May 13 23:45:14.955978 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 13 23:45:14.956014 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 13 22:16:18 -00 2025 May 13 23:45:14.956044 kernel: KASLR enabled May 13 23:45:14.956052 kernel: efi: EFI v2.7 by EDK II May 13 23:45:14.956058 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xd93e0000 MEMATTR=0xdb3c5418 ACPI 2.0=0xd93df018 TPMEventLog=0xcbec7018 RNG=0xd93df698 MEMRESERVE=0xd93d2f18 May 13 23:45:14.956063 kernel: random: crng init done May 13 23:45:14.956070 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 13 23:45:14.956076 kernel: secureboot: Secure boot enabled May 13 23:45:14.956082 kernel: ACPI: Early table checksum verification disabled May 13 23:45:14.956093 kernel: ACPI: RSDP 0x00000000D93DF018 000024 (v02 BOCHS ) May 13 23:45:14.956099 kernel: ACPI: XSDT 0x00000000D93DFF18 00006C (v01 BOCHS BXPC 00000001 01000013) May 13 23:45:14.956106 kernel: ACPI: FACP 0x00000000D93DFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956111 kernel: ACPI: DSDT 0x00000000D93DD018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956117 kernel: ACPI: APIC 0x00000000D93DFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956124 kernel: ACPI: PPTT 0x00000000D93DF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956132 kernel: ACPI: GTDT 0x00000000D93DF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956138 kernel: ACPI: MCFG 0x00000000D93DFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956144 kernel: ACPI: SPCR 0x00000000D93DF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956150 kernel: ACPI: DBG2 0x00000000D93DF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956156 kernel: ACPI: IORT 0x00000000D93DF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956162 kernel: ACPI: TPM2 0x00000000D93DFA18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:45:14.956168 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 13 23:45:14.956174 kernel: NUMA: Failed to initialise from firmware May 13 23:45:14.956180 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:45:14.956186 kernel: NUMA: NODE_DATA [mem 0xdc729800-0xdc72efff] May 13 23:45:14.956193 kernel: Zone ranges: May 13 23:45:14.956199 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:45:14.956205 kernel: DMA32 empty May 13 23:45:14.956211 kernel: Normal empty May 13 23:45:14.956217 kernel: Movable zone start for each node May 13 23:45:14.956223 kernel: Early memory node ranges May 13 23:45:14.956229 kernel: node 0: [mem 0x0000000040000000-0x00000000d93affff] May 13 23:45:14.956235 kernel: node 0: [mem 0x00000000d93b0000-0x00000000d93bffff] May 13 23:45:14.956241 kernel: node 0: [mem 0x00000000d93c0000-0x00000000d93dffff] May 13 23:45:14.956247 kernel: node 0: [mem 0x00000000d93e0000-0x00000000d972ffff] May 13 23:45:14.956253 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] May 13 23:45:14.956259 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 13 23:45:14.956266 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 13 23:45:14.956292 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:45:14.956298 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 13 23:45:14.956308 kernel: psci: probing for conduit method from ACPI. May 13 23:45:14.956315 kernel: psci: PSCIv1.1 detected in firmware. May 13 23:45:14.956321 kernel: psci: Using standard PSCI v0.2 function IDs May 13 23:45:14.956328 kernel: psci: Trusted OS migration not required May 13 23:45:14.956337 kernel: psci: SMC Calling Convention v1.1 May 13 23:45:14.956344 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 13 23:45:14.956351 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 13 23:45:14.956357 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 13 23:45:14.956364 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 13 23:45:14.956371 kernel: Detected PIPT I-cache on CPU0 May 13 23:45:14.956377 kernel: CPU features: detected: GIC system register CPU interface May 13 23:45:14.956384 kernel: CPU features: detected: Hardware dirty bit management May 13 23:45:14.956390 kernel: CPU features: detected: Spectre-v4 May 13 23:45:14.956398 kernel: CPU features: detected: Spectre-BHB May 13 23:45:14.956405 kernel: CPU features: kernel page table isolation forced ON by KASLR May 13 23:45:14.956411 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 13 23:45:14.956418 kernel: CPU features: detected: ARM erratum 1418040 May 13 23:45:14.956424 kernel: CPU features: detected: SSBS not fully self-synchronizing May 13 23:45:14.956430 kernel: alternatives: applying boot alternatives May 13 23:45:14.956438 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:45:14.956445 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 13 23:45:14.956464 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 13 23:45:14.956471 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 13 23:45:14.956477 kernel: Fallback order for Node 0: 0 May 13 23:45:14.956486 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 May 13 23:45:14.956492 kernel: Policy zone: DMA May 13 23:45:14.956499 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 13 23:45:14.956505 kernel: software IO TLB: area num 4. May 13 23:45:14.956512 kernel: software IO TLB: mapped [mem 0x00000000d2a00000-0x00000000d6a00000] (64MB) May 13 23:45:14.956518 kernel: Memory: 2385584K/2572288K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38464K init, 897K bss, 186704K reserved, 0K cma-reserved) May 13 23:45:14.956525 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 13 23:45:14.956531 kernel: rcu: Preemptible hierarchical RCU implementation. May 13 23:45:14.956538 kernel: rcu: RCU event tracing is enabled. May 13 23:45:14.956545 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 13 23:45:14.956551 kernel: Trampoline variant of Tasks RCU enabled. May 13 23:45:14.956558 kernel: Tracing variant of Tasks RCU enabled. May 13 23:45:14.956566 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 13 23:45:14.956573 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 13 23:45:14.956579 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 13 23:45:14.956586 kernel: GICv3: 256 SPIs implemented May 13 23:45:14.956592 kernel: GICv3: 0 Extended SPIs implemented May 13 23:45:14.956603 kernel: Root IRQ handler: gic_handle_irq May 13 23:45:14.956612 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 13 23:45:14.956627 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 13 23:45:14.956641 kernel: ITS [mem 0x08080000-0x0809ffff] May 13 23:45:14.956650 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) May 13 23:45:14.956664 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) May 13 23:45:14.956681 kernel: GICv3: using LPI property table @0x00000000400f0000 May 13 23:45:14.956691 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 May 13 23:45:14.956697 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 13 23:45:14.956705 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:14.956714 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 13 23:45:14.956728 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 13 23:45:14.956738 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 13 23:45:14.956744 kernel: arm-pv: using stolen time PV May 13 23:45:14.956755 kernel: Console: colour dummy device 80x25 May 13 23:45:14.956763 kernel: ACPI: Core revision 20230628 May 13 23:45:14.956773 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 13 23:45:14.956783 kernel: pid_max: default: 32768 minimum: 301 May 13 23:45:14.956791 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 13 23:45:14.956798 kernel: landlock: Up and running. May 13 23:45:14.956806 kernel: SELinux: Initializing. May 13 23:45:14.956813 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:45:14.956822 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:45:14.956837 kernel: ACPI PPTT: PPTT table found, but unable to locate core 3 (3) May 13 23:45:14.956845 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:45:14.956859 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:45:14.956875 kernel: rcu: Hierarchical SRCU implementation. May 13 23:45:14.956884 kernel: rcu: Max phase no-delay instances is 400. May 13 23:45:14.956896 kernel: Platform MSI: ITS@0x8080000 domain created May 13 23:45:14.956908 kernel: PCI/MSI: ITS@0x8080000 domain created May 13 23:45:14.956917 kernel: Remapping and enabling EFI services. May 13 23:45:14.956931 kernel: smp: Bringing up secondary CPUs ... May 13 23:45:14.956940 kernel: Detected PIPT I-cache on CPU1 May 13 23:45:14.956950 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 13 23:45:14.956959 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 May 13 23:45:14.956969 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:14.956976 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 13 23:45:14.956988 kernel: Detected PIPT I-cache on CPU2 May 13 23:45:14.956997 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 13 23:45:14.957004 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 May 13 23:45:14.957011 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:14.957019 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 13 23:45:14.957029 kernel: Detected PIPT I-cache on CPU3 May 13 23:45:14.957046 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 13 23:45:14.957054 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 May 13 23:45:14.957062 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:45:14.957071 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 13 23:45:14.957078 kernel: smp: Brought up 1 node, 4 CPUs May 13 23:45:14.957085 kernel: SMP: Total of 4 processors activated. May 13 23:45:14.957092 kernel: CPU features: detected: 32-bit EL0 Support May 13 23:45:14.957099 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 13 23:45:14.957106 kernel: CPU features: detected: Common not Private translations May 13 23:45:14.957115 kernel: CPU features: detected: CRC32 instructions May 13 23:45:14.957123 kernel: CPU features: detected: Enhanced Virtualization Traps May 13 23:45:14.957132 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 13 23:45:14.957140 kernel: CPU features: detected: LSE atomic instructions May 13 23:45:14.957149 kernel: CPU features: detected: Privileged Access Never May 13 23:45:14.957156 kernel: CPU features: detected: RAS Extension Support May 13 23:45:14.957163 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 13 23:45:14.957170 kernel: CPU: All CPU(s) started at EL1 May 13 23:45:14.957177 kernel: alternatives: applying system-wide alternatives May 13 23:45:14.957184 kernel: devtmpfs: initialized May 13 23:45:14.957193 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 13 23:45:14.957201 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 13 23:45:14.957208 kernel: pinctrl core: initialized pinctrl subsystem May 13 23:45:14.957215 kernel: SMBIOS 3.0.0 present. May 13 23:45:14.957221 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 13 23:45:14.957229 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 13 23:45:14.957236 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 13 23:45:14.957243 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 13 23:45:14.957250 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 13 23:45:14.957258 kernel: audit: initializing netlink subsys (disabled) May 13 23:45:14.957265 kernel: audit: type=2000 audit(0.026:1): state=initialized audit_enabled=0 res=1 May 13 23:45:14.957300 kernel: thermal_sys: Registered thermal governor 'step_wise' May 13 23:45:14.957307 kernel: cpuidle: using governor menu May 13 23:45:14.957314 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 13 23:45:14.957321 kernel: ASID allocator initialised with 32768 entries May 13 23:45:14.957328 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 13 23:45:14.957335 kernel: Serial: AMBA PL011 UART driver May 13 23:45:14.957344 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 13 23:45:14.957351 kernel: Modules: 0 pages in range for non-PLT usage May 13 23:45:14.957359 kernel: Modules: 509232 pages in range for PLT usage May 13 23:45:14.957365 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 13 23:45:14.957373 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 13 23:45:14.957380 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 13 23:45:14.957387 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 13 23:45:14.957394 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 13 23:45:14.957402 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 13 23:45:14.957411 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 13 23:45:14.957418 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 13 23:45:14.957425 kernel: ACPI: Added _OSI(Module Device) May 13 23:45:14.957432 kernel: ACPI: Added _OSI(Processor Device) May 13 23:45:14.957439 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 13 23:45:14.957446 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 13 23:45:14.957453 