2025-05-13T23:45:18.900662560Z" level=info msg="starting plugins..." May 13 23:45:18.900698 containerd[1418]: time="2025-05-13T23:45:18.900676400Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 13 23:45:18.901120 containerd[1418]: time="2025-05-13T23:45:18.901093640Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 13 23:45:18.901297 containerd[1418]: time="2025-05-13T23:45:18.901280840Z" level=info msg=serving... address=/run/containerd/containerd.sock May 13 23:45:18.901416 containerd[1418]: time="2025-05-13T23:45:18.901403240Z" level=info msg="containerd successfully booted in 0.143507s" May 13 23:45:18.901575 systemd[1]: Started containerd.service - containerd container runtime. May 13 23:45:19.571441 systemd-networkd[1344]: eth0: Gained IPv6LL May 13 23:45:19.578653 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 13 23:45:19.581042 systemd[1]: Reached target network-online.target - Network is Online. May 13 23:45:19.584724 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 13 23:45:19.587638 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 13 23:45:19.588925 sshd_keygen[1414]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 13 23:45:19.614616 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 13 23:45:19.619248 systemd[1]: Starting issuegen.service - Generate /run/issue... May 13 23:45:19.629472 systemd[1]: issuegen.service: Deactivated successfully. May 13 23:45:19.630444 systemd[1]: Finished issuegen.service - Generate /run/issue. May 13 23:45:19.636064 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 13 23:45:19.638174 systemd[1]: coreos-metadata.service: Deactivated successfully. May 13 23:45:19.638456 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 13 23:45:19.641947 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 13 23:45:19.643854 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 13 23:45:19.669907 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 13 23:45:19.674215 systemd[1]: Started getty@tty1.service - Getty on tty1. May 13 23:45:19.679794 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 13 23:45:19.681499 systemd[1]: Reached target getty.target - Login Prompts. May 13 23:45:19.682763 systemd[1]: Reached target multi-user.target - Multi-User System. May 13 23:45:19.688062 systemd[1]: Startup finished in 619ms (kernel) + 4.023s (initrd) + 2.993s (userspace) = 7.636s. May 13 23:45:26.159097 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 13 23:45:26.160473 systemd[1]: Started sshd@0-10.0.0.66:22-10.0.0.1:42460.service - OpenSSH per-connection server daemon (10.0.0.1:42460). May 13 23:45:26.246895 sshd[1507]: Accepted publickey for core from 10.0.0.1 port 42460 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:26.248823 sshd-session[1507]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:26.264049 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 13 23:45:26.265138 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 13 23:45:26.267043 systemd-logind[1400]: New session 1 of user core. May 13 23:45:26.290724 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 13 23:45:26.293962 systemd[1]: Starting user@500.service - User Manager for UID 500... May 13 23:45:26.313422 (systemd)[1511]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 13 23:45:26.315865 systemd-logind[1400]: New session c1 of user core. May 13 23:45:26.427970 systemd[1511]: Queued start job for default target default.target. May 13 23:45:26.436410 systemd[1511]: Created slice app.slice - User Application Slice. May 13 23:45:26.436436 systemd[1511]: Reached target paths.target - Paths. May 13 23:45:26.436479 systemd[1511]: Reached target timers.target - Timers. May 13 23:45:26.437893 systemd[1511]: Starting dbus.socket - D-Bus User Message Bus Socket... May 13 23:45:26.448527 systemd[1511]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 13 23:45:26.448662 systemd[1511]: Reached target sockets.target - Sockets. May 13 23:45:26.448710 systemd[1511]: Reached target basic.target - Basic System. May 13 23:45:26.448745 systemd[1511]: Reached target default.target - Main User Target. May 13 23:45:26.448778 systemd[1511]: Startup finished in 125ms. May 13 23:45:26.448914 systemd[1]: Started user@500.service - User Manager for UID 500. May 13 23:45:26.465567 systemd[1]: Started session-1.scope - Session 1 of User core. May 13 23:45:26.533611 systemd[1]: Started sshd@1-10.0.0.66:22-10.0.0.1:42476.service - OpenSSH per-connection server daemon (10.0.0.1:42476). May 13 23:45:26.598787 sshd[1522]: Accepted publickey for core from 10.0.0.1 port 42476 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:26.600418 sshd-session[1522]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:26.605473 systemd-logind[1400]: New session 2 of user core. May 13 23:45:26.619498 systemd[1]: Started session-2.scope - Session 2 of User core. May 13 23:45:26.679656 sshd[1524]: Connection closed by 10.0.0.1 port 42476 May 13 23:45:26.680126 sshd-session[1522]: pam_unix(sshd:session): session closed for user core May 13 23:45:26.700424 systemd[1]: sshd@1-10.0.0.66:22-10.0.0.1:42476.service: Deactivated successfully. May 13 23:45:26.702023 systemd[1]: session-2.scope: Deactivated successfully. May 13 23:45:26.706837 systemd-logind[1400]: Session 2 logged out. Waiting for processes to exit. May 13 23:45:26.708511 systemd[1]: Started sshd@2-10.0.0.66:22-10.0.0.1:42488.service - OpenSSH per-connection server daemon (10.0.0.1:42488). May 13 23:45:26.709313 systemd-logind[1400]: Removed session 2. May 13 23:45:26.773110 sshd[1529]: Accepted publickey for core from 10.0.0.1 port 42488 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:26.774662 sshd-session[1529]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:26.779909 systemd-logind[1400]: New session 3 of user core. May 13 23:45:26.794527 systemd[1]: Started session-3.scope - Session 3 of User core. May 13 23:45:26.846459 sshd[1532]: Connection closed by 10.0.0.1 port 42488 May 13 23:45:26.846817 sshd-session[1529]: pam_unix(sshd:session): session closed for user core May 13 23:45:26.856583 systemd[1]: sshd@2-10.0.0.66:22-10.0.0.1:42488.service: Deactivated successfully. May 13 23:45:26.859011 systemd[1]: session-3.scope: Deactivated successfully. May 13 23:45:26.860942 systemd-logind[1400]: Session 3 logged out. Waiting for processes to exit. May 13 23:45:26.863165 systemd[1]: Started sshd@3-10.0.0.66:22-10.0.0.1:42494.service - OpenSSH per-connection server daemon (10.0.0.1:42494). May 13 23:45:26.864168 systemd-logind[1400]: Removed session 3. May 13 23:45:26.916283 sshd[1537]: Accepted publickey for core from 10.0.0.1 port 42494 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:26.917735 sshd-session[1537]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:26.923550 systemd-logind[1400]: New session 4 of user core. May 13 23:45:26.933517 systemd[1]: Started session-4.scope - Session 4 of User core. May 13 23:45:26.989703 sshd[1540]: Connection closed by 10.0.0.1 port 42494 May 13 23:45:26.990054 sshd-session[1537]: pam_unix(sshd:session): session closed for user core May 13 23:45:27.001884 systemd[1]: sshd@3-10.0.0.66:22-10.0.0.1:42494.service: Deactivated successfully. May 13 23:45:27.005951 systemd[1]: session-4.scope: Deactivated successfully. May 13 23:45:27.007086 systemd-logind[1400]: Session 4 logged out. Waiting for processes to exit. May 13 23:45:27.009060 systemd-logind[1400]: Removed session 4. May 13 23:45:27.011561 systemd[1]: Started sshd@4-10.0.0.66:22-10.0.0.1:42496.service - OpenSSH per-connection server daemon (10.0.0.1:42496). May 13 23:45:27.072244 sshd[1545]: Accepted publickey for core from 10.0.0.1 port 42496 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:27.073635 sshd-session[1545]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:27.077842 systemd-logind[1400]: New session 5 of user core. May 13 23:45:27.089508 systemd[1]: Started session-5.scope - Session 5 of User core. May 13 23:45:27.161577 sudo[1549]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 13 23:45:27.161885 sudo[1549]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:27.176689 sudo[1549]: pam_unix(sudo:session): session closed for user root May 13 23:45:27.179196 sshd[1548]: Connection closed by 10.0.0.1 port 42496 May 13 23:45:27.179050 sshd-session[1545]: pam_unix(sshd:session): session closed for user core May 13 23:45:27.195718 systemd[1]: Started sshd@5-10.0.0.66:22-10.0.0.1:42506.service - OpenSSH per-connection server daemon (10.0.0.1:42506). May 13 23:45:27.196378 systemd[1]: sshd@4-10.0.0.66:22-10.0.0.1:42496.service: Deactivated successfully. May 13 23:45:27.198831 systemd[1]: session-5.scope: Deactivated successfully. May 13 23:45:27.200824 systemd-logind[1400]: Session 5 logged out. Waiting for processes to exit. May 13 23:45:27.207460 systemd-logind[1400]: Removed session 5. May 13 23:45:27.253946 sshd[1552]: Accepted publickey for core from 10.0.0.1 port 42506 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:27.255699 sshd-session[1552]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:27.260987 systemd-logind[1400]: New session 6 of user core. May 13 23:45:27.271521 systemd[1]: Started session-6.scope - Session 6 of User core. May 13 23:45:27.328620 sudo[1559]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 13 23:45:27.328973 sudo[1559]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:27.336113 sudo[1559]: pam_unix(sudo:session): session closed for user root May 13 23:45:27.341610 sudo[1558]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 13 23:45:27.341907 sudo[1558]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:27.352659 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:45:27.405271 augenrules[1581]: No rules May 13 23:45:27.406565 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:45:27.406834 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:45:27.408280 sudo[1558]: pam_unix(sudo:session): session closed for user root May 13 23:45:27.410272 sshd[1557]: Connection closed by 10.0.0.1 port 42506 May 13 23:45:27.410880 sshd-session[1552]: pam_unix(sshd:session): session closed for user core May 13 23:45:27.426719 systemd[1]: sshd@5-10.0.0.66:22-10.0.0.1:42506.service: Deactivated successfully. May 13 23:45:27.430184 systemd[1]: session-6.scope: Deactivated successfully. May 13 23:45:27.431344 systemd-logind[1400]: Session 6 logged out. Waiting for processes to exit. May 13 23:45:27.433663 systemd[1]: Started sshd@6-10.0.0.66:22-10.0.0.1:42518.service - OpenSSH per-connection server daemon (10.0.0.1:42518). May 13 23:45:27.435807 systemd-logind[1400]: Removed session 6. May 13 23:45:27.492198 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 42518 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:27.493733 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:27.497910 systemd-logind[1400]: New session 7 of user core. May 13 23:45:27.518491 systemd[1]: Started session-7.scope - Session 7 of User core. May 13 23:45:27.567781 sshd[1592]: Connection closed by 10.0.0.1 port 42518 May 13 23:45:27.568163 sshd-session[1589]: pam_unix(sshd:session): session closed for user core May 13 23:45:27.584575 systemd[1]: sshd@6-10.0.0.66:22-10.0.0.1:42518.service: Deactivated successfully. May 13 23:45:27.586406 systemd[1]: session-7.scope: Deactivated successfully. May 13 23:45:27.588125 systemd-logind[1400]: Session 7 logged out. Waiting for processes to exit. May 13 23:45:27.590989 systemd[1]: Started sshd@7-10.0.0.66:22-10.0.0.1:42522.service - OpenSSH per-connection server daemon (10.0.0.1:42522). May 13 23:45:27.591766 systemd-logind[1400]: Removed session 7. May 13 23:45:27.647651 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 42522 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:27.648996 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:27.653284 systemd-logind[1400]: New session 8 of user core. May 13 23:45:27.662466 systemd[1]: Started session-8.scope - Session 8 of User core. May 13 23:45:27.718152 sshd[1600]: Connection closed by 10.0.0.1 port 42522 May 13 23:45:27.718695 sshd-session[1597]: pam_unix(sshd:session): session closed for user core May 13 23:45:27.733810 systemd[1]: sshd@7-10.0.0.66:22-10.0.0.1:42522.service: Deactivated successfully. May 13 23:45:27.735590 systemd[1]: session-8.scope: Deactivated successfully. May 13 23:45:27.737173 systemd-logind[1400]: Session 8 logged out. Waiting for processes to exit. May 13 23:45:27.738857 systemd[1]: Started sshd@8-10.0.0.66:22-10.0.0.1:42528.service - OpenSSH per-connection server daemon (10.0.0.1:42528). May 13 23:45:27.739668 systemd-logind[1400]: Removed session 8. May 13 23:45:27.802730 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 42528 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:27.804208 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:27.809006 systemd-logind[1400]: New session 9 of user core. May 13 23:45:27.819479 systemd[1]: Started session-9.scope - Session 9 of User core. May 13 23:45:27.872779 sudo[1611]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot May 13 23:45:27.873083 sudo[1611]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:27.877343 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1612 (touch) May 13 23:45:27.879486 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... May 13 23:45:27.921439 systemd-fsck[1615]: fsck.fat 4.2 (2021-01-31) May 13 23:45:27.921439 systemd-fsck[1615]: /dev/vda1: 12 files, 124583/258078 clusters May 13 23:45:27.924003 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. May 13 23:45:27.926066 systemd[1]: Mounting boot.mount - Boot partition... May 13 23:45:27.949014 systemd[1]: Mounted boot.mount - Boot partition. May 13 23:45:27.949996 sudo[1611]: pam_unix(sudo:session): session closed for user root May 13 23:45:27.951355 sshd[1610]: Connection closed by 10.0.0.1 port 42528 May 13 23:45:27.952475 sshd-session[1607]: pam_unix(sshd:session): session closed for user core May 13 23:45:27.974915 systemd[1]: sshd@8-10.0.0.66:22-10.0.0.1:42528.service: Deactivated successfully. May 13 23:45:27.976663 systemd[1]: session-9.scope: Deactivated successfully. May 13 23:45:27.977462 systemd-logind[1400]: Session 9 logged out. Waiting for processes to exit. May 13 23:45:27.979420 systemd[1]: Started sshd@9-10.0.0.66:22-10.0.0.1:42538.service - OpenSSH per-connection server daemon (10.0.0.1:42538). May 13 23:45:27.980747 systemd-logind[1400]: Removed session 9. May 13 23:45:28.033168 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 42538 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:28.034613 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:28.039560 systemd-logind[1400]: New session 10 of user core. May 13 23:45:28.055472 systemd[1]: Started session-10.scope - Session 10 of User core. -- Reboot -- May 13 23:45:37.975708 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 13 23:45:37.975732 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 13 22:16:18 -00 2025 May 13 23:45:37.975743 kernel: KASLR enabled May 13 23:45:37.975749 kernel: efi: EFI v2.7 by EDK II May 13 23:45:37.975755 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91e1f18 May 13 23:45:37.975761 kernel: random: crng init done May 13 23:45:37.975769 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 13 23:45:37.975775 kernel: secureboot: Secure boot enabled May 13 23:45:37.975781 kernel: ACPI: Early table checksum verification disabled May 13 23:45:37.975788 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS ) May 13 23:45:37.975796 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS BXPC 00000001 01000013) May 13 23:45:37.975803 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:37.975809 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:37.975815 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:37.975824 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:37.975832 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:37.975839 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:37.975846 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:37.975853 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:37.975860 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:37.975867 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 13 23:45:37.975873 kernel: NUMA: Failed to initialise from firmware May 13 23:45:37.975880 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:45:37.975896 kernel: NUMA: NODE_DATA [mem 0xdc72a800-0xdc72ffff] May 13 23:45:37.975903 kernel: Zone ranges: May 13 23:45:37.975911 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:45:37.975917 kernel: DMA32 empty May 13 23:45:37.975923 kernel: Normal empty May 13 23:45:37.975929 kernel: Movable zone start for each node May 13 23:45:37.975935 kernel: Early memory node ranges May 13 23:45:37.975941 kernel: node 0: [mem 0x0000000040000000-0x00000000d93effff] May 13 23:45:37.975948 kernel: node 0: [mem 0x00000000d93f0000-0x00000000d972ffff] May 13 23:45:37.975954 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] May 13 23:45:37.975960 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 13 23:45:37.975966 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 13 23:45:37.975972 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:45:37.975978 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 13 23:45:37.975985 kernel: psci: probing for conduit method from ACPI. May 13 23:45:37.975991 kernel: psci: PSCIv1.1 detected in firmware. May 13 23:45:37.975998 kernel: psci: Using standard PSCI v0.2 function IDs May 13 23:45:37.976007 kernel: psci: Trusted OS migration not required May 13 23:45:37.976013 kernel: psci: SMC Calling Convention v1.1 May 13 23:45:37.976020 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 13 23:45:37.976027 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 13 23:45:37.976035 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 13 23:45:37.976042 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 13 23:45:37.976048 kernel: Detected PIPT I-cache on CPU0 May 13 23:45:37.976055 kernel: CPU features: detected: GIC system register CPU interface May 13 23:45:37.976061 kernel: CPU features: detected: Hardware dirty bit management May 13 23:45:37.976068 kernel: CPU features: detected: Spectre-v4 May 13 23:45:37.976078 kernel: CPU features: detected: Spectre-BHB May 13 23:45:37.976085 kernel: CPU features: kernel page table isolation forced ON by KASLR May 13 23:45:37.976092 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 13 23:45:37.976098 kernel: CPU features: detected: ARM erratum 1418040 May 13 23:45:37.976107 kernel: CPU features: detected: SSBS not fully self-synchronizing May 13 23:45:37.976114 kernel: alternatives: applying boot alternatives May 13 23:45:37.976121 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:45:37.976128 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 13 23:45:37.976135 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 13 23:45:37.976141 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 13 23:45:37.976148 kernel: Fallback order for Node 0: 0 May 13 23:45:37.976155 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 May 13 23:45:37.976161 kernel: Policy zone: DMA May 13 23:45:37.976167 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 13 23:45:37.976175 kernel: software IO TLB: area num 4. May 13 23:45:37.976182 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB) May 13 23:45:37.976197 kernel: Memory: 2385756K/2572288K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38464K init, 897K bss, 186532K reserved, 0K cma-reserved) May 13 23:45:37.976204 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 13 23:45:37.976210 kernel: rcu: Preemptible hierarchical RCU implementation. May 13 23:45:37.976217 kernel: rcu: RCU event tracing is enabled. May 13 23:45:37.976224 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 13 23:45:37.976231 kernel: Trampoline variant of Tasks RCU enabled. May 13 23:45:37.976237 kernel: Tracing variant of Tasks RCU enabled. May 13 23:45:37.976244 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 13 23:45:37.976251 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 13 23:45:37.976257 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 13 23:45:37.976266 kernel: GICv3: 256 SPIs implemented May 13 23:45:37.976272 kernel: GICv3: 0 Extended SPIs implemented May 13 23:45:37.976279 kernel: Root IRQ handler: gic_handle_irq May 13 23:45:37.976285 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 13 23:45:37.976292 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 13 23:45:37.976298 kernel: ITS [mem 0x08080000-0x0809ffff] May 13 23:45:37.976305 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) May 13 23:45:37.976312 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) May 13 23:45:37.976318 kernel: GICv3: using LPI property table @0x00000000400f0000 May 13 23:45:37.976325 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 May 13 23:45:37.976332 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 13 23:45:37.976340 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:37.976346 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 13 23:45:37.976353 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 13 23:45:37.976360 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 13 23:45:37.976366 kernel: arm-pv: using stolen time PV May 13 23:45:37.976373 kernel: Console: colour dummy device 80x25 May 13 23:45:37.976380 kernel: ACPI: Core revision 20230628 May 13 23:45:37.976387 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 13 23:45:37.976397 kernel: pid_max: default: 32768 minimum: 301 May 13 23:45:37.976405 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 13 23:45:37.976416 kernel: landlock: Up and running. May 13 23:45:37.976425 kernel: SELinux: Initializing. May 13 23:45:37.976432 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:45:37.976439 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:45:37.976446 kernel: ACPI PPTT: PPTT table found, but unable to locate core 3 (3) May 13 23:45:37.976453 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:45:37.976459 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:45:37.976466 kernel: rcu: Hierarchical SRCU implementation. May 13 23:45:37.976473 kernel: rcu: Max phase no-delay instances is 400. May 13 23:45:37.976482 kernel: Platform MSI: ITS@0x8080000 domain created May 13 23:45:37.976488 kernel: PCI/MSI: ITS@0x8080000 domain created May 13 23:45:37.976495 kernel: Remapping and enabling EFI services. May 13 23:45:37.976502 kernel: smp: Bringing up secondary CPUs ... May 13 23:45:37.976508 kernel: Detected PIPT I-cache on CPU1 May 13 23:45:37.976515 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 13 23:45:37.976522 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 May 13 23:45:37.976529 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:37.976536 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 13 23:45:37.976543 kernel: Detected PIPT I-cache on CPU2 May 13 23:45:37.976552 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 13 23:45:37.976559 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 May 13 23:45:37.976571 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:37.976580 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 13 23:45:37.976587 kernel: Detected PIPT I-cache on CPU3 May 13 23:45:37.976594 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 13 23:45:37.976601 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 May 13 23:45:37.976608 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:37.976615 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 13 23:45:37.976622 kernel: smp: Brought up 1 node, 4 CPUs May 13 23:45:37.976629 kernel: SMP: Total of 4 processors activated. May 13 23:45:37.976638 kernel: CPU features: detected: 32-bit EL0 Support May 13 23:45:37.976645 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 13 23:45:37.976652 kernel: CPU features: detected: Common not Private translations May 13 23:45:37.976659 kernel: CPU features: detected: CRC32 instructions May 13 23:45:37.976666 kernel: CPU features: detected: Enhanced Virtualization Traps May 13 23:45:37.976673 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 13 23:45:37.976681 kernel: CPU features: detected: LSE atomic instructions May 13 23:45:37.976688 kernel: CPU features: detected: Privileged Access Never May 13 23:45:37.976695 kernel: CPU features: detected: RAS Extension Support May 13 23:45:37.976702 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 13 23:45:37.976709 kernel: CPU: All CPU(s) started at EL1 May 13 23:45:37.976716 kernel: alternatives: applying system-wide alternatives May 13 23:45:37.976723 kernel: devtmpfs: initialized May 13 23:45:37.976731 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 13 23:45:37.976738 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 13 23:45:37.976747 kernel: pinctrl core: initialized pinctrl subsystem May 13 23:45:37.976754 kernel: SMBIOS 3.0.0 present. May 13 23:45:37.976761 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 13 23:45:37.976768 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 13 23:45:37.976775 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 13 23:45:37.976782 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 13 23:45:37.976789 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 13 23:45:37.976797 kernel: audit: initializing netlink subsys (disabled) May 13 23:45:37.976804 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 May 13 23:45:37.976813 kernel: thermal_sys: Registered thermal governor 'step_wise' May 13 23:45:37.976820 kernel: cpuidle: using governor menu May 13 23:45:37.976827 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 13 23:45:37.976834 kernel: ASID allocator initialised with 32768 entries May 13 23:45:37.976841 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 13 23:45:37.976848 kernel: Serial: AMBA PL011 UART driver May 13 23:45:37.976855 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 13 23:45:37.976862 kernel: Modules: 0 pages in range for non-PLT usage May 13 23:45:37.976871 kernel: Modules: 509232 pages in range for PLT usage May 13 23:45:37.976878 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 13 23:45:37.976890 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 13 23:45:37.976897 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 13 23:45:37.976904 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 13 23:45:37.976911 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 13 23:45:37.976918 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 13 23:45:37.976925 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 13 23:45:37.976932 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 13 23:45:37.976939 kernel: ACPI: Added _OSI(Module Device) May 13 23:45:37.976948 kernel: ACPI: Added _OSI(Processor Device) May 13 23:45:37.976955 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 13 23:45:37.976962 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 13 23:45:37.976969 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 13 23:45:37.976977 kernel: ACPI: Interpreter enabled May 13 23:45:37.976984 kernel: ACPI: Using GIC for interrupt routing May 13 23:45:37.976991 kernel: ACPI: MCFG table detected, 1 entries May 13 23:45:37.976998 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 13 23:45:37.977005 kernel: printk: console [ttyAMA0] enabled May 13 23:45:37.977014 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 13 23:45:37.977168 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 13 23:45:37.977260 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 13 23:45:37.977331 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 13 23:45:37.977397 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 13 23:45:37.977463 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 13 23:45:37.977472 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 13 23:45:37.977482 kernel: PCI host bridge to bus 0000:00 May 13 23:45:37.977558 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 13 23:45:37.977620 