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 13 23:45:14.957460 kernel: ACPI: Interpreter enabled May 13 23:45:14.957467 kernel: ACPI: Using GIC for interrupt routing May 13 23:45:14.957474 kernel: ACPI: MCFG table detected, 1 entries May 13 23:45:14.957483 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 13 23:45:14.957490 kernel: printk: console [ttyAMA0] enabled May 13 23:45:14.957497 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 13 23:45:14.957660 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 13 23:45:14.957737 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 13 23:45:14.957809 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 13 23:45:14.957871 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 13 23:45:14.957937 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 13 23:45:14.957947 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 13 23:45:14.957955 kernel: PCI host bridge to bus 0000:00 May 13 23:45:14.958024 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 13 23:45:14.958100 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 13 23:45:14.958160 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 13 23:45:14.958217 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 13 23:45:14.958404 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 May 13 23:45:14.958498 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 May 13 23:45:14.958565 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] May 13 23:45:14.958631 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] May 13 23:45:14.958696 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:45:14.958760 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:45:14.958823 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] May 13 23:45:14.958891 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] May 13 23:45:14.958951 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 13 23:45:14.959007 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 13 23:45:14.959076 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 13 23:45:14.959086 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 13 23:45:14.959094 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 13 23:45:14.959101 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 13 23:45:14.959110 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 13 23:45:14.959118 kernel: iommu: Default domain type: Translated May 13 23:45:14.959125 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 13 23:45:14.959132 kernel: efivars: Registered efivars operations May 13 23:45:14.959139 kernel: vgaarb: loaded May 13 23:45:14.959145 kernel: clocksource: Switched to clocksource arch_sys_counter May 13 23:45:14.959152 kernel: VFS: Disk quotas dquot_6.6.0 May 13 23:45:14.959160 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 13 23:45:14.959166 kernel: pnp: PnP ACPI init May 13 23:45:14.959244 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 13 23:45:14.959257 kernel: pnp: PnP ACPI: found 1 devices May 13 23:45:14.959265 kernel: NET: Registered PF_INET protocol family May 13 23:45:14.959282 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 13 23:45:14.959294 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 13 23:45:14.959301 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 13 23:45:14.959308 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 13 23:45:14.959315 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 13 23:45:14.959323 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 13 23:45:14.959333 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:45:14.959340 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:45:14.959348 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 13 23:45:14.959355 kernel: PCI: CLS 0 bytes, default 64 May 13 23:45:14.959362 kernel: kvm [1]: HYP mode not available May 13 23:45:14.959369 kernel: Initialise system trusted keyrings May 13 23:45:14.959376 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 13 23:45:14.959383 kernel: Key type asymmetric registered May 13 23:45:14.959390 kernel: Asymmetric key parser 'x509' registered May 13 23:45:14.959399 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 13 23:45:14.959406 kernel: io scheduler mq-deadline registered May 13 23:45:14.959413 kernel: io scheduler kyber registered May 13 23:45:14.959420 kernel: io scheduler bfq registered May 13 23:45:14.959428 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 13 23:45:14.959435 kernel: ACPI: button: Power Button [PWRB] May 13 23:45:14.959443 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 13 23:45:14.959520 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 13 23:45:14.959530 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 13 23:45:14.959540 kernel: thunder_xcv, ver 1.0 May 13 23:45:14.959547 kernel: thunder_bgx, ver 1.0 May 13 23:45:14.959553 kernel: nicpf, ver 1.0 May 13 23:45:14.959560 kernel: nicvf, ver 1.0 May 13 23:45:14.959634 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 13 23:45:14.959696 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-13T23:45:14 UTC (1747179914) May 13 23:45:14.959706 kernel: hid: raw HID events driver (C) Jiri Kosina May 13 23:45:14.959713 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 13 23:45:14.959722 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 13 23:45:14.959730 kernel: watchdog: Hard watchdog permanently disabled May 13 23:45:14.959736 kernel: NET: Registered PF_INET6 protocol family May 13 23:45:14.959743 kernel: Segment Routing with IPv6 May 13 23:45:14.959750 kernel: In-situ OAM (IOAM) with IPv6 May 13 23:45:14.959757 kernel: NET: Registered PF_PACKET protocol family May 13 23:45:14.959764 kernel: Key type dns_resolver registered May 13 23:45:14.959771 kernel: registered taskstats version 1 May 13 23:45:14.959778 kernel: Loading compiled-in X.509 certificates May 13 23:45:14.959788 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 568a15bbab977599d8f910f319ba50c03c8a57bd' May 13 23:45:14.959795 kernel: Key type .fscrypt registered May 13 23:45:14.959802 kernel: Key type fscrypt-provisioning registered May 13 23:45:14.959809 kernel: ima: No TPM chip found, activating TPM-bypass! May 13 23:45:14.959816 kernel: ima: Allocated hash algorithm: sha1 May 13 23:45:14.959824 kernel: ima: No architecture policies found May 13 23:45:14.959831 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 13 23:45:14.959838 kernel: clk: Disabling unused clocks May 13 23:45:14.959845 kernel: Freeing unused kernel memory: 38464K May 13 23:45:14.959853 kernel: Run /init as init process May 13 23:45:14.959860 kernel: with arguments: May 13 23:45:14.959867 kernel: /init May 13 23:45:14.959874 kernel: with environment: May 13 23:45:14.959881 kernel: HOME=/ May 13 23:45:14.959888 kernel: TERM=linux May 13 23:45:14.959894 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 13 23:45:14.959902 systemd[1]: Successfully made /usr/ read-only. May 13 23:45:14.959914 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:45:14.959922 systemd[1]: Detected virtualization kvm. May 13 23:45:14.959930 systemd[1]: Detected architecture arm64. May 13 23:45:14.959937 systemd[1]: Running in initrd. May 13 23:45:14.959945 systemd[1]: No hostname configured, using default hostname. May 13 23:45:14.959952 systemd[1]: Hostname set to . May 13 23:45:14.959960 systemd[1]: Initializing machine ID from VM UUID. May 13 23:45:14.959968 systemd[1]: Queued start job for default target initrd.target. May 13 23:45:14.959977 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:45:14.959986 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:45:14.959994 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 13 23:45:14.960002 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:45:14.960010 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 13 23:45:14.960019 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 13 23:45:14.960029 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 13 23:45:14.960046 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 13 23:45:14.960054 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:45:14.960062 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:45:14.960070 systemd[1]: Reached target paths.target - Path Units. May 13 23:45:14.960078 systemd[1]: Reached target slices.target - Slice Units. May 13 23:45:14.960085 systemd[1]: Reached target swap.target - Swaps. May 13 23:45:14.960093 systemd[1]: Reached target timers.target - Timer Units. May 13 23:45:14.960101 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:45:14.960111 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:45:14.960119 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 13 23:45:14.960126 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 13 23:45:14.960134 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:45:14.960142 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:45:14.960149 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:45:14.960157 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:45:14.960165 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 13 23:45:14.960175 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:45:14.960183 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 13 23:45:14.960190 systemd[1]: Starting systemd-fsck-usr.service... May 13 23:45:14.960198 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:45:14.960206 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:45:14.960214 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:14.960222 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 13 23:45:14.960229 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:45:14.960239 systemd[1]: Finished systemd-fsck-usr.service. May 13 23:45:14.960247 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:45:14.960255 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:14.960263 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:45:14.960306 systemd-journald[236]: Collecting audit messages is disabled. May 13 23:45:14.960329 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:45:14.960338 systemd-journald[236]: Journal started May 13 23:45:14.960358 systemd-journald[236]: Runtime Journal (/run/log/journal/3eff9ae1f15d43a488469b59cce2b337) is 5.9M, max 47.3M, 41.4M free. May 13 23:45:14.965351 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 13 23:45:14.949437 systemd-modules-load[238]: Inserted module 'overlay' May 13 23:45:14.967117 systemd-modules-load[238]: Inserted module 'br_netfilter' May 13 23:45:14.969385 kernel: Bridge firewalling registered May 13 23:45:14.969408 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:45:14.972502 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:45:14.974640 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:45:14.979771 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:45:14.982454 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:45:14.984042 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:14.987520 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:45:14.991508 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 13 23:45:14.996504 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:45:14.997962 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:45:15.001675 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:45:15.009778 dracut-cmdline[273]: dracut-dracut-053 May 13 23:45:15.016202 dracut-cmdline[273]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:45:15.048155 systemd-resolved[279]: Positive Trust Anchors: May 13 23:45:15.048175 systemd-resolved[279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:45:15.048206 systemd-resolved[279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:45:15.054765 systemd-resolved[279]: Defaulting to hostname 'linux'. May 13 23:45:15.056027 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:45:15.058477 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:45:15.095306 kernel: SCSI subsystem initialized May 13 23:45:15.100308 kernel: Loading iSCSI transport class v2.0-870. May 13 23:45:15.109407 kernel: iscsi: registered transport (tcp) May 13 23:45:15.135334 kernel: iscsi: registered transport (qla4xxx) May 13 23:45:15.135402 kernel: QLogic iSCSI HBA Driver May 13 23:45:15.205750 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 13 23:45:15.208576 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 13 23:45:15.256318 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 13 23:45:15.256382 kernel: device-mapper: uevent: version 1.0.3 May 13 23:45:15.256394 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 13 23:45:15.325318 kernel: raid6: neonx8 gen() 15783 MB/s May 13 23:45:15.342307 kernel: raid6: neonx4 gen() 15555 MB/s May 13 23:45:15.359338 kernel: raid6: neonx2 gen() 13180 MB/s May 13 23:45:15.376329 kernel: raid6: neonx1 gen() 10533 MB/s May 13 23:45:15.393334 kernel: raid6: int64x8 gen() 6780 MB/s May 13 23:45:15.410324 kernel: raid6: int64x4 gen() 7299 MB/s May 13 23:45:15.427318 