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 13 23:45:37.977679 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 13 23:45:37.977737 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 13 23:45:37.977816 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 May 13 23:45:37.977906 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 May 13 23:45:37.977980 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] May 13 23:45:37.978046 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] May 13 23:45:37.978112 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:45:37.978178 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:45:37.978271 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] May 13 23:45:37.978337 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] May 13 23:45:37.978402 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 13 23:45:37.978461 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 13 23:45:37.978519 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 13 23:45:37.978528 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 13 23:45:37.978535 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 13 23:45:37.978542 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 13 23:45:37.978550 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 13 23:45:37.978557 kernel: iommu: Default domain type: Translated May 13 23:45:37.978566 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 13 23:45:37.978573 kernel: efivars: Registered efivars operations May 13 23:45:37.978580 kernel: vgaarb: loaded May 13 23:45:37.978587 kernel: clocksource: Switched to clocksource arch_sys_counter May 13 23:45:37.978594 kernel: VFS: Disk quotas dquot_6.6.0 May 13 23:45:37.978601 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 13 23:45:37.978609 kernel: pnp: PnP ACPI init May 13 23:45:37.978684 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 13 23:45:37.978694 kernel: pnp: PnP ACPI: found 1 devices May 13 23:45:37.978704 kernel: NET: Registered PF_INET protocol family May 13 23:45:37.978711 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 13 23:45:37.978718 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 13 23:45:37.978726 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 13 23:45:37.978733 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 13 23:45:37.978740 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 13 23:45:37.978747 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 13 23:45:37.978754 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:45:37.978761 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:45:37.978770 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 13 23:45:37.978777 kernel: PCI: CLS 0 bytes, default 64 May 13 23:45:37.978784 kernel: kvm [1]: HYP mode not available May 13 23:45:37.978792 kernel: Initialise system trusted keyrings May 13 23:45:37.978799 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 13 23:45:37.978806 kernel: Key type asymmetric registered May 13 23:45:37.978813 kernel: Asymmetric key parser 'x509' registered May 13 23:45:37.978820 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 13 23:45:37.978827 kernel: io scheduler mq-deadline registered May 13 23:45:37.978836 kernel: io scheduler kyber registered May 13 23:45:37.978843 kernel: io scheduler bfq registered May 13 23:45:37.978851 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 13 23:45:37.978858 kernel: ACPI: button: Power Button [PWRB] May 13 23:45:37.978866 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 13 23:45:37.978951 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 13 23:45:37.978962 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 13 23:45:37.978970 kernel: thunder_xcv, ver 1.0 May 13 23:45:37.978977 kernel: thunder_bgx, ver 1.0 May 13 23:45:37.978987 kernel: nicpf, ver 1.0 May 13 23:45:37.978994 kernel: nicvf, ver 1.0 May 13 23:45:37.979120 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 13 23:45:37.979207 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-13T23:45:37 UTC (1747179937) May 13 23:45:37.979218 kernel: hid: raw HID events driver (C) Jiri Kosina May 13 23:45:37.979226 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 13 23:45:37.979234 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 13 23:45:37.979241 kernel: watchdog: Hard watchdog permanently disabled May 13 23:45:37.979251 kernel: NET: Registered PF_INET6 protocol family May 13 23:45:37.979259 kernel: Segment Routing with IPv6 May 13 23:45:37.979266 kernel: In-situ OAM (IOAM) with IPv6 May 13 23:45:37.979273 kernel: NET: Registered PF_PACKET protocol family May 13 23:45:37.979280 kernel: Key type dns_resolver registered May 13 23:45:37.979287 kernel: registered taskstats version 1 May 13 23:45:37.979295 kernel: Loading compiled-in X.509 certificates May 13 23:45:37.979302 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 568a15bbab977599d8f910f319ba50c03c8a57bd' May 13 23:45:37.979309 kernel: Key type .fscrypt registered May 13 23:45:37.979318 kernel: Key type fscrypt-provisioning registered May 13 23:45:37.979325 kernel: ima: No TPM chip found, activating TPM-bypass! May 13 23:45:37.979332 kernel: ima: Allocated hash algorithm: sha1 May 13 23:45:37.979339 kernel: ima: No architecture policies found May 13 23:45:37.979346 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 13 23:45:37.979354 kernel: clk: Disabling unused clocks May 13 23:45:37.979361 kernel: Freeing unused kernel memory: 38464K May 13 23:45:37.979368 kernel: Run /init as init process May 13 23:45:37.979375 kernel: with arguments: May 13 23:45:37.979384 kernel: /init May 13 23:45:37.979391 kernel: with environment: May 13 23:45:37.979398 kernel: HOME=/ May 13 23:45:37.979405 kernel: TERM=linux May 13 23:45:37.979412 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 13 23:45:37.979420 systemd[1]: Successfully made /usr/ read-only. May 13 23:45:37.979431 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:45:37.979441 systemd[1]: Detected virtualization kvm. May 13 23:45:37.979449 systemd[1]: Detected architecture arm64. May 13 23:45:37.979457 systemd[1]: Running in initrd. May 13 23:45:37.979464 systemd[1]: No hostname configured, using default hostname. May 13 23:45:37.979473 systemd[1]: Hostname set to . May 13 23:45:37.979480 systemd[1]: Initializing machine ID from VM UUID. May 13 23:45:37.979488 systemd[1]: Queued start job for default target initrd.target. May 13 23:45:37.979496 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:45:37.979504 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:45:37.979515 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 13 23:45:37.979523 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:45:37.979531 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 13 23:45:37.979539 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 13 23:45:37.979548 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 13 23:45:37.979556 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 13 23:45:37.979566 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:45:37.979574 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:45:37.979582 systemd[1]: Reached target paths.target - Path Units. May 13 23:45:37.979590 systemd[1]: Reached target slices.target - Slice Units. May 13 23:45:37.979597 systemd[1]: Reached target swap.target - Swaps. May 13 23:45:37.979605 systemd[1]: Reached target timers.target - Timer Units. May 13 23:45:37.979613 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:45:37.979621 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:45:37.979629 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 13 23:45:37.979639 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 13 23:45:37.979647 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:45:37.979655 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:45:37.979663 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:45:37.979670 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:45:37.979679 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 13 23:45:37.979687 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:45:37.979695 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 13 23:45:37.979704 systemd[1]: Starting systemd-fsck-usr.service... May 13 23:45:37.979712 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:45:37.979720 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:45:37.979728 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:37.979736 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:45:37.979744 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 13 23:45:37.979754 systemd[1]: Finished systemd-fsck-usr.service. May 13 23:45:37.979762 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:45:37.979792 systemd-journald[236]: Collecting audit messages is disabled. May 13 23:45:37.979813 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:37.979821 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:45:37.979830 systemd-journald[236]: Journal started May 13 23:45:37.979849 systemd-journald[236]: Runtime Journal (/run/log/journal/3c405c71ad5a4fb3a7666405a04aaf8c) is 5.9M, max 47.3M, 41.4M free. May 13 23:45:37.985325 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 13 23:45:37.972281 systemd-modules-load[237]: Inserted module 'overlay' May 13 23:45:37.988153 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:45:37.991449 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:45:37.996537 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:45:38.003448 kernel: Bridge firewalling registered May 13 23:45:38.001500 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:45:38.005060 systemd-modules-load[237]: Inserted module 'br_netfilter' May 13 23:45:38.007545 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:45:38.012734 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:45:38.015581 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:45:38.017207 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:45:38.021050 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:38.024849 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 13 23:45:38.026241 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:45:38.037315 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:45:38.048643 dracut-cmdline[277]: dracut-dracut-053 May 13 23:45:38.052830 dracut-cmdline[277]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:45:38.072878 systemd-resolved[279]: Positive Trust Anchors: May 13 23:45:38.072903 systemd-resolved[279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:45:38.072933 systemd-resolved[279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:45:38.079623 systemd-resolved[279]: Defaulting to hostname 'linux'. May 13 23:45:38.080723 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:45:38.084075 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:45:38.145220 kernel: SCSI subsystem initialized May 13 23:45:38.150211 kernel: Loading iSCSI transport class v2.0-870. May 13 23:45:38.158221 kernel: iscsi: registered transport (tcp) May 13 23:45:38.172217 kernel: iscsi: registered transport (qla4xxx) May 13 23:45:38.172248 kernel: QLogic iSCSI HBA Driver May 13 23:45:38.221262 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 13 23:45:38.223841 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 13 23:45:38.258846 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 13 23:45:38.258942 kernel: device-mapper: uevent: version 1.0.3 May 13 23:45:38.264238 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 13 23:45:38.315224 kernel: raid6: neonx8 gen() 15789 MB/s May 13 23:45:38.332218 kernel: raid6: neonx4 gen() 15812 MB/s May 13 23:45:38.349228 kernel: raid6: neonx2 gen() 13290 MB/s May 13 23:45:38.368207 kernel: raid6: neonx1 gen() 11793 MB/s May 13 23:45:38.385214 kernel: raid6: int64x8 gen() 6792 MB/s May 13 23:45:38.402207 kernel: raid6: int64x4 gen() 7349 MB/s May 13 23:45:38.419210 kernel: raid6: int64x2 gen() 6108 MB/s May 13 23:45:38.436429 kernel: raid6: int64x1 gen() 5061 MB/s May 13 23:45:38.436449 kernel: raid6: using algorithm neonx4 gen() 15812 MB/s May 13 23:45:38.453425 kernel: raid6: .... xor() 12176 MB/s, rmw enabled May 13 23:45:38.453492 kernel: raid6: using neon recovery algorithm May 13 23:45:38.458207 kernel: xor: measuring software checksum speed May 13 23:45:38.458233 kernel: 8regs : 19313 MB/sec May 13 23:45:38.459425 kernel: 32regs : 20918 MB/sec May 13 23:45:38.460737 kernel: arm64_neon : 27870 MB/sec May 13 23:45:38.460752 kernel: xor: using function: arm64_neon (27870 MB/sec) May 13 23:45:38.513224 kernel: Btrfs loaded, zoned=no, fsverity=no May 13 23:45:38.525083 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 13 23:45:38.527677 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:45:38.554492 systemd-udevd[462]: Using default interface naming scheme 'v255'. May 13 23:45:38.558377 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:45:38.561276 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 13 23:45:38.588106 dracut-pre-trigger[470]: rd.md=0: removing MD RAID activation May 13 23:45:38.617275 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:45:38.620219 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:45:38.681225 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:45:38.683983 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 13 23:45:38.709136 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 13 23:45:38.710950 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:45:38.712919 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:45:38.715760 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:45:38.718697 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 13 23:45:38.735219 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 13 23:45:38.741949 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 13 23:45:38.742507 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 13 23:45:38.747377 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 13 23:45:38.751618 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:45:38.751746 