kernel: raid6: int64x2 gen() 6102 MB/s May 13 23:45:15.444580 kernel: raid6: int64x1 gen() 5040 MB/s May 13 23:45:15.444652 kernel: raid6: using algorithm neonx8 gen() 15783 MB/s May 13 23:45:15.462469 kernel: raid6: .... xor() 11899 MB/s, rmw enabled May 13 23:45:15.462520 kernel: raid6: using neon recovery algorithm May 13 23:45:15.469527 kernel: xor: measuring software checksum speed May 13 23:45:15.469592 kernel: 8regs : 21573 MB/sec May 13 23:45:15.470297 kernel: 32regs : 21664 MB/sec May 13 23:45:15.471565 kernel: arm64_neon : 24698 MB/sec May 13 23:45:15.471585 kernel: xor: using function: arm64_neon (24698 MB/sec) May 13 23:45:15.544326 kernel: Btrfs loaded, zoned=no, fsverity=no May 13 23:45:15.565349 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 13 23:45:15.571261 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:45:15.617678 systemd-udevd[460]: Using default interface naming scheme 'v255'. May 13 23:45:15.624048 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:45:15.631331 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 13 23:45:15.669635 dracut-pre-trigger[469]: rd.md=0: removing MD RAID activation May 13 23:45:15.709543 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:45:15.712489 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:45:15.767153 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:45:15.771404 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 13 23:45:15.799286 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 13 23:45:15.804653 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:45:15.807179 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:45:15.809565 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:45:15.813035 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 13 23:45:15.832036 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) May 13 23:45:15.836374 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 13 23:45:15.845291 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 13 23:45:15.846527 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 13 23:45:15.851248 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 13 23:45:15.855172 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 13 23:45:15.858419 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:45:15.858537 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:15.859902 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:45:15.860983 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:45:15.861140 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:15.876516 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 13 23:45:15.863127 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:15.865023 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:15.888258 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:15.893158 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:45:15.904261 kernel: BTRFS: device fsid ee830c17-a93d-4109-bd12-3fec8ef6763d devid 1 transid 41 /dev/vdb3 scanned by (udev-worker) (524) May 13 23:45:15.908301 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 scanned by (udev-worker) (517) May 13 23:45:15.908788 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 13 23:45:15.926201 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 13 23:45:15.927819 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:15.935670 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 13 23:45:15.937014 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 13 23:45:15.945159 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:45:15.947348 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 13 23:45:15.969359 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 13 23:45:16.985316 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 13 23:45:16.985617 disk-uuid[562]: The operation has completed successfully. May 13 23:45:17.014394 systemd[1]: disk-uuid.service: Deactivated successfully. May 13 23:45:17.014504 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 13 23:45:17.053710 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 13 23:45:17.071964 sh[573]: Success May 13 23:45:17.088304 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 13 23:45:17.122804 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 13 23:45:17.126005 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 13 23:45:17.142599 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 13 23:45:17.158343 kernel: BTRFS info (device dm-0): first mount of filesystem ee830c17-a93d-4109-bd12-3fec8ef6763d May 13 23:45:17.158422 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:17.158434 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 13 23:45:17.160804 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 13 23:45:17.160824 kernel: BTRFS info (device dm-0): using free space tree May 13 23:45:17.166315 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 13 23:45:17.167744 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 13 23:45:17.168538 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 13 23:45:17.171566 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 13 23:45:17.197157 kernel: BTRFS info (device vdb6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:17.197224 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:17.197235 kernel: BTRFS info (device vdb6): using free space tree May 13 23:45:17.199339 kernel: BTRFS info (device vdb6): auto enabling async discard May 13 23:45:17.204297 kernel: BTRFS info (device vdb6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:17.208160 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 13 23:45:17.210403 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 13 23:45:17.286304 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:45:17.290494 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:45:17.343931 systemd-networkd[762]: lo: Link UP May 13 23:45:17.343948 systemd-networkd[762]: lo: Gained carrier May 13 23:45:17.345193 systemd-networkd[762]: Enumeration completed May 13 23:45:17.345400 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:45:17.345722 ignition[671]: Ignition 2.20.0 May 13 23:45:17.346627 systemd-networkd[762]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:17.345728 ignition[671]: Stage: fetch-offline May 13 23:45:17.346631 systemd-networkd[762]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:45:17.345760 ignition[671]: no configs at "/usr/lib/ignition/base.d" May 13 23:45:17.347808 systemd[1]: Reached target network.target - Network. May 13 23:45:17.345768 ignition[671]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:17.348376 systemd-networkd[762]: eth0: Link UP May 13 23:45:17.345925 ignition[671]: parsed url from cmdline: "" May 13 23:45:17.348380 systemd-networkd[762]: eth0: Gained carrier May 13 23:45:17.345928 ignition[671]: no config URL provided May 13 23:45:17.348389 systemd-networkd[762]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:17.345932 ignition[671]: reading system config file "/usr/lib/ignition/user.ign" May 13 23:45:17.362339 systemd-networkd[762]: eth0: DHCPv4 address 10.0.0.65/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:45:17.345939 ignition[671]: no config at "/usr/lib/ignition/user.ign" May 13 23:45:17.345966 ignition[671]: op(1): [started] loading QEMU firmware config module May 13 23:45:17.345971 ignition[671]: op(1): executing: "modprobe" "qemu_fw_cfg" May 13 23:45:17.355383 ignition[671]: op(1): [finished] loading QEMU firmware config module May 13 23:45:17.366816 ignition[671]: parsing config with SHA512: 731c844767d0ecbb8794c57690db9a4a8078a24ea5f01006c38f6f7215f1336f1b842bc29b781fa6b853d88c8e922e6df4ada43b80d7dae4c8d68b794ce2ef97 May 13 23:45:17.370332 unknown[671]: fetched base config from "system" May 13 23:45:17.370343 unknown[671]: fetched user config from "qemu" May 13 23:45:17.370738 ignition[671]: fetch-offline: fetch-offline passed May 13 23:45:17.370854 ignition[671]: Ignition finished successfully May 13 23:45:17.372770 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:45:17.374149 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 13 23:45:17.374965 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 13 23:45:17.404190 ignition[773]: Ignition 2.20.0 May 13 23:45:17.404202 ignition[773]: Stage: kargs May 13 23:45:17.404383 ignition[773]: no configs at "/usr/lib/ignition/base.d" May 13 23:45:17.404393 ignition[773]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:17.406958 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 13 23:45:17.405064 ignition[773]: kargs: kargs passed May 13 23:45:17.405111 ignition[773]: Ignition finished successfully May 13 23:45:17.410365 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 13 23:45:17.441719 ignition[781]: Ignition 2.20.0 May 13 23:45:17.441730 ignition[781]: Stage: disks May 13 23:45:17.441902 ignition[781]: no configs at "/usr/lib/ignition/base.d" May 13 23:45:17.441912 ignition[781]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:17.442640 ignition[781]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] May 13 23:45:17.447236 ignition[781]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] May 13 23:45:17.447343 ignition[781]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" May 13 23:45:17.447351 ignition[781]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:17.447532 ignition[781]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:17.447539 ignition[781]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] May 13 23:45:17.447568 ignition[781]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:17.447575 ignition[781]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:18.481341 ignition[781]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:18.481364 ignition[781]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:18.486034 ignition[781]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:18.486056 ignition[781]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] May 13 23:45:18.490429 ignition[781]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] May 13 23:45:18.490465 ignition[781]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:18.490473 ignition[781]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:18.677454 systemd-networkd[762]: eth0: Gained IPv6LL May 13 23:45:19.501404 kernel: vda: vda1 May 13 23:45:19.501542 ignition[781]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:19.501616 ignition[781]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent May 13 23:45:19.501624 ignition[781]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" May 13 23:45:19.564043 ignition[781]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent May 13 23:45:19.564055 ignition[781]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 13 23:45:19.564066 ignition[781]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] May 13 23:45:19.571761 ignition[781]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] May 13 23:45:19.571848 ignition[781]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" May 13 23:45:19.572118 ignition[781]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device May 13 23:45:19.572143 ignition[781]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" May 13 23:45:19.581101 ignition[781]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device May 13 23:45:19.581116 ignition[781]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device May 13 23:45:19.581147 ignition[781]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" May 13 23:45:19.584863 ignition[781]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device May 13 23:45:19.584873 ignition[781]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" May 13 23:45:19.601454 ignition[781]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" May 13 23:45:19.601468 ignition[781]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" May 13 23:45:19.601501 ignition[781]: disks: createLuks: op(b): [started] creating "dataencrypted" May 13 23:45:19.601513 ignition[781]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-259285061" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" May 13 23:45:27.784120 ignition[781]: disks: createLuks: op(b): [finished] creating "dataencrypted" May 13 23:45:27.784163 ignition[781]: disks: createLuks: op(c): [started] opening luks device dataencrypted May 13 23:45:27.784174 ignition[781]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-259285061" "--persistent" May 13 23:45:29.714296 kernel: Key type trusted registered May 13 23:45:29.716285 kernel: Key type encrypted registered May 13 23:45:29.746112 ignition[781]: disks: createLuks: op(c): [finished] opening luks device dataencrypted May 13 23:45:29.746239 ignition[781]: disks: createLuks: op(d): [started] Clevis bind May 13 23:45:29.746252 ignition[781]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-259285061" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" May 13 23:45:34.103620 ignition[781]: disks: createLuks: op(d): [finished] Clevis bind May 13 23:45:34.103654 ignition[781]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted May 13 23:45:34.103661 ignition[781]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" May 13 23:45:34.120394 ignition[781]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted May 13 23:45:34.121345 ignition[781]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted May 13 23:45:34.121357 ignition[781]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" May 13 23:45:36.583930 ignition[781]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted May 13 23:45:36.583967 ignition[781]: disks: createLuks: op(10): [started] removing key file for dataencrypted May 13 23:45:36.583976 ignition[781]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-259285061" May 13 23:45:38.544631 ignition[781]: disks: createLuks: op(10): [finished] removing key file for dataencrypted May 13 23:45:38.544704 ignition[781]: disks: createLuks: op(11): [started] waiting for triggered uevent May 13 23:45:38.544711 ignition[781]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" May 13 23:45:38.551868 ignition[781]: disks: createLuks: op(11): [finished] waiting for triggered uevent May 13 23:45:38.551899 ignition[781]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] May 13 23:45:38.561362 ignition[781]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] May 13 23:45:38.561443 ignition[781]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" May 13 23:45:38.561768 ignition[781]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" May 13 23:45:38.582791 ignition[781]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" May 13 23:45:38.582803 ignition[781]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" May 13 23:45:38.582843 ignition[781]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 13 23:45:38.582851 ignition[781]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 13 23:45:38.594888 ignition[781]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 13 23:45:38.594930 ignition[781]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 13 23:45:38.594937 ignition[781]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 13 23:45:38.616266 ignition[781]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 13 23:45:38.616353 ignition[781]: disks: createFilesystems: op(16): [started] waiting for triggered uevent May 13 23:45:38.616361 ignition[781]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" May 13 23:45:38.642900 ignition[781]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent May 13 23:45:38.642918 ignition[781]: disks: disks passed May 13 23:45:38.644964 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 13 23:45:38.642992 ignition[781]: Ignition finished successfully May 13 23:45:38.650344 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 13 23:45:38.651563 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 13 23:45:38.653594 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:45:38.655567 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:45:38.657412 systemd[1]: Reached target basic.target - Basic System. May 13 23:45:38.660048 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 13 23:45:38.685527 systemd-fsck[2430]: ROOT: clean, 14/553520 files, 52654/553472 blocks May 13 23:45:38.880417 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 13 23:45:38.882614 systemd[1]: Mounting sysroot.mount - /sysroot... May 13 23:45:38.955297 kernel: EXT4-fs (vdb9): mounted filesystem 9f8d74e6-c079-469f-823a-18a62077a2c7 r/w with ordered data mode. Quota mode: none. May 13 23:45:38.956201 systemd[1]: Mounted sysroot.mount - /sysroot. May 13 23:45:38.957708 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 13 23:45:38.960999 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:45:38.963674 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 13 23:45:38.964734 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 13 23:45:38.964779 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 13 23:45:38.964807 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:45:38.978372 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 13 23:45:38.980908 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 13 23:45:38.989308 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 scanned by mount (2438) May 13 23:45:38.991876 kernel: BTRFS info (device vdb6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:38.991935 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:38.991948 kernel: BTRFS info (device vdb6): using free space tree May 13 23:45:38.995281 kernel: BTRFS info (device vdb6): auto enabling async discard May 13 23:45:38.996197 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:45:39.002101 initrd-setup-root[2462]: cut: /sysroot/etc/passwd: No such file or directory May 13 23:45:39.008022 initrd-setup-root[2469]: cut: /sysroot/etc/group: No such file or directory May 13 23:45:39.011590 initrd-setup-root[2476]: cut: /sysroot/etc/shadow: No such file or directory May 13 23:45:39.015303 initrd-setup-root[2483]: cut: /sysroot/etc/gshadow: No such file or directory May 13 23:45:39.116017 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 13 23:45:39.118569 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 13 23:45:39.121430 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 13 23:45:39.137173 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 13 23:45:39.139459 kernel: BTRFS info (device vdb6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:39.157507 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 13 23:45:39.160474 ignition[2550]: INFO : Ignition 2.20.0 May 13 23:45:39.160474 ignition[2550]: INFO : Stage: mount May 13 23:45:39.162091 ignition[2550]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:45:39.162091 ignition[2550]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:39.162091 ignition[2550]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" May 13 23:45:39.162091 ignition[2550]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" May 13 23:45:39.170424 kernel: EXT4-fs (dm-1): mounted filesystem f08f6aad-01c5-4383-a10a-620103b6f731 r/w with ordered data mode. Quota mode: none. May 13 23:45:39.170452 ignition[2550]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" May 13 23:45:39.170452 ignition[2550]: INFO : mount: mount passed May 13 23:45:39.170452 ignition[2550]: INFO : Ignition finished successfully May 13 23:45:39.171171 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 13 23:45:39.176023 systemd[1]: Starting ignition-files.service - Ignition (files)... May 13 23:45:39.958023 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:45:40.004293 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vdb6 scanned by mount (2570) May 13 23:45:40.004350 kernel: BTRFS info (device vdb6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:45:40.006388 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 13 23:45:40.006404 kernel: BTRFS info (device vdb6): using free space tree May 13 23:45:40.009288 kernel: BTRFS info (device vdb6): auto enabling async discard May 13 23:45:40.010800 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:45:40.035183 ignition[2587]: INFO : Ignition 2.20.0 May 13 23:45:40.035183 ignition[2587]: INFO : Stage: files May 13 23:45:40.036911 ignition[2587]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:45:40.036911 ignition[2587]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:40.036911 ignition[2587]: DEBUG : files: compiled without relabeling support, skipping May 13 23:45:40.040395 ignition[2587]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 13 23:45:40.040395 ignition[2587]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 13 23:45:40.043768 ignition[2587]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 13 23:45:40.043768 ignition[2587]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 13 23:45:40.043768 ignition[2587]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 13 23:45:40.042463 unknown[2587]: wrote ssh authorized keys file for user: core May 13 23:45:40.049387 ignition[2587]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:45:40.049387 ignition[2587]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:45:40.049387 ignition[2587]: INFO : files: op(4): [started] processing unit "mnt-data.mount" May 13 23:45:40.049387 ignition[2587]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" May 13 23:45:40.049387 ignition[2587]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" May 13 23:45:40.049387 ignition[2587]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" May 13 23:45:40.049387 ignition[2587]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" May 13 23:45:40.049387 ignition[2587]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 13 23:45:40.049387 ignition[2587]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 13 23:45:40.049387 ignition[2587]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" May 13 23:45:40.049387 ignition[2587]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" May 13 23:45:40.072851 ignition[2587]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" May 13 23:45:40.072851 ignition[2587]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 13 23:45:40.072851 ignition[2587]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" May 13 23:45:40.072851 ignition[2587]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" May 13 23:45:40.072851 ignition[2587]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" May 13 23:45:40.072851 ignition[2587]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" May 13 23:45:40.072851 ignition[2587]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" May 13 23:45:40.072851 ignition[2587]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" May 13 23:45:40.072851 ignition[2587]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" May 13 23:45:40.072851 ignition[2587]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" May 13 23:45:40.072851 ignition[2587]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" May 13 23:45:40.072851 ignition[2587]: INFO : files: files passed May 13 23:45:40.072851 ignition[2587]: INFO : Ignition finished successfully May 13 23:45:40.073814 systemd[1]: Finished ignition-files.service - Ignition (files). May 13 23:45:40.076486 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 13 23:45:40.078720 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 13 23:45:40.099539 initrd-setup-root-after-ignition[2617]: grep: /sysroot/oem/oem-release: No such file or directory May 13 23:45:40.091207 systemd[1]: ignition-quench.service: Deactivated successfully. May 13 23:45:40.104047 initrd-setup-root-after-ignition[2619]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:45:40.104047 initrd-setup-root-after-ignition[2619]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 13 23:45:40.091313 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 13 23:45:40.109305 initrd-setup-root-after-ignition[2623]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:45:40.099396 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:45:40.101060 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 13 23:45:40.104047 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 13 23:45:40.169892 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 13 23:45:40.170044 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 13 23:45:40.172716 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 13 23:45:40.174838 systemd[1]: Reached target initrd.target - Initrd Default Target. May 13 23:45:40.177138 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 13 23:45:40.178324 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 13 23:45:40.204546 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:45:40.207696 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 13 23:45:40.233951 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 13 23:45:40.235422 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:45:40.237606 systemd[1]: Stopped target timers.target - Timer Units. May 13 23:45:40.239455 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 13 23:45:40.239593 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:45:40.242172 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 13 23:45:40.243399 systemd[1]: Stopped target basic.target - Basic System. May 13 23:45:40.245407 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 13 23:45:40.247437 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:45:40.249372 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 13 23:45:40.251529 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 13 23:45:40.253601 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:45:40.255841 systemd[1]: Stopped target sysinit.target - System Initialization. May 13 23:45:40.257837 systemd[1]: Stopped target local-fs.target - Local File Systems. May 13 23:45:40.259967 systemd[1]: Stopped target swap.target - Swaps. May 13 23:45:40.261598 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 