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:38.755124 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:45:38.756243 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:45:38.756399 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:38.760102 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:38.763925 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:38.780218 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/vda6 scanned by (udev-worker) (516) May 13 23:45:38.780263 kernel: BTRFS: device fsid ee830c17-a93d-4109-bd12-3fec8ef6763d devid 1 transid 41 /dev/vda3 scanned by (udev-worker) (523) May 13 23:45:38.791362 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 13 23:45:38.792916 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:38.803120 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 13 23:45:38.818721 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 13 23:45:38.820006 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 13 23:45:38.829416 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:45:38.831626 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 13 23:45:38.833561 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:45:38.846057 systemd[1]: disk-uuid.service: Deactivated successfully. May 13 23:45:38.846154 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 13 23:45:38.849554 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 13 23:45:38.858773 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:38.861452 sh[562]: Success May 13 23:45:38.879390 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 13 23:45:38.911083 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 13 23:45:38.940686 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 13 23:45:38.953716 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 13 23:45:38.977684 kernel: BTRFS info (device dm-0): first mount of filesystem ee830c17-a93d-4109-bd12-3fec8ef6763d May 13 23:45:38.977730 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:38.977747 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 13 23:45:38.980170 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 13 23:45:38.980197 kernel: BTRFS info (device dm-0): using free space tree May 13 23:45:38.985127 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 13 23:45:38.986792 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 13 23:45:38.987702 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 13 23:45:38.990672 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 13 23:45:39.023544 kernel: BTRFS info (device vda6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:39.023602 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:39.023613 kernel: BTRFS info (device vda6): using free space tree May 13 23:45:39.027223 kernel: BTRFS info (device vda6): auto enabling async discard May 13 23:45:39.032232 kernel: BTRFS info (device vda6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:39.035070 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 13 23:45:39.037281 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 13 23:45:39.142739 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:45:39.145989 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:45:39.180494 ignition[652]: Ignition 2.20.0 May 13 23:45:39.180505 ignition[652]: Stage: fetch-offline May 13 23:45:39.180540 ignition[652]: no configs at "/usr/lib/ignition/base.d" May 13 23:45:39.180548 ignition[652]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:39.180703 ignition[652]: parsed url from cmdline: "" May 13 23:45:39.180706 ignition[652]: no config URL provided May 13 23:45:39.180711 ignition[652]: reading system config file "/usr/lib/ignition/user.ign" May 13 23:45:39.180718 ignition[652]: no config at "/usr/lib/ignition/user.ign" May 13 23:45:39.180743 ignition[652]: op(1): [started] loading QEMU firmware config module May 13 23:45:39.180748 ignition[652]: op(1): executing: "modprobe" "qemu_fw_cfg" May 13 23:45:39.195717 ignition[652]: op(1): [finished] loading QEMU firmware config module May 13 23:45:39.198557 systemd-networkd[750]: lo: Link UP May 13 23:45:39.198569 systemd-networkd[750]: lo: Gained carrier May 13 23:45:39.199462 systemd-networkd[750]: Enumeration completed May 13 23:45:39.199643 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:45:39.201589 ignition[652]: parsing config with SHA512: 1ad84653bb9304658246e683a5e836c592063be34830812155f43c6c861077249ff693dfc8b006c07b4328157a0e1063208d3d2125c0a2b6d795b6b300d89e73 May 13 23:45:39.201814 systemd-networkd[750]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:39.201818 systemd-networkd[750]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:45:39.206310 ignition[652]: fetch-offline: fetch-offline passed May 13 23:45:39.202506 systemd[1]: Reached target network.target - Network. May 13 23:45:39.206410 ignition[652]: Ignition finished successfully May 13 23:45:39.202532 systemd-networkd[750]: eth0: Link UP May 13 23:45:39.202535 systemd-networkd[750]: eth0: Gained carrier May 13 23:45:39.202542 systemd-networkd[750]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:39.206080 unknown[652]: fetched base config from "system" May 13 23:45:39.206087 unknown[652]: fetched user config from "qemu" May 13 23:45:39.210363 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:45:39.211753 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 13 23:45:39.212780 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 13 23:45:39.218879 systemd-networkd[750]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:45:39.237902 ignition[758]: Ignition 2.20.0 May 13 23:45:39.237913 ignition[758]: Stage: kargs May 13 23:45:39.238091 ignition[758]: no configs at "/usr/lib/ignition/base.d" May 13 23:45:39.238101 ignition[758]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:39.238787 ignition[758]: kargs: kargs passed May 13 23:45:39.238832 ignition[758]: Ignition finished successfully May 13 23:45:39.242230 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 13 23:45:39.245891 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 13 23:45:39.270295 ignition[768]: Ignition 2.20.0 May 13 23:45:39.270309 ignition[768]: Stage: disks May 13 23:45:39.270483 ignition[768]: no configs at "/usr/lib/ignition/base.d" May 13 23:45:39.270493 ignition[768]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:39.272695 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 13 23:45:39.271198 ignition[768]: disks: disks passed May 13 23:45:39.274164 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 13 23:45:39.271251 ignition[768]: Ignition finished successfully May 13 23:45:39.277387 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 13 23:45:39.280150 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:45:39.282445 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:45:39.284564 systemd[1]: Reached target basic.target - Basic System. May 13 23:45:39.287159 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 13 23:45:39.315330 systemd-resolved[279]: Detected conflict on linux IN A 10.0.0.66 May 13 23:45:39.315344 systemd-resolved[279]: Hostname conflict, changing published hostname from 'linux' to 'linux8'. May 13 23:45:39.318397 systemd-fsck[779]: ROOT: clean, 192/553520 files, 58079/553472 blocks May 13 23:45:39.321210 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 13 23:45:39.323754 systemd[1]: Mounting sysroot.mount - /sysroot... May 13 23:45:39.399216 kernel: EXT4-fs (vda9): mounted filesystem 9f8d74e6-c079-469f-823a-18a62077a2c7 r/w with ordered data mode. Quota mode: none. May 13 23:45:39.399391 systemd[1]: Mounted sysroot.mount - /sysroot. May 13 23:45:39.400698 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 13 23:45:39.404128 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:45:39.405989 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 13 23:45:39.407030 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 13 23:45:39.407087 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 13 23:45:39.407117 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:45:39.423828 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 13 23:45:39.427053 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 13 23:45:39.434015 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by mount (787) May 13 23:45:39.434049 kernel: BTRFS info (device vda6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:39.434059 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:39.434069 kernel: BTRFS info (device vda6): using free space tree May 13 23:45:39.434078 kernel: BTRFS info (device vda6): auto enabling async discard May 13 23:45:39.445421 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:45:39.801025 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 13 23:45:39.803090 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 13 23:45:39.804762 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 13 23:45:39.822214 kernel: BTRFS info (device vda6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:39.852451 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 13 23:45:39.885485 ignition[1088]: INFO : Ignition 2.20.0 May 13 23:45:39.885485 ignition[1088]: INFO : Stage: mount May 13 23:45:39.887266 ignition[1088]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:45:39.887266 ignition[1088]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:39.887266 ignition[1088]: INFO : mount: mount passed May 13 23:45:39.887266 ignition[1088]: INFO : Ignition finished successfully May 13 23:45:39.887580 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 13 23:45:39.890495 systemd[1]: Starting ignition-files.service - Ignition (files)... May 13 23:45:39.953979 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 13 23:45:39.955429 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:45:39.980848 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/vda6 scanned by mount (1098) May 13 23:45:39.980899 kernel: BTRFS info (device vda6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:39.980917 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:39.981842 kernel: BTRFS info (device vda6): using free space tree May 13 23:45:39.985206 kernel: BTRFS info (device vda6): auto enabling async discard May 13 23:45:39.986127 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:45:40.009018 ignition[1115]: INFO : Ignition 2.20.0 May 13 23:45:40.009018 ignition[1115]: INFO : Stage: files May 13 23:45:40.010837 ignition[1115]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:45:40.010837 ignition[1115]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:40.010837 ignition[1115]: DEBUG : files: compiled without relabeling support, skipping May 13 23:45:40.014740 ignition[1115]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 13 23:45:40.014740 ignition[1115]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 13 23:45:40.014740 ignition[1115]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 13 23:45:40.014740 ignition[1115]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 13 23:45:40.014740 ignition[1115]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 13 23:45:40.014408 unknown[1115]: wrote ssh authorized keys file for user: core May 13 23:45:40.023517 ignition[1115]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" May 13 23:45:40.023517 ignition[1115]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" May 13 23:45:40.023517 ignition[1115]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:45:40.023517 ignition[1115]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:45:40.023517 ignition[1115]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" May 13 23:45:40.023517 ignition[1115]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 13 23:45:40.023517 ignition[1115]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 13 23:45:40.023517 ignition[1115]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" May 13 23:45:40.023517 ignition[1115]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" May 13 23:45:40.043695 ignition[1115]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" May 13 23:45:40.047233 ignition[1115]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 13 23:45:40.049321 ignition[1115]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" May 13 23:45:40.054656 ignition[1115]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. May 13 23:45:40.057256 ignition[1115]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" May 13 23:45:40.057256 ignition[1115]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" May 13 23:45:40.057256 ignition[1115]: INFO : files: files passed May 13 23:45:40.057256 ignition[1115]: INFO : Ignition finished successfully May 13 23:45:40.056128 systemd[1]: Finished ignition-files.service - Ignition (files). May 13 23:45:40.059685 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 13 23:45:40.062109 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 13 23:45:40.076263 initrd-setup-root-after-ignition[1144]: grep: /sysroot/oem/oem-release: No such file or directory May 13 23:45:40.076914 systemd[1]: ignition-quench.service: Deactivated successfully. May 13 23:45:40.077009 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 13 23:45:40.081414 initrd-setup-root-after-ignition[1147]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:45:40.081414 initrd-setup-root-after-ignition[1147]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 13 23:45:40.084730 initrd-setup-root-after-ignition[1152]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:45:40.083503 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:45:40.087880 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 13 23:45:40.089826 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 13 23:45:40.149439 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 13 23:45:40.149563 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 13 23:45:40.151758 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 13 23:45:40.153636 systemd[1]: Reached target initrd.target - Initrd Default Target. May 13 23:45:40.155392 