13 23:45:40.261752 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 13 23:45:40.264067 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 13 23:45:40.266048 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:45:40.268135 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 13 23:45:40.271326 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:45:40.273921 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 13 23:45:40.274062 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 13 23:45:40.276969 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 13 23:45:40.277108 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:45:40.279401 systemd[1]: Stopped target paths.target - Path Units. May 13 23:45:40.281132 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 13 23:45:40.282377 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:45:40.284209 systemd[1]: Stopped target slices.target - Slice Units. May 13 23:45:40.286406 systemd[1]: Stopped target sockets.target - Socket Units. May 13 23:45:40.288136 systemd[1]: iscsid.socket: Deactivated successfully. May 13 23:45:40.288236 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:45:40.289953 systemd[1]: iscsiuio.socket: Deactivated successfully. May 13 23:45:40.290034 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:45:40.291784 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 13 23:45:40.291910 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:45:40.293727 systemd[1]: ignition-files.service: Deactivated successfully. May 13 23:45:40.293838 systemd[1]: Stopped ignition-files.service - Ignition (files). May 13 23:45:40.296368 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 13 23:45:40.298352 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 13 23:45:40.298494 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:45:40.314927 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 13 23:45:40.315915 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 13 23:45:40.316076 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:45:40.318101 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 13 23:45:40.318214 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:45:40.324705 ignition[2644]: INFO : Ignition 2.20.0 May 13 23:45:40.324873 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 13 23:45:40.324972 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 13 23:45:40.330149 ignition[2644]: INFO : Stage: umount May 13 23:45:40.330149 ignition[2644]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:45:40.330149 ignition[2644]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:45:40.330149 ignition[2644]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" May 13 23:45:40.336232 kernel: EXT4-fs (dm-1): unmounting filesystem f08f6aad-01c5-4383-a10a-620103b6f731. May 13 23:45:40.331677 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. May 13 23:45:40.334767 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 13 23:45:40.337292 systemd[1]: sysroot-boot.service: Deactivated successfully. May 13 23:45:40.337397 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 13 23:45:40.389003 ignition[2644]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" May 13 23:45:40.389003 ignition[2644]: INFO : umount: umount passed May 13 23:45:40.392032 ignition[2644]: INFO : Ignition finished successfully May 13 23:45:40.391967 systemd[1]: ignition-mount.service: Deactivated successfully. May 13 23:45:40.392094 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 13 23:45:40.396461 systemd[1]: Stopped target network.target - Network. May 13 23:45:40.397471 systemd[1]: ignition-disks.service: Deactivated successfully. May 13 23:45:40.397538 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 13 23:45:40.399258 systemd[1]: ignition-kargs.service: Deactivated successfully. May 13 23:45:40.399324 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 13 23:45:40.401277 systemd[1]: ignition-setup.service: Deactivated successfully. May 13 23:45:40.401326 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 13 23:45:40.404707 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 13 23:45:40.404754 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 13 23:45:40.406586 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 13 23:45:40.406810 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 13 23:45:40.408638 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 13 23:45:40.410407 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 13 23:45:40.418227 systemd[1]: systemd-resolved.service: Deactivated successfully. May 13 23:45:40.418361 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 13 23:45:40.422520 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 13 23:45:40.422722 systemd[1]: systemd-networkd.service: Deactivated successfully. May 13 23:45:40.422819 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 13 23:45:40.426347 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 13 23:45:40.426406 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 13 23:45:40.428995 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 13 23:45:40.430078 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 13 23:45:40.430145 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:45:40.432477 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 13 23:45:40.432525 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 13 23:45:40.435822 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 13 23:45:40.435867 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 13 23:45:40.437079 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 13 23:45:40.437128 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:45:40.440320 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:45:40.463593 systemd[1]: systemd-udevd.service: Deactivated successfully. May 13 23:45:40.463805 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:45:40.466405 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 13 23:45:40.466457 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 13 23:45:40.468356 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 13 23:45:40.468392 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:45:40.471380 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 13 23:45:40.471445 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 13 23:45:40.474203 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 13 23:45:40.474258 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 13 23:45:40.477319 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:45:40.477378 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:45:40.481331 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 13 23:45:40.482585 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 13 23:45:40.482668 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:45:40.485873 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:45:40.485930 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:40.495502 systemd[1]: network-cleanup.service: Deactivated successfully. May 13 23:45:40.495633 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 13 23:45:40.502117 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 13 23:45:40.502249 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 13 23:45:40.504888 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 13 23:45:40.507287 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 13 23:45:40.529550 systemd[1]: Switching root. May 13 23:45:40.572706 systemd-journald[236]: Journal stopped May 13 23:45:41.369781 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). May 13 23:45:41.369842 kernel: SELinux: policy capability network_peer_controls=1 May 13 23:45:41.369855 kernel: SELinux: policy capability open_perms=1 May 13 23:45:41.369865 kernel: SELinux: policy capability extended_socket_class=1 May 13 23:45:41.369875 kernel: SELinux: policy capability always_check_network=0 May 13 23:45:41.369885 kernel: SELinux: policy capability cgroup_seclabel=1 May 13 23:45:41.369896 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 13 23:45:41.369909 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 13 23:45:41.369923 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 13 23:45:41.369933 kernel: audit: type=1403 audit(1747179940.666:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 13 23:45:41.369944 systemd[1]: Successfully loaded SELinux policy in 37.671ms. May 13 23:45:41.369957 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.707ms. May 13 23:45:41.369969 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:45:41.369980 systemd[1]: Detected virtualization kvm. May 13 23:45:41.369998 systemd[1]: Detected architecture arm64. May 13 23:45:41.370009 systemd[1]: Detected first boot. May 13 23:45:41.370019 systemd[1]: Initializing machine ID from VM UUID. May 13 23:45:41.370031 zram_generator::config[2692]: No configuration found. May 13 23:45:41.370042 kernel: NET: Registered PF_VSOCK protocol family May 13 23:45:41.370052 systemd[1]: Populated /etc with preset unit settings. May 13 23:45:41.370063 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 13 23:45:41.370076 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 13 23:45:41.370090 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 13 23:45:41.370101 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 13 23:45:41.370112 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 13 23:45:41.370122 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 13 23:45:41.370133 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 13 23:45:41.370143 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 13 23:45:41.370154 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 13 23:45:41.370173 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 13 23:45:41.370191 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. May 13 23:45:41.370209 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 13 23:45:41.370224 systemd[1]: Created slice user.slice - User and Session Slice. May 13 23:45:41.370235 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:45:41.370246 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:45:41.370259 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 13 23:45:41.370281 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 13 23:45:41.370294 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 13 23:45:41.370309 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:45:41.370321 systemd[1]: Expecting device dev-disk-by\x2duuid-85de76fc\x2d6688\x2d4cb5\x2dbfb8\x2d57902b2b413d.device - /dev/disk/by-uuid/85de76fc-6688-4cb5-bfb8-57902b2b413d... May 13 23:45:41.370331 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 13 23:45:41.370343 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:45:41.370353 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 13 23:45:41.370363 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 13 23:45:41.370374 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 13 23:45:41.370386 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 13 23:45:41.370397 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:45:41.370408 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:45:41.370419 systemd[1]: Reached target slices.target - Slice Units. May 13 23:45:41.370429 systemd[1]: Reached target swap.target - Swaps. May 13 23:45:41.370440 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 13 23:45:41.370450 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 13 23:45:41.370461 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 13 23:45:41.370472 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:45:41.370487 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:45:41.370507 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:45:41.370519 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 13 23:45:41.370530 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 13 23:45:41.370540 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 13 23:45:41.370551 systemd[1]: Mounting media.mount - External Media Directory... May 13 23:45:41.370566 systemd[1]: Mounting mnt-data.mount - /mnt/data... May 13 23:45:41.370582 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 13 23:45:41.370592 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 13 23:45:41.370610 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 13 23:45:41.370627 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 13 23:45:41.370638 kernel: EXT4-fs (dm-1): mounted filesystem f08f6aad-01c5-4383-a10a-620103b6f731 r/w with ordered data mode. Quota mode: none. May 13 23:45:41.370652 systemd[1]: Reached target machines.target - Containers. May 13 23:45:41.370662 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 13 23:45:41.370673 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:45:41.370684 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:45:41.370695 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 13 23:45:41.370705 