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 13 23:45:40.156270 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 13 23:45:40.183099 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:45:40.186343 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 13 23:45:40.211313 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 13 23:45:40.212757 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:45:40.215048 systemd[1]: Stopped target timers.target - Timer Units. May 13 23:45:40.216901 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 13 23:45:40.217039 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:45:40.219670 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 13 23:45:40.221846 systemd[1]: Stopped target basic.target - Basic System. May 13 23:45:40.223641 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 13 23:45:40.225451 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:45:40.227552 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 13 23:45:40.229654 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 13 23:45:40.231613 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:45:40.233711 systemd[1]: Stopped target sysinit.target - System Initialization. May 13 23:45:40.235838 systemd[1]: Stopped target local-fs.target - Local File Systems. May 13 23:45:40.237772 systemd[1]: Stopped target swap.target - Swaps. May 13 23:45:40.239428 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 13 23:45:40.239570 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 13 23:45:40.242080 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 13 23:45:40.244276 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:45:40.246333 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 13 23:45:40.250236 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:45:40.251522 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 13 23:45:40.251649 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 13 23:45:40.254442 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 13 23:45:40.254565 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:45:40.256492 systemd[1]: Stopped target paths.target - Path Units. May 13 23:45:40.258063 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 13 23:45:40.264245 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:45:40.265688 systemd[1]: Stopped target slices.target - Slice Units. May 13 23:45:40.268008 systemd[1]: Stopped target sockets.target - Socket Units. May 13 23:45:40.269758 systemd[1]: iscsid.socket: Deactivated successfully. May 13 23:45:40.269864 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:45:40.271488 systemd[1]: iscsiuio.socket: Deactivated successfully. May 13 23:45:40.271566 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:45:40.273309 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 13 23:45:40.273429 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:45:40.275413 systemd[1]: ignition-files.service: Deactivated successfully. May 13 23:45:40.275518 systemd[1]: Stopped ignition-files.service - Ignition (files). May 13 23:45:40.278039 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 13 23:45:40.280872 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 13 23:45:40.282111 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 13 23:45:40.282256 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:45:40.284368 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 13 23:45:40.284484 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:45:40.304745 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 13 23:45:40.306236 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 13 23:45:40.314854 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 13 23:45:40.318716 systemd[1]: sysroot-boot.service: Deactivated successfully. May 13 23:45:40.319834 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 13 23:45:40.327043 ignition[1172]: INFO : Ignition 2.20.0 May 13 23:45:40.327043 ignition[1172]: INFO : Stage: umount May 13 23:45:40.328933 ignition[1172]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:45:40.328933 ignition[1172]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:40.328933 ignition[1172]: INFO : umount: umount passed May 13 23:45:40.328933 ignition[1172]: INFO : Ignition finished successfully May 13 23:45:40.329433 systemd[1]: ignition-mount.service: Deactivated successfully. May 13 23:45:40.329537 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 13 23:45:40.331368 systemd[1]: Stopped target network.target - Network. May 13 23:45:40.333167 systemd[1]: ignition-disks.service: Deactivated successfully. May 13 23:45:40.333274 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 13 23:45:40.335055 systemd[1]: ignition-kargs.service: Deactivated successfully. May 13 23:45:40.335108 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 13 23:45:40.336747 systemd[1]: ignition-setup.service: Deactivated successfully. May 13 23:45:40.336793 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 13 23:45:40.338427 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 13 23:45:40.338468 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 13 23:45:40.340276 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 13 23:45:40.340328 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 13 23:45:40.342293 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 13 23:45:40.344203 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 13 23:45:40.350883 systemd[1]: systemd-resolved.service: Deactivated successfully. May 13 23:45:40.350990 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 13 23:45:40.355797 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 13 23:45:40.356080 systemd[1]: systemd-networkd.service: Deactivated successfully. May 13 23:45:40.356175 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 13 23:45:40.359741 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 13 23:45:40.360658 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 13 23:45:40.360713 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 13 23:45:40.363482 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 13 23:45:40.364646 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 13 23:45:40.364711 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:45:40.367108 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 13 23:45:40.367159 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 13 23:45:40.370087 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 13 23:45:40.370131 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 13 23:45:40.372319 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 13 23:45:40.372364 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:45:40.375272 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:45:40.384944 systemd[1]: systemd-udevd.service: Deactivated successfully. May 13 23:45:40.390338 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:45:40.392172 systemd[1]: network-cleanup.service: Deactivated successfully. May 13 23:45:40.392308 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 13 23:45:40.394434 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 13 23:45:40.394499 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 13 23:45:40.395738 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 13 23:45:40.395777 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:45:40.397625 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 13 23:45:40.397686 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 13 23:45:40.400530 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 13 23:45:40.400583 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 13 23:45:40.403489 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:45:40.403543 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:40.407329 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 13 23:45:40.408349 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 13 23:45:40.408466 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:45:40.411515 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 13 23:45:40.411562 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:45:40.414148 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 13 23:45:40.414208 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:45:40.416444 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:45:40.416496 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:40.425507 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 13 23:45:40.425624 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 13 23:45:40.427633 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 13 23:45:40.430232 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 13 23:45:40.446794 systemd[1]: Switching root. May 13 23:45:40.478500 systemd-journald[236]: Journal stopped May 13 23:45:41.151263 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). May 13 23:45:41.151348 kernel: SELinux: policy capability network_peer_controls=1 May 13 23:45:41.151362 kernel: SELinux: policy capability open_perms=1 May 13 23:45:41.151384 kernel: SELinux: policy capability extended_socket_class=1 May 13 23:45:41.151397 kernel: SELinux: policy capability always_check_network=0 May 13 23:45:41.151407 kernel: SELinux: policy capability cgroup_seclabel=1 May 13 23:45:41.151417 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 13 23:45:41.151448 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 13 23:45:41.151457 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 13 23:45:41.151471 kernel: audit: type=1403 audit(1747179940.623:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 13 23:45:41.151482 systemd[1]: Successfully loaded SELinux policy in 40.438ms. May 13 23:45:41.151495 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.279ms. May 13 23:45:41.151508 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:45:41.151519 systemd[1]: Detected virtualization kvm. May 13 23:45:41.151529 systemd[1]: Detected architecture arm64. May 13 23:45:41.151543 zram_generator::config[1220]: No configuration found. May 13 23:45:41.151554 kernel: NET: Registered PF_VSOCK protocol family May 13 23:45:41.151565 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 13 23:45:41.151575 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 13 23:45:41.151585 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 13 23:45:41.151596 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 13 23:45:41.151609 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 13 23:45:41.151620 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 13 23:45:41.151630 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 13 23:45:41.151658 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 13 23:45:41.151668 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 13 23:45:41.151679 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 13 23:45:41.151691 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 13 23:45:41.151701 systemd[1]: Created slice user.slice - User and Session Slice. May 13 23:45:41.151713 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:45:41.151725 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:45:41.151736 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 13 23:45:41.151751 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 13 23:45:41.151762 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 13 23:45:41.151775 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:45:41.151785 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 13 23:45:41.151797 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:45:41.151808 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 13 23:45:41.151849 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 13 23:45:41.151862 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 13 23:45:41.151873 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 13 23:45:41.151884 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:45:41.151896 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:45:41.151912 systemd[1]: Reached target slices.target - Slice Units. May 13 23:45:41.151933 systemd[1]: Reached target swap.target - Swaps. May 13 23:45:41.151943 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 13 23:45:41.151953 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 13 23:45:41.151963 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 13 23:45:41.151974 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:45:41.151984 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:45:41.151995 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:45:41.152005 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 13 23:45:41.152017 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 13 23:45:41.152028 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 13 23:45:41.152038 systemd[1]: Mounting media.mount - External Media Directory... May 13 23:45:41.152049 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 13 23:45:41.152060 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 13 23:45:41.152072 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 13 23:45:41.152086 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 13 23:45:41.152098 systemd[1]: Reached target machines.target - Containers. May 13 23:45:41.152110 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 13 23:45:41.152121 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:45:41.152131 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:45:41.152142 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 13 23:45:41.152152 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:41.152162 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:45:41.152173 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:41.152183 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 13 23:45:41.152208 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:41.152222 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 13 23:45:41.152233 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 13 23:45:41.152243 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 13 23:45:41.152253 kernel: fuse: init (API version 7.39) May 13 23:45:41.152263 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 13 23:45:41.152273 systemd[1]: Stopped systemd-fsck-usr.service. May 13 23:45:41.152284 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:41.152294 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:45:41.152306 kernel: ACPI: bus type drm_connector registered May 13 23:45:41.152318 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:45:41.152329 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 13 23:45:41.152339 kernel: loop: module loaded May 13 23:45:41.152349 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 13 23:45:41.152359 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 13 23:45:41.152404 systemd-journald[1301]: Collecting audit messages is disabled. May 13 23:45:41.152430 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:45:41.152448 systemd[1]: verity-setup.service: Deactivated successfully. May 13 23:45:41.152459 systemd[1]: Stopped verity-setup.service. May 13 23:45:41.152472 systemd-journald[1301]: Journal started May 13 23:45:41.152493 systemd-journald[1301]: Runtime Journal (/run/log/journal/3c405c71ad5a4fb3a7666405a04aaf8c) is 5.9M, max 47.3M, 41.4M free. May 13 23:45:40.936249 systemd[1]: Queued start job for default target multi-user.target. May 13 23:45:40.947138 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 13 23:45:40.947502 systemd[1]: systemd-journald.service: Deactivated successfully. May 13 23:45:41.162199 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:45:41.163125 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 13 23:45:41.164483 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 13 23:45:41.165853 systemd[1]: Mounted media.mount - External Media Directory. May 13 23:45:41.167157 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 13 23:45:41.168545 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 13 23:45:41.169900 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 13 23:45:41.171277 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 13 23:45:41.172768 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:45:41.174324 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 13 23:45:41.174513 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 13 23:45:41.176122 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:41.176351 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:41.177982 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:45:41.178152 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:45:41.179645 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:41.179869 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:41.181693 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 13 23:45:41.181885 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 13 23:45:41.183591 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:41.183767 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:41.185113 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:45:41.186609 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 13 23:45:41.188386 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 13 23:45:41.190028 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 13 23:45:41.203656 systemd[1]: Reached target network-pre.target - Preparation for Network. May 13 23:45:41.206303 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 13 23:45:41.208596 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 13 23:45:41.209781 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 13 23:45:41.209813 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:45:41.211925 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 13 23:45:41.218087 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 13 23:45:41.220535 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 13 23:45:41.221724 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:41.224236 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 13 23:45:41.226564 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 13 23:45:41.229096 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:45:41.230144 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 13 23:45:41.234324 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:45:41.237240 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:45:41.240869 systemd-journald[1301]: Time spent on flushing to /var/log/journal/3c405c71ad5a4fb3a7666405a04aaf8c is 31.798ms for 824 entries. May 13 23:45:41.240869 systemd-journald[1301]: System Journal (/var/log/journal/3c405c71ad5a4fb3a7666405a04aaf8c) is 8M, max 195.6M, 187.6M free. May 13 23:45:41.296823 systemd-journald[1301]: Received client request to flush runtime journal. May 13 23:45:41.296896 kernel: loop0: detected capacity change from 0 to 103832 May 13 23:45:41.296926 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 13 23:45:41.239688 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 13 23:45:41.243322 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:45:41.248784 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:45:41.250853 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 13 23:45:41.252498 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 13 23:45:41.255127 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 13 23:45:41.264695 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 13 23:45:41.269163 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 13 23:45:41.279604 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 13 23:45:41.279645 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:45:41.288127 udevadm[1357]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 13 23:45:41.295042 systemd-tmpfiles[1351]: ACLs are not supported, ignoring. May 13 23:45:41.295053 systemd-tmpfiles[1351]: ACLs are not supported, ignoring. May 13 23:45:41.301310 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 13 23:45:41.304028 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:45:41.308976 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 13 23:45:41.310609 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:45:41.320226 kernel: loop1: detected capacity change from 0 to 126448 May 13 23:45:41.360220 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 13 23:45:41.362921 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:45:41.365227 kernel: loop2: detected capacity change from 0 to 103832 May 13 23:45:41.372216 kernel: loop3: detected capacity change from 0 to 126448 May 13 23:45:41.377880 (sd-merge)[1371]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 13 23:45:41.378395 (sd-merge)[1371]: Merged extensions into '/usr'. May 13 23:45:41.381507 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 13 23:45:41.384931 systemd[1]: Starting ensure-sysext.service... May 13 23:45:41.390163 systemd-tmpfiles[1372]: ACLs are not supported, ignoring. May 13 23:45:41.390182 systemd-tmpfiles[1372]: ACLs are not supported, ignoring. May 13 23:45:41.390452 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:45:41.405406 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:45:41.420621 systemd[1]: Reload requested from client PID 1375 ('systemctl') (unit ensure-sysext.service)... May 13 23:45:41.420639 systemd[1]: Reloading... May 13 23:45:41.426120 systemd-tmpfiles[1376]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 13 23:45:41.426335 systemd-tmpfiles[1376]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 13 23:45:41.426967 systemd-tmpfiles[1376]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 13 23:45:41.427169 systemd-tmpfiles[1376]: ACLs are not supported, ignoring. May 13 23:45:41.431978 systemd-tmpfiles[1376]: ACLs are not supported, ignoring. May 13 23:45:41.438174 systemd-tmpfiles[1376]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:45:41.438184 systemd-tmpfiles[1376]: Skipping /boot May 13 23:45:41.450659 systemd-tmpfiles[1376]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:45:41.450675 systemd-tmpfiles[1376]: Skipping /boot May 13 23:45:41.484705 zram_generator::config[1406]: No configuration found. May 13 23:45:41.531169 ldconfig[1345]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 13 23:45:41.603347 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 13 23:45:41.660930 systemd[1]: Reloading finished in 239 ms. May 13 23:45:41.684231 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 13 23:45:41.701250 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:45:41.710461 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:45:41.713213 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 13 23:45:41.729472 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 13 23:45:41.733447 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:45:41.742766 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 13 23:45:41.746427 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:45:41.754210 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:41.756618 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:41.761052 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:41.762273 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:41.762418 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:41.762536 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:45:41.764564 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:41.764741 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:41.768767 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:41.768968 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:41.773404 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:41.773608 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:41.778157 augenrules[1458]: /sbin/augenrules: No change May 13 23:45:41.782027 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 13 23:45:41.786182 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:45:41.788085 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:41.793488 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:45:41.797232 augenrules[1486]: No rules May 13 23:45:41.802646 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:41.805447 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:41.806751 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:41.806900 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:41.807017 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:45:41.811520 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 13 23:45:41.814251 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:45:41.816272 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:45:41.818059 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 13 23:45:41.821284 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 13 23:45:41.823028 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:41.824285 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:41.826089 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 13 23:45:41.827784 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:45:41.827985 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:45:41.829610 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:41.829775 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:41.831547 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:41.831728 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:41.836844 systemd[1]: Finished ensure-sysext.service. May 13 23:45:41.842452 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:45:41.842533 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:45:41.844801 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 13 23:45:41.847799 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:45:41.852601 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 13 23:45:41.854440 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 13 23:45:41.861478 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 13 23:45:41.871333 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 13 23:45:41.892577 systemd-udevd[1503]: Using default interface naming scheme 'v255'. May 13 23:45:41.910085 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 13 23:45:41.911919 systemd[1]: Reached target time-set.target - System Time Set. May 13 23:45:41.917841 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:45:41.922147 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:45:41.925034 systemd-resolved[1462]: Positive Trust Anchors: May 13 23:45:41.925054 systemd-resolved[1462]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:45:41.925086 systemd-resolved[1462]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:45:41.934751 systemd-resolved[1462]: Defaulting to hostname 'linux'. May 13 23:45:41.939366 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:45:41.941618 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:45:41.956597 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 13 23:45:41.989222 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 41 scanned by (udev-worker) (1528) May 13 23:45:42.021993 systemd-networkd[1519]: lo: Link UP May 13 23:45:42.022368 systemd-networkd[1519]: lo: Gained carrier May 13 23:45:42.024403 systemd-networkd[1519]: Enumeration completed May 13 23:45:42.024622 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:45:42.028268 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:45:42.029628 systemd[1]: Reached target network.target - Network. May 13 23:45:42.031792 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 13 23:45:42.034303 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 13 23:45:42.037738 systemd-networkd[1519]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:42.037869 systemd-networkd[1519]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:45:42.038545 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 13 23:45:42.040894 systemd-networkd[1519]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:42.041066 systemd-networkd[1519]: eth0: Link UP May 13 23:45:42.041120 systemd-networkd[1519]: eth0: Gained carrier May 13 23:45:42.041178 systemd-networkd[1519]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:42.060300 