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:41.370715 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:45:41.370726 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:41.370738 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 13 23:45:41.370749 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:41.370760 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 13 23:45:41.370774 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 13 23:45:41.370784 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 13 23:45:41.370795 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 13 23:45:41.370805 kernel: fuse: init (API version 7.39) May 13 23:45:41.370816 systemd[1]: Stopped systemd-fsck-usr.service. May 13 23:45:41.370828 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:41.370843 kernel: loop: module loaded May 13 23:45:41.370853 kernel: ACPI: bus type drm_connector registered May 13 23:45:41.370874 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:45:41.370887 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:45:41.370900 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 13 23:45:41.370912 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 13 23:45:41.370923 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 13 23:45:41.370934 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:45:41.370945 systemd[1]: verity-setup.service: Deactivated successfully. May 13 23:45:41.370956 systemd[1]: Stopped verity-setup.service. May 13 23:45:41.370988 systemd-journald[2763]: Collecting audit messages is disabled. May 13 23:45:41.371011 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 13 23:45:41.371025 systemd-journald[2763]: Journal started May 13 23:45:41.371047 systemd-journald[2763]: Runtime Journal (/run/log/journal/3eff9ae1f15d43a488469b59cce2b337) is 5.9M, max 47.3M, 41.4M free. May 13 23:45:41.111130 systemd[1]: Queued start job for default target multi-user.target. May 13 23:45:41.128695 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 13 23:45:41.129150 systemd[1]: systemd-journald.service: Deactivated successfully. May 13 23:45:41.373435 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:45:41.374197 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 13 23:45:41.375650 systemd[1]: Mounted media.mount - External Media Directory. May 13 23:45:41.376979 systemd[1]: Mounted mnt-data.mount - /mnt/data. May 13 23:45:41.378029 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 13 23:45:41.379330 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 13 23:45:41.380624 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 13 23:45:41.383314 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 13 23:45:41.384889 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:45:41.387680 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 13 23:45:41.387872 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 13 23:45:41.389453 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:41.389656 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:41.391381 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:45:41.391548 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:45:41.392944 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:41.393104 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:41.394846 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 13 23:45:41.395006 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 13 23:45:41.396460 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:41.396643 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:41.399343 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:45:41.400782 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 13 23:45:41.402417 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 13 23:45:41.404018 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 13 23:45:41.418863 systemd[1]: Reached target network-pre.target - Preparation for Network. May 13 23:45:41.421774 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 13 23:45:41.423976 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 13 23:45:41.425181 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 13 23:45:41.425214 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:45:41.427314 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 13 23:45:41.433262 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 13 23:45:41.435539 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 13 23:45:41.436734 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:41.438162 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 13 23:45:41.440406 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 13 23:45:41.441665 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:45:41.445424 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 13 23:45:41.446550 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:45:41.447584 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:45:41.451662 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 13 23:45:41.455658 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 13 23:45:41.459526 systemd-journald[2763]: Time spent on flushing to /var/log/journal/3eff9ae1f15d43a488469b59cce2b337 is 26.443ms for 929 entries. May 13 23:45:41.459526 systemd-journald[2763]: System Journal (/var/log/journal/3eff9ae1f15d43a488469b59cce2b337) is 8M, max 195.6M, 187.6M free. May 13 23:45:41.506002 systemd-journald[2763]: Received client request to flush runtime journal. May 13 23:45:41.506070 kernel: loop0: detected capacity change from 0 to 126448 May 13 23:45:41.506106 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 13 23:45:41.461454 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:45:41.463151 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 13 23:45:41.465747 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 13 23:45:41.472550 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 13 23:45:41.476198 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 13 23:45:41.478660 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 13 23:45:41.486326 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 13 23:45:41.490692 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 13 23:45:41.508610 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 13 23:45:41.511783 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:45:41.515282 kernel: loop1: detected capacity change from 0 to 103832 May 13 23:45:41.516581 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 13 23:45:41.524647 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:45:41.528894 udevadm[2824]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 13 23:45:41.532314 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 13 23:45:41.555321 kernel: loop2: detected capacity change from 0 to 126448 May 13 23:45:41.560593 kernel: loop3: detected capacity change from 0 to 103832 May 13 23:45:41.563714 systemd-tmpfiles[2831]: ACLs are not supported, ignoring. May 13 23:45:41.563728 (sd-merge)[2835]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 13 23:45:41.564082 (sd-merge)[2835]: Merged extensions into '/usr'. May 13 23:45:41.564235 systemd-tmpfiles[2831]: ACLs are not supported, ignoring. May 13 23:45:41.569128 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 13 23:45:41.572314 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:45:41.576017 systemd[1]: Starting ensure-sysext.service... May 13 23:45:41.578189 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:45:41.604343 systemd[1]: Reload requested from client PID 2838 ('systemctl') (unit ensure-sysext.service)... May 13 23:45:41.604363 systemd[1]: Reloading... May 13 23:45:41.609892 systemd-tmpfiles[2839]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 13 23:45:41.610093 systemd-tmpfiles[2839]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 13 23:45:41.610884 systemd-tmpfiles[2839]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 13 23:45:41.611124 systemd-tmpfiles[2839]: ACLs are not supported, ignoring. May 13 23:45:41.611182 systemd-tmpfiles[2839]: ACLs are not supported, ignoring. May 13 23:45:41.614443 systemd-tmpfiles[2839]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:45:41.614457 systemd-tmpfiles[2839]: Skipping /boot May 13 23:45:41.624905 systemd-tmpfiles[2839]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:45:41.624924 systemd-tmpfiles[2839]: Skipping /boot May 13 23:45:41.680297 zram_generator::config[2881]: No configuration found. May 13 23:45:41.767164 ldconfig[2808]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 13 23:45:41.774063 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 13 23:45:41.833895 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 13 23:45:41.834182 systemd[1]: Reloading finished in 229 ms. May 13 23:45:41.855313 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 13 23:45:41.871178 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:45:41.881721 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:45:41.884613 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 13 23:45:41.885992 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:45:41.897564 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:41.901972 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:41.904577 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:41.905993 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:41.906140 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:41.908163 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 13 23:45:41.920099 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:45:41.926083 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 13 23:45:41.930038 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:41.930230 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:41.932049 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:41.940947 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:41.944052 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:41.944307 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:41.953611 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:45:41.955238 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:41.957897 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:41.968385 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:41.970166 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:41.970431 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:41.973594 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 13 23:45:41.979205 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 13 23:45:41.981690 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:41.981889 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:41.983815 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:41.983991 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:41.985904 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:41.986136 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:41.991407 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 13 23:45:41.999020 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:45:42.003560 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:45:42.003796 augenrules[2945]: No rules May 13 23:45:42.006374 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:45:42.016240 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:45:42.019696 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:45:42.021624 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:45:42.021783 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:45:42.022975 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 13 23:45:42.024767 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:45:42.025004 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:45:42.033742 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 13 23:45:42.035930 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 13 23:45:42.037669 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:45:42.037858 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:45:42.039677 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:45:42.039837 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:45:42.041539 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:45:42.041728 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:45:42.043519 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:45:42.043686 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:45:42.049022 systemd[1]: Finished ensure-sysext.service. May 13 23:45:42.054348 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:45:42.054421 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:45:42.056473 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 13 23:45:42.059096 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:45:42.061535 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 13 23:45:42.062675 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 13 23:45:42.087091 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 