systemd-networkd[1519]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:45:42.061637 systemd-timesyncd[1502]: Network configuration changed, trying to establish connection. May 13 23:45:42.063567 systemd-timesyncd[1502]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 13 23:45:42.063627 systemd-timesyncd[1502]: Initial clock synchronization to Tue 2025-05-13 23:45:42.019193 UTC. May 13 23:45:42.064174 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 13 23:45:42.066732 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 13 23:45:42.097839 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:42.117769 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 13 23:45:42.125036 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 13 23:45:42.150977 lvm[1552]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:45:42.160749 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:42.184763 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 13 23:45:42.186381 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:45:42.188317 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:45:42.189569 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 13 23:45:42.190890 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 13 23:45:42.195041 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 13 23:45:42.196344 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 13 23:45:42.197624 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 13 23:45:42.198974 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 13 23:45:42.199016 systemd[1]: Reached target paths.target - Path Units. May 13 23:45:42.200000 systemd[1]: Reached target timers.target - Timer Units. May 13 23:45:42.202583 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 13 23:45:42.205180 systemd[1]: Starting docker.socket - Docker Socket for the API... May 13 23:45:42.208654 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 13 23:45:42.210133 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 13 23:45:42.211453 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 13 23:45:42.214830 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 13 23:45:42.216342 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 13 23:45:42.218806 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 13 23:45:42.220569 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 13 23:45:42.221717 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:45:42.222664 systemd[1]: Reached target basic.target - Basic System. May 13 23:45:42.223638 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 13 23:45:42.223674 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 13 23:45:42.224762 systemd[1]: Starting containerd.service - containerd container runtime... May 13 23:45:42.229216 lvm[1560]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:45:42.227034 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 13 23:45:42.232331 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 13 23:45:42.238394 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 13 23:45:42.240056 jq[1563]: false May 13 23:45:42.239407 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 13 23:45:42.240724 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 13 23:45:42.256396 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 13 23:45:42.258916 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 13 23:45:42.260728 dbus-daemon[1562]: [system] SELinux support is enabled May 13 23:45:42.268625 systemd[1]: Starting systemd-logind.service - User Login Management... May 13 23:45:42.270775 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 13 23:45:42.271376 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 13 23:45:42.272360 systemd[1]: Starting update-engine.service - Update Engine... May 13 23:45:42.274532 extend-filesystems[1564]: Found loop2 May 13 23:45:42.283169 extend-filesystems[1564]: Found loop3 May 13 23:45:42.283169 extend-filesystems[1564]: Found vda May 13 23:45:42.283169 extend-filesystems[1564]: Found vda1 May 13 23:45:42.283169 extend-filesystems[1564]: Found vda2 May 13 23:45:42.283169 extend-filesystems[1564]: Found vda3 May 13 23:45:42.283169 extend-filesystems[1564]: Found usr May 13 23:45:42.283169 extend-filesystems[1564]: Found vda4 May 13 23:45:42.283169 extend-filesystems[1564]: Found vda6 May 13 23:45:42.283169 extend-filesystems[1564]: Found vda7 May 13 23:45:42.283169 extend-filesystems[1564]: Found vda9 May 13 23:45:42.283169 extend-filesystems[1564]: Checking size of /dev/vda9 May 13 23:45:42.274870 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 13 23:45:42.283612 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 13 23:45:42.289230 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 13 23:45:42.302659 jq[1578]: true May 13 23:45:42.292786 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 13 23:45:42.293749 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 13 23:45:42.294073 systemd[1]: motdgen.service: Deactivated successfully. May 13 23:45:42.294257 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 13 23:45:42.296543 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 13 23:45:42.296772 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 13 23:45:42.312008 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 13 23:45:42.312068 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 13 23:45:42.314509 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 13 23:45:42.314541 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 13 23:45:42.323003 (ntainerd)[1589]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 13 23:45:42.323333 extend-filesystems[1564]: Old size kept for /dev/vda9 May 13 23:45:42.331217 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 41 scanned by (udev-worker) (1532) May 13 23:45:42.331344 systemd[1]: extend-filesystems.service: Deactivated successfully. May 13 23:45:42.331688 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 13 23:45:42.333785 jq[1588]: true May 13 23:45:42.340969 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 13 23:45:42.360449 systemd[1]: Starting issuegen.service - Generate /run/issue... May 13 23:45:42.363153 systemd-logind[1574]: Watching system buttons on /dev/input/event0 (Power Button) May 13 23:45:42.363650 systemd-logind[1574]: New seat seat0. May 13 23:45:42.367501 systemd[1]: Started systemd-logind.service - User Login Management. May 13 23:45:42.384768 systemd[1]: issuegen.service: Deactivated successfully. May 13 23:45:42.384952 update_engine[1577]: I20250513 23:45:42.384718 1577 main.cc:92] Flatcar Update Engine starting May 13 23:45:42.385056 systemd[1]: Finished issuegen.service - Generate /run/issue. May 13 23:45:42.388276 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 13 23:45:42.392128 systemd[1]: Started update-engine.service - Update Engine. May 13 23:45:42.392449 update_engine[1577]: I20250513 23:45:42.392397 1577 update_check_scheduler.cc:74] Next update check in 3m31s May 13 23:45:42.407497 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 13 23:45:42.414347 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 13 23:45:42.420800 systemd[1]: Started getty@tty1.service - Getty on tty1. May 13 23:45:42.426595 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 13 23:45:42.428478 systemd[1]: Reached target getty.target - Login Prompts. May 13 23:45:42.435381 bash[1625]: Updated "/home/core/.ssh/authorized_keys" May 13 23:45:42.438214 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 13 23:45:42.440655 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 13 23:45:42.472856 locksmithd[1626]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 13 23:45:42.572461 containerd[1589]: time="2025-05-13T23:45:42Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 13 23:45:42.573141 containerd[1589]: time="2025-05-13T23:45:42.573085360Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 May 13 23:45:42.583545 containerd[1589]: time="2025-05-13T23:45:42.583368400Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.52µs" May 13 23:45:42.583545 containerd[1589]: time="2025-05-13T23:45:42.583414520Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 13 23:45:42.583545 containerd[1589]: time="2025-05-13T23:45:42.583435840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 13 23:45:42.583911 containerd[1589]: time="2025-05-13T23:45:42.583783080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 13 23:45:42.583911 containerd[1589]: time="2025-05-13T23:45:42.583821440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 13 23:45:42.583911 containerd[1589]: time="2025-05-13T23:45:42.583854480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:45:42.584049 containerd[1589]: time="2025-05-13T23:45:42.584027440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:45:42.584099 containerd[1589]: time="2025-05-13T23:45:42.584086240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:45:42.584560 containerd[1589]: time="2025-05-13T23:45:42.584453320Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:45:42.584560 containerd[1589]: time="2025-05-13T23:45:42.584476560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:45:42.584560 containerd[1589]: time="2025-05-13T23:45:42.584489160Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:45:42.584560 containerd[1589]: time="2025-05-13T23:45:42.584497920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 13 23:45:42.584744 containerd[1589]: time="2025-05-13T23:45:42.584723200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 13 23:45:42.585259 containerd[1589]: time="2025-05-13T23:45:42.585048280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:45:42.585259 containerd[1589]: time="2025-05-13T23:45:42.585089600Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:45:42.585259 containerd[1589]: time="2025-05-13T23:45:42.585100520Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 13 23:45:42.586295 containerd[1589]: time="2025-05-13T23:45:42.586264480Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 13 23:45:42.588234 containerd[1589]: time="2025-05-13T23:45:42.588198640Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 13 23:45:42.588420 containerd[1589]: time="2025-05-13T23:45:42.588365760Z" level=info msg="metadata content store policy set" policy=shared May 13 23:45:42.589023 containerd[1589]: time="2025-05-13T23:45:42.588989320Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 13 23:45:42.589306 containerd[1589]: time="2025-05-13T23:45:42.589223240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 13 23:45:42.589306 containerd[1589]: time="2025-05-13T23:45:42.589247080Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 13 23:45:42.589306 containerd[1589]: time="2025-05-13T23:45:42.589261520Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 13 23:45:42.589306 containerd[1589]: time="2025-05-13T23:45:42.589274760Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 13 23:45:42.589306 containerd[1589]: time="2025-05-13T23:45:42.589285400Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589459120Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589485120Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589498360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589511960Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589522200Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589534600Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589633400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589652960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589665880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589677400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589690640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589702760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589726240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589738280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 13 23:45:42.590132 containerd[1589]: time="2025-05-13T23:45:42.589750520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 13 23:45:42.590452 containerd[1589]: time="2025-05-13T23:45:42.589763280Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 13 23:45:42.590452 containerd[1589]: time="2025-05-13T23:45:42.589778960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 13 23:45:42.590452 containerd[1589]: time="2025-05-13T23:45:42.590085480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 13 23:45:42.590452 containerd[1589]: time="2025-05-13T23:45:42.590102720Z" level=info msg="Start snapshots syncer" May 13 23:45:42.590562 containerd[1589]: time="2025-05-13T23:45:42.590539520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 13 23:45:42.590935 containerd[1589]: time="2025-05-13T23:45:42.590890520Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 13 23:45:42.591420 containerd[1589]: time="2025-05-13T23:45:42.591397040Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 13 23:45:42.591586 containerd[1589]: time="2025-05-13T23:45:42.591566080Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 13 23:45:42.591907 containerd[1589]: time="2025-05-13T23:45:42.591885960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 13 23:45:42.591998 containerd[1589]: time="2025-05-13T23:45:42.591981280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 13 23:45:42.592060 containerd[1589]: time="2025-05-13T23:45:42.592046040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 13 23:45:42.592134 containerd[1589]: time="2025-05-13T23:45:42.592119680Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 13 23:45:42.592215 containerd[1589]: time="2025-05-13T23:45:42.592180440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 13 23:45:42.592277 containerd[1589]: time="2025-05-13T23:45:42.592262960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 13 23:45:42.592335 containerd[1589]: time="2025-05-13T23:45:42.592321920Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 13 23:45:42.592427 containerd[1589]: time="2025-05-13T23:45:42.592411880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 13 23:45:42.592487 containerd[1589]: time="2025-05-13T23:45:42.592473520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 13 23:45:42.592544 containerd[1589]: time="2025-05-13T23:45:42.592530600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 13 23:45:42.592718 containerd[1589]: time="2025-05-13T23:45:42.592696120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:45:42.592801 containerd[1589]: time="2025-05-13T23:45:42.592781640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:45:42.592872 containerd[1589]: time="2025-05-13T23:45:42.592858640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:45:42.592928 containerd[1589]: time="2025-05-13T23:45:42.592914280Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:45:42.592976 containerd[1589]: time="2025-05-13T23:45:42.592962520Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 13 23:45:42.593041 containerd[1589]: time="2025-05-13T23:45:42.593025840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 13 23:45:42.593107 containerd[1589]: time="2025-05-13T23:45:42.593092240Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 13 23:45:42.593306 containerd[1589]: time="2025-05-13T23:45:42.593291800Z" level=info msg="runtime interface created" May 13 23:45:42.593350 containerd[1589]: time="2025-05-13T23:45:42.593339760Z" level=info msg="created NRI interface" May 13 23:45:42.593399 containerd[1589]: time="2025-05-13T23:45:42.593387200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 13 23:45:42.593457 containerd[1589]: time="2025-05-13T23:45:42.593443840Z" level=info msg="Connect containerd service" May 13 23:45:42.593716 containerd[1589]: time="2025-05-13T23:45:42.593699560Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 13 23:45:42.594587 containerd[1589]: time="2025-05-13T23:45:42.594551440Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 13 23:45:42.759414 containerd[1589]: time="2025-05-13T23:45:42.759334840Z" level=info msg="Start subscribing containerd event" May 13 23:45:42.759414 containerd[1589]: time="2025-05-13T23:45:42.759417240Z" level=info msg="Start recovering state" May 13 23:45:42.759543 containerd[1589]: time="2025-05-13T23:45:42.759524080Z" level=info msg="Start event monitor" May 13 23:45:42.759563 containerd[1589]: time="2025-05-13T23:45:42.759542480Z" level=info msg="Start cni network conf syncer for default" May 13 23:45:42.759563 containerd[1589]: time="2025-05-13T23:45:42.759553200Z" level=info msg="Start streaming server" May 13 23:45:42.759598 containerd[1589]: time="2025-05-13T23:45:42.759564200Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 13 23:45:42.759598 containerd[1589]: time="2025-05-13T23:45:42.759572280Z" level=info msg="runtime interface starting up..." May 13 23:45:42.759598 containerd[1589]: time="2025-05-13T23:45:42.759578400Z" level=info msg="starting plugins..." May 13 23:45:42.759598 containerd[1589]: time="2025-05-13T23:45:42.759591720Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 13 23:45:42.760450 containerd[1589]: time="2025-05-13T23:45:42.760361720Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 13 23:45:42.760450 containerd[1589]: time="2025-05-13T23:45:42.760429840Z" level=info msg=serving... address=/run/containerd/containerd.sock May 13 23:45:42.760450 containerd[1589]: time="2025-05-13T23:45:42.760490600Z" level=info msg="containerd successfully booted in 0.188509s" May 13 23:45:42.760953 systemd[1]: Started containerd.service - containerd container runtime. May 13 23:45:43.653363 systemd-networkd[1519]: eth0: Gained IPv6LL May 13 23:45:43.655965 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 13 23:45:43.658987 systemd[1]: Reached target network-online.target - Network is Online. May 13 23:45:43.661853 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 13 23:45:43.664472 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 13 23:45:43.696433 systemd[1]: coreos-metadata.service: Deactivated successfully. May 13 23:45:43.696655 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 13 23:45:43.698661 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 13 23:45:43.700747 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:45:43.700996 systemd[1]: Reached target multi-user.target - Multi-User System. May 13 23:45:43.702816 systemd[1]: Startup finished in 634ms (kernel) + 2.917s (initrd) + 3.120s (userspace) = 6.672s. May 13 23:45:43.743268 login[1628]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:43.744339 login[1629]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:43.754578 systemd-logind[1574]: New session 2 of user core. May 13 23:45:43.755581 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 13 23:45:43.756788 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 13 23:45:43.759207 systemd-logind[1574]: New session 1 of user core. May 13 23:45:43.785529 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 13 23:45:43.788235 systemd[1]: Starting user@500.service - User Manager for UID 500... May 13 23:45:43.805349 (systemd)[1680]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 13 23:45:43.807798 systemd-logind[1574]: New session c1 of user core. May 13 23:45:43.922836 systemd[1680]: Queued start job for default target default.target. May 13 23:45:43.931218 systemd[1680]: Created slice app.slice - User Application Slice. May 13 23:45:43.931246 systemd[1680]: Reached target paths.target - Paths. May 13 23:45:43.931288 systemd[1680]: Reached target timers.target - Timers. May 13 23:45:43.932668 systemd[1680]: Starting dbus.socket - D-Bus User Message Bus Socket... May 13 23:45:43.944056 systemd[1680]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 13 23:45:43.944217 systemd[1680]: Reached target sockets.target - Sockets. May 13 23:45:43.944269 systemd[1680]: Reached target basic.target - Basic System. May 13 23:45:43.944302 systemd[1680]: Reached target default.target - Main User Target. May 13 23:45:43.944332 systemd[1680]: Startup finished in 129ms. May 13 23:45:43.944555 systemd[1]: Started user@500.service - User Manager for UID 500. May 13 23:45:43.946683 systemd[1]: Started session-1.scope - Session 1 of User core. May 13 23:45:43.947408 systemd[1]: Started session-2.scope - Session 2 of User core. May 13 23:45:49.315582 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 13 23:45:49.316686 systemd[1]: Started sshd@0-10.0.0.66:22-10.0.0.1:49806.service - OpenSSH per-connection server daemon (10.0.0.1:49806). May 13 23:45:49.386261 sshd[1711]: Accepted publickey for core from 10.0.0.1 port 49806 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.387766 sshd-session[1711]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.392328 systemd-logind[1574]: New session 3 of user core. May 13 23:45:49.402464 systemd[1]: Started session-3.scope - Session 3 of User core. May 13 23:45:49.465179 systemd[1]: Started sshd@1-10.0.0.66:22-10.0.0.1:49818.service - OpenSSH per-connection server daemon (10.0.0.1:49818). May 13 23:45:49.515291 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 49818 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.516915 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.520848 systemd-logind[1574]: New session 4 of user core. May 13 23:45:49.529441 systemd[1]: Started session-4.scope - Session 4 of User core. May 13 23:45:49.583075 sshd[1718]: Connection closed by 10.0.0.1 port 49818 May 13 23:45:49.584066 sshd-session[1716]: pam_unix(sshd:session): session closed for user core May 13 23:45:49.598528 systemd-logind[1574]: Session 4 logged out. Waiting for processes to exit. May 13 23:45:49.598677 systemd[1]: sshd@1-10.0.0.66:22-10.0.0.1:49818.service: Deactivated successfully. May 13 23:45:49.601102 systemd[1]: session-4.scope: Deactivated successfully. May 13 23:45:49.604626 systemd[1]: Started sshd@2-10.0.0.66:22-10.0.0.1:49832.service - OpenSSH per-connection server daemon (10.0.0.1:49832). May 13 23:45:49.605176 systemd-logind[1574]: Removed session 4. May 13 23:45:49.671319 sshd[1723]: Accepted publickey for core from 10.0.0.1 port 49832 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.672822 sshd-session[1723]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.677464 systemd-logind[1574]: New session 5 of user core. May 13 23:45:49.687412 systemd[1]: Started session-5.scope - Session 5 of User core. May 13 23:45:49.740274 sshd[1726]: Connection closed by 10.0.0.1 port 49832 May 13 23:45:49.740569 sshd-session[1723]: pam_unix(sshd:session): session closed for user core May 13 23:45:49.750990 systemd[1]: sshd@2-10.0.0.66:22-10.0.0.1:49832.service: Deactivated successfully. May 13 23:45:49.753248 systemd[1]: session-5.scope: Deactivated successfully. May 13 23:45:49.756758 systemd-logind[1574]: Session 5 logged out. Waiting for processes to exit. May 13 23:45:49.758614 systemd[1]: Started sshd@3-10.0.0.66:22-10.0.0.1:49848.service - OpenSSH per-connection server daemon (10.0.0.1:49848). May 13 23:45:49.759511 systemd-logind[1574]: Removed session 5. May 13 23:45:49.813608 sshd[1731]: Accepted publickey for core from 10.0.0.1 port 49848 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.814901 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.819483 systemd-logind[1574]: New session 6 of user core. May 13 23:45:49.835417 systemd[1]: Started session-6.scope - Session 6 of User core. May 13 23:45:49.888919 sshd[1734]: Connection closed by 10.0.0.1 port 49848 May 13 23:45:49.888790 sshd-session[1731]: pam_unix(sshd:session): session closed for user core May 13 23:45:49.904435 systemd[1]: sshd@3-10.0.0.66:22-10.0.0.1:49848.service: Deactivated successfully. May 13 23:45:49.906143 systemd[1]: session-6.scope: Deactivated successfully. May 13 23:45:49.908424 systemd-logind[1574]: Session 6 logged out. Waiting for processes to exit. May 13 23:45:49.909523 systemd[1]: Started sshd@4-10.0.0.66:22-10.0.0.1:49862.service - OpenSSH per-connection server daemon (10.0.0.1:49862). May 13 23:45:49.910248 systemd-logind[1574]: Removed session 6. May 13 23:45:49.980566 sshd[1739]: Accepted publickey for core from 10.0.0.1 port 49862 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.981847 sshd-session[1739]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.986250 systemd-logind[1574]: New session 7 of user core. May 13 23:45:49.996388 systemd[1]: Started session-7.scope - Session 7 of User core. May 13 23:45:50.070680 sudo[1743]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 13 23:45:50.072775 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:50.079233 kernel: audit: type=1404 audit(1747179950.077:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 May 13 23:45:50.090451 sudo[1743]: pam_unix(sudo:session): session closed for user root May 13 23:45:50.092454 sshd[1742]: Connection closed by 10.0.0.1 port 49862 May 13 23:45:50.093094 sshd-session[1739]: pam_unix(sshd:session): session closed for user core May 13 23:45:50.111601 systemd[1]: sshd@4-10.0.0.66:22-10.0.0.1:49862.service: Deactivated successfully. May 13 23:45:50.113112 systemd[1]: session-7.scope: Deactivated successfully. May 13 23:45:50.115869 systemd-logind[1574]: Session 7 logged out. Waiting for processes to exit. May 13 23:45:50.118605 systemd[1]: Started sshd@5-10.0.0.66:22-10.0.0.1:49872.service - OpenSSH per-connection server daemon (10.0.0.1:49872). May 13 23:45:50.119502 systemd-logind[1574]: Removed session 7. May 13 23:45:50.173551 sshd[1748]: Accepted publickey for core from 10.0.0.1 port 49872 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:50.175005 sshd-session[1748]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:50.179690 systemd-logind[1574]: New session 8 of user core. May 13 23:45:50.189411 systemd[1]: Started session-8.scope - Session 8 of User core. May 13 23:45:50.241595 sudo[1753]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 13 23:45:50.241896 sudo[1753]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:50.245221 sudo[1753]: pam_unix(sudo:session): session closed for user root May 13 23:45:50.250176 sudo[1752]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 13 23:45:50.250490 sudo[1752]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:50.259497 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:45:50.281755 augenrules[1756]: /sbin/augenrules: No change May 13 23:45:50.286749 augenrules[1771]: No rules May 13 23:45:50.287831 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:45:50.288031 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:45:50.288949 sudo[1752]: pam_unix(sudo:session): session closed for user root May 13 23:45:50.290889 sshd[1751]: Connection closed by 10.0.0.1 port 49872 May 13 23:45:50.290765 sshd-session[1748]: pam_unix(sshd:session): session closed for user core May 13 23:45:50.303832 systemd[1]: sshd@5-10.0.0.66:22-10.0.0.1:49872.service: Deactivated successfully. May 13 23:45:50.305520 systemd[1]: session-8.scope: Deactivated successfully. May 13 23:45:50.307235 systemd-logind[1574]: Session 8 logged out. Waiting for processes to exit. May 13 23:45:50.308896 systemd[1]: Started sshd@6-10.0.0.66:22-10.0.0.1:49882.service - OpenSSH per-connection server daemon (10.0.0.1:49882). May 13 23:45:50.309926 systemd-logind[1574]: Removed session 8. May 13 23:45:50.362928 sshd[1779]: Accepted publickey for core from 10.0.0.1 port 49882 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:50.363863 sshd-session[1779]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:50.368630 systemd-logind[1574]: New session 9 of user core. May 13 23:45:50.378425 systemd[1]: Started session-9.scope - Session 9 of User core. May 13 23:45:50.430102 sshd[1782]: Connection closed by 10.0.0.1 port 49882 May 13 23:45:50.432531 sshd-session[1779]: pam_unix(sshd:session): session closed for user core May 13 23:45:50.441638 systemd[1]: sshd@6-10.0.0.66:22-10.0.0.1:49882.service: Deactivated successfully. May 13 23:45:50.445956 systemd[1]: session-9.scope: Deactivated successfully. May 13 23:45:50.447309 systemd-logind[1574]: Session 9 logged out. Waiting for processes to exit. May 13 23:45:50.448477 systemd-logind[1574]: Removed session 9.