13 23:45:42.101988 systemd-resolved[2918]: Positive Trust Anchors: May 13 23:45:42.103743 systemd-resolved[2918]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:45:42.103778 systemd-resolved[2918]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:45:42.107632 systemd-resolved[2918]: Defaulting to hostname 'linux'. May 13 23:45:42.111001 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:45:42.112294 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:45:42.119604 systemd-udevd[2967]: Using default interface naming scheme 'v255'. May 13 23:45:42.137088 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:45:42.138497 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 13 23:45:42.141756 systemd[1]: Reached target time-set.target - System Time Set. May 13 23:45:42.147471 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:45:42.164516 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. May 13 23:45:42.164574 systemd[1]: Reached target tpm2.target - Trusted Platform Module. May 13 23:45:42.165863 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 13 23:45:42.209319 kernel: BTRFS warning: duplicate device /dev/vdb3 devid 1 generation 41 scanned by (udev-worker) (2973) May 13 23:45:42.210890 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-85de76fc\x2d6688\x2d4cb5\x2dbfb8\x2d57902b2b413d.device - /dev/disk/by-uuid/85de76fc-6688-4cb5-bfb8-57902b2b413d being skipped. May 13 23:45:42.214114 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... May 13 23:45:42.230238 systemd-networkd[2982]: lo: Link UP May 13 23:45:42.230251 systemd-networkd[2982]: lo: Gained carrier May 13 23:45:42.236709 systemd-networkd[2982]: Enumeration completed May 13 23:45:42.236808 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:45:42.238609 systemd[1]: Reached target network.target - Network. May 13 23:45:42.243734 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 13 23:45:42.249169 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 13 23:45:42.251453 systemd-cryptsetup[2998]: Volume dataencrypted already active. May 13 23:45:42.252377 systemd-networkd[2982]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:42.252395 systemd-networkd[2982]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:45:42.253091 systemd-networkd[2982]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:42.253121 systemd-networkd[2982]: eth0: Link UP May 13 23:45:42.253124 systemd-networkd[2982]: eth0: Gained carrier May 13 23:45:42.253132 systemd-networkd[2982]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:45:42.255707 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. May 13 23:45:42.262700 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:45:42.264191 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. May 13 23:45:42.265359 systemd-networkd[2982]: eth0: DHCPv4 address 10.0.0.65/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:45:42.267946 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 13 23:45:42.268913 systemd-timesyncd[2966]: Network configuration changed, trying to establish connection. May 13 23:45:42.270671 systemd-timesyncd[2966]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 13 23:45:42.270727 systemd-timesyncd[2966]: Initial clock synchronization to Tue 2025-05-13 23:45:42.256527 UTC. May 13 23:45:42.280698 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 13 23:45:42.297557 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 13 23:45:42.313245 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:45:42.332871 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 13 23:45:42.336127 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 13 23:45:42.358892 lvm[3013]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:45:42.391035 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:45:42.398299 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 13 23:45:42.400167 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:45:42.401635 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:45:42.403076 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 13 23:45:42.404487 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 13 23:45:42.406068 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 13 23:45:42.407383 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 13 23:45:42.408765 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 13 23:45:42.410215 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 13 23:45:42.410278 systemd[1]: Reached target paths.target - Path Units. May 13 23:45:42.411182 systemd[1]: Reached target timers.target - Timer Units. May 13 23:45:42.413983 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 13 23:45:42.418012 systemd[1]: Starting docker.socket - Docker Socket for the API... May 13 23:45:42.422838 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 13 23:45:42.424493 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 13 23:45:42.425795 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 13 23:45:42.429555 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 13 23:45:42.431987 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 13 23:45:42.434998 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 13 23:45:42.437577 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 13 23:45:42.438890 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:45:42.439912 systemd[1]: Reached target basic.target - Basic System. May 13 23:45:42.440945 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 13 23:45:42.440985 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 13 23:45:42.442190 systemd[1]: Starting containerd.service - containerd container runtime... May 13 23:45:42.444173 lvm[3021]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:45:42.445450 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 13 23:45:42.457165 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 13 23:45:42.459729 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 13 23:45:42.460960 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 13 23:45:42.462407 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 13 23:45:42.468184 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 13 23:45:42.470836 jq[3024]: false May 13 23:45:42.470957 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 13 23:45:42.476533 systemd[1]: Starting systemd-logind.service - User Login Management... May 13 23:45:42.478651 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). May 13 23:45:42.479233 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 13 23:45:42.481728 systemd[1]: Starting update-engine.service - Update Engine... May 13 23:45:42.484323 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 13 23:45:42.487000 extend-filesystems[3025]: Found loop2 May 13 23:45:42.487000 extend-filesystems[3025]: Found loop3 May 13 23:45:42.490162 extend-filesystems[3025]: Found vda May 13 23:45:42.490162 extend-filesystems[3025]: Found vda1 May 13 23:45:42.490162 extend-filesystems[3025]: Found dataencrypted May 13 23:45:42.490162 extend-filesystems[3025]: Found vdb May 13 23:45:42.490162 extend-filesystems[3025]: Found vdb1 May 13 23:45:42.490162 extend-filesystems[3025]: Found vdb2 May 13 23:45:42.490162 extend-filesystems[3025]: Found vdb3 May 13 23:45:42.490162 extend-filesystems[3025]: Found usr May 13 23:45:42.490162 extend-filesystems[3025]: Found vdb4 May 13 23:45:42.490162 extend-filesystems[3025]: Found vdb6 May 13 23:45:42.490162 extend-filesystems[3025]: Found vdb7 May 13 23:45:42.490162 extend-filesystems[3025]: Found vdb9 May 13 23:45:42.490162 extend-filesystems[3025]: Checking size of /dev/vdb9 May 13 23:45:42.488317 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 13 23:45:42.499090 dbus-daemon[3023]: [system] SELinux support is enabled May 13 23:45:42.499932 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 13 23:45:42.504108 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 13 23:45:42.506585 jq[3035]: true May 13 23:45:42.504355 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 13 23:45:42.504649 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 13 23:45:42.506292 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 13 23:45:42.516470 (ntainerd)[3048]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 13 23:45:42.518540 jq[3045]: true May 13 23:45:42.518906 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 13 23:45:42.518981 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 13 23:45:42.521642 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 13 23:45:42.521675 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 13 23:45:42.524613 extend-filesystems[3025]: Old size kept for /dev/vdb9 May 13 23:45:42.525786 systemd[1]: extend-filesystems.service: Deactivated successfully. May 13 23:45:42.527904 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 13 23:45:42.537680 update_engine[3032]: I20250513 23:45:42.536695 3032 main.cc:92] Flatcar Update Engine starting May 13 23:45:42.538949 systemd[1]: motdgen.service: Deactivated successfully. May 13 23:45:42.539173 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 13 23:45:42.546714 update_engine[3032]: I20250513 23:45:42.546519 3032 update_check_scheduler.cc:74] Next update check in 7m13s May 13 23:45:42.551242 systemd[1]: Started update-engine.service - Update Engine. May 13 23:45:42.564961 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 13 23:45:42.566333 kernel: BTRFS warning: duplicate device /dev/vdb3 devid 1 generation 41 scanned by (udev-worker) (2974) May 13 23:45:42.580094 systemd-logind[3030]: Watching system buttons on /dev/input/event0 (Power Button) May 13 23:45:42.582729 systemd-logind[3030]: New seat seat0. May 13 23:45:42.587135 systemd[1]: Started systemd-logind.service - User Login Management. May 13 23:45:42.668405 bash[3074]: Updated "/home/core/.ssh/authorized_keys" May 13 23:45:42.673433 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 13 23:45:42.676242 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 13 23:45:42.683644 locksmithd[3061]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 13 23:45:42.817433 containerd[3048]: time="2025-05-13T23:45:42Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 13 23:45:42.820285 containerd[3048]: time="2025-05-13T23:45:42.820213080Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 May 13 23:45:42.835312 containerd[3048]: time="2025-05-13T23:45:42.834325240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.88µs" May 13 23:45:42.835312 containerd[3048]: time="2025-05-13T23:45:42.834371560Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 13 23:45:42.835312 containerd[3048]: time="2025-05-13T23:45:42.834393040Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 13 23:45:42.835312 containerd[3048]: time="2025-05-13T23:45:42.834599600Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 13 23:45:42.835312 containerd[3048]: time="2025-05-13T23:45:42.834618720Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 13 23:45:42.835312 containerd[3048]: time="2025-05-13T23:45:42.834647160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:45:42.835312 containerd[3048]: time="2025-05-13T23:45:42.834714600Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:45:42.835312 containerd[3048]: time="2025-05-13T23:45:42.834728240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:45:42.835611 containerd[3048]: time="2025-05-13T23:45:42.835566800Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:45:42.835666 containerd[3048]: time="2025-05-13T23:45:42.835651480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:45:42.835728 containerd[3048]: time="2025-05-13T23:45:42.835713320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:45:42.835776 containerd[3048]: time="2025-05-13T23:45:42.835763680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 13 23:45:42.835948 containerd[3048]: time="2025-05-13T23:45:42.835928880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 13 23:45:42.836251 containerd[3048]: time="2025-05-13T23:45:42.836226200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:45:42.836375 containerd[3048]: time="2025-05-13T23:45:42.836355640Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:45:42.836431 containerd[3048]: time="2025-05-13T23:45:42.836416520Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 13 23:45:42.836520 containerd[3048]: time="2025-05-13T23:45:42.836505880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 13 23:45:42.837002 containerd[3048]: time="2025-05-13T23:45:42.836947280Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 13 23:45:42.837078 containerd[3048]: time="2025-05-13T23:45:42.837059680Z" level=info msg="metadata content store policy set" policy=shared May 13 23:45:42.843469 containerd[3048]: time="2025-05-13T23:45:42.843395400Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 13 23:45:42.843587 containerd[3048]: time="2025-05-13T23:45:42.843484840Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 13 23:45:42.843587 containerd[3048]: time="2025-05-13T23:45:42.843505800Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 13 23:45:42.843587 containerd[3048]: time="2025-05-13T23:45:42.843521320Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 13 23:45:42.843587 containerd[3048]: time="2025-05-13T23:45:42.843536160Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 13 23:45:42.843587 containerd[3048]: time="2025-05-13T23:45:42.843549720Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 13 23:45:42.843587 containerd[3048]: time="2025-05-13T23:45:42.843563240Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 13 23:45:42.843754 containerd[3048]: time="2025-05-13T23:45:42.843579200Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 13 23:45:42.843754 containerd[3048]: time="2025-05-13T23:45:42.843608920Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 13 23:45:42.843754 containerd[3048]: time="2025-05-13T23:45:42.843622680Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 13 23:45:42.843754 containerd[3048]: time="2025-05-13T23:45:42.843634800Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 13 23:45:42.843754 containerd[3048]: time="2025-05-13T23:45:42.843648520Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 13 23:45:42.843844 containerd[3048]: time="2025-05-13T23:45:42.843819840Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 13 23:45:42.843865 containerd[3048]: time="2025-05-13T23:45:42.843845280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 13 23:45:42.843865 containerd[3048]: time="2025-05-13T23:45:42.843860400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 13 23:45:42.843901 containerd[3048]: time="2025-05-13T23:45:42.843873120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 13 23:45:42.843901 containerd[3048]: time="2025-05-13T23:45:42.843885600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 13 23:45:42.843901 containerd[3048]: time="2025-05-13T23:45:42.843897600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 13 23:45:42.843958 containerd[3048]: time="2025-05-13T23:45:42.843912320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 13 23:45:42.843958 containerd[3048]: time="2025-05-13T23:45:42.843933360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 13 23:45:42.843958 containerd[3048]: time="2025-05-13T23:45:42.843948400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 13 23:45:42.844019 containerd[3048]: time="2025-05-13T23:45:42.843963280Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 13 23:45:42.844019 containerd[3048]: time="2025-05-13T23:45:42.843978800Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 13 23:45:42.844379 containerd[3048]: time="2025-05-13T23:45:42.844352480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 13 23:45:42.844379 containerd[3048]: time="2025-05-13T23:45:42.844378240Z" level=info msg="Start snapshots syncer" May 13 23:45:42.844438 containerd[3048]: time="2025-05-13T23:45:42.844412680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 13 23:45:42.844715 containerd[3048]: time="2025-05-13T23:45:42.844671400Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 13 23:45:42.844917 containerd[3048]: time="2025-05-13T23:45:42.844731520Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 13 23:45:42.844917 containerd[3048]: time="2025-05-13T23:45:42.844817560Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 13 23:45:42.844969 containerd[3048]: time="2025-05-13T23:45:42.844948360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 13 23:45:42.844990 containerd[3048]: time="2025-05-13T23:45:42.844977520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 13 23:45:42.845010 containerd[3048]: time="2025-05-13T23:45:42.844991080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 13 23:45:42.845010 containerd[3048]: time="2025-05-13T23:45:42.845003080Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 13 23:45:42.845053 containerd[3048]: time="2025-05-13T23:45:42.845018320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 13 23:45:42.845053 containerd[3048]: time="2025-05-13T23:45:42.845031160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 13 23:45:42.845053 containerd[3048]: time="2025-05-13T23:45:42.845043400Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 13 23:45:42.845106 containerd[3048]: time="2025-05-13T23:45:42.845070880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 13 23:45:42.845106 containerd[3048]: time="2025-05-13T23:45:42.845095080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 13 23:45:42.845142 containerd[3048]: time="2025-05-13T23:45:42.845106280Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 13 23:45:42.845787 containerd[3048]: time="2025-05-13T23:45:42.845756920Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:45:42.845832 containerd[3048]: time="2025-05-13T23:45:42.845798360Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:45:42.845832 containerd[3048]: time="2025-05-13T23:45:42.845824680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:45:42.845870 containerd[3048]: time="2025-05-13T23:45:42.845836560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:45:42.845870 containerd[3048]: time="2025-05-13T23:45:42.845846600Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 13 23:45:42.845870 containerd[3048]: time="2025-05-13T23:45:42.845863280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 13 23:45:42.845937 containerd[3048]: time="2025-05-13T23:45:42.845884200Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 13 23:45:42.846033 containerd[3048]: time="2025-05-13T23:45:42.846004320Z" level=info msg="runtime interface created" May 13 23:45:42.846033 containerd[3048]: time="2025-05-13T23:45:42.846014720Z" level=info msg="created NRI interface" May 13 23:45:42.846082 containerd[3048]: time="2025-05-13T23:45:42.846035040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 13 23:45:42.846082 containerd[3048]: time="2025-05-13T23:45:42.846052320Z" level=info msg="Connect containerd service" May 13 23:45:42.846116 containerd[3048]: time="2025-05-13T23:45:42.846096520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 13 23:45:42.846908 containerd[3048]: time="2025-05-13T23:45:42.846879080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 13 23:45:42.945515 sshd_keygen[3036]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 13 23:45:42.967421 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 13 23:45:42.970717 systemd[1]: Starting issuegen.service - Generate /run/issue... May 13 23:45:42.989422 systemd[1]: issuegen.service: Deactivated successfully. May 13 23:45:42.989842 systemd[1]: Finished issuegen.service - Generate /run/issue. May 13 23:45:42.993495 containerd[3048]: time="2025-05-13T23:45:42.993423160Z" level=info msg="Start subscribing containerd event" May 13 23:45:42.993597 containerd[3048]: time="2025-05-13T23:45:42.993509000Z" level=info msg="Start recovering state" May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993622000Z" level=info msg="Start event monitor" May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993643920Z" level=info msg="Start cni network conf syncer for default" May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993664000Z" level=info msg="Start streaming server" May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993676320Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993684160Z" level=info msg="runtime interface starting up..." May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993690040Z" level=info msg="starting plugins..." May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993708000Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993716600Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993765480Z" level=info msg=serving... address=/run/containerd/containerd.sock May 13 23:45:42.994254 containerd[3048]: time="2025-05-13T23:45:42.993830400Z" level=info msg="containerd successfully booted in 0.176862s" May 13 23:45:42.993696 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 13 23:45:42.995156 systemd[1]: Started containerd.service - containerd container runtime. May 13 23:45:43.011339 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 13 23:45:43.014670 systemd[1]: Started getty@tty1.service - Getty on tty1. May 13 23:45:43.017658 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 13 23:45:43.019099 systemd[1]: Reached target getty.target - Login Prompts. May 13 23:45:44.277401 systemd-networkd[2982]: eth0: Gained IPv6LL May 13 23:45:44.280279 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 13 23:45:44.282348 systemd[1]: Reached target network-online.target - Network is Online. May 13 23:45:44.285061 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 13 23:45:44.287301 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 13 23:45:44.328550 systemd[1]: coreos-metadata.service: Deactivated successfully. May 13 23:45:44.329332 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 13 23:45:44.331117 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 13 23:45:44.335621 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 13 23:45:44.335823 systemd[1]: Reached target multi-user.target - Multi-User System. May 13 23:45:44.337111 systemd[1]: Startup finished in 635ms (kernel) + 25.952s (initrd) + 3.711s (userspace) = 30.298s. May 13 23:45:48.171053 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 13 23:45:48.172227 systemd[1]: Started sshd@0-10.0.0.65:22-10.0.0.1:43162.service - OpenSSH per-connection server daemon (10.0.0.1:43162). May 13 23:45:48.256589 sshd[3140]: Accepted publickey for core from 10.0.0.1 port 43162 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:48.258805 sshd-session[3140]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:48.278659 systemd-logind[3030]: New session 1 of user core. May 13 23:45:48.279611 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 13 23:45:48.280687 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 13 23:45:48.307848 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 13 23:45:48.310198 systemd[1]: Starting user@500.service - User Manager for UID 500... May 13 23:45:48.332636 (systemd)[3144]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 13 23:45:48.335346 systemd-logind[3030]: New session c1 of user core. May 13 23:45:48.481525 systemd[3144]: Queued start job for default target default.target. May 13 23:45:48.490361 systemd[3144]: Created slice app.slice - User Application Slice. May 13 23:45:48.490390 systemd[3144]: Reached target paths.target - Paths. May 13 23:45:48.490428 systemd[3144]: Reached target timers.target - Timers. May 13 23:45:48.491919 systemd[3144]: Starting dbus.socket - D-Bus User Message Bus Socket... May 13 23:45:48.501982 systemd[3144]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 13 23:45:48.502051 systemd[3144]: Reached target sockets.target - Sockets. May 13 23:45:48.502092 systemd[3144]: Reached target basic.target - Basic System. May 13 23:45:48.502121 systemd[3144]: Reached target default.target - Main User Target. May 13 23:45:48.502147 systemd[3144]: Startup finished in 159ms. May 13 23:45:48.502291 systemd[1]: Started user@500.service - User Manager for UID 500. May 13 23:45:48.503806 systemd[1]: Started session-1.scope - Session 1 of User core. May 13 23:45:48.582594 systemd[1]: Started sshd@1-10.0.0.65:22-10.0.0.1:43178.service - OpenSSH per-connection server daemon (10.0.0.1:43178). May 13 23:45:48.640508 sshd[3155]: Accepted publickey for core from 10.0.0.1 port 43178 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:48.641918 sshd-session[3155]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:48.646330 systemd-logind[3030]: New session 2 of user core. May 13 23:45:48.659519 systemd[1]: Started session-2.scope - Session 2 of User core. May 13 23:45:48.717484 sshd[3157]: Connection closed by 10.0.0.1 port 43178 May 13 23:45:48.717972 sshd-session[3155]: pam_unix(sshd:session): session closed for user core May 13 23:45:48.729092 systemd[1]: sshd@1-10.0.0.65:22-10.0.0.1:43178.service: Deactivated successfully. May 13 23:45:48.733385 systemd[1]: session-2.scope: Deactivated successfully. May 13 23:45:48.735021 systemd-logind[3030]: Session 2 logged out. Waiting for processes to exit. May 13 23:45:48.736774 systemd[1]: Started sshd@2-10.0.0.65:22-10.0.0.1:43184.service - OpenSSH per-connection server daemon (10.0.0.1:43184). May 13 23:45:48.738998 systemd-logind[3030]: Removed session 2. May 13 23:45:48.805586 sshd[3162]: Accepted publickey for core from 10.0.0.1 port 43184 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:48.806881 sshd-session[3162]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:48.811728 systemd-logind[3030]: New session 3 of user core. May 13 23:45:48.827472 systemd[1]: Started session-3.scope - Session 3 of User core. May 13 23:45:48.877905 sshd[3165]: Connection closed by 10.0.0.1 port 43184 May 13 23:45:48.878266 sshd-session[3162]: pam_unix(sshd:session): session closed for user core May 13 23:45:48.891621 systemd[1]: sshd@2-10.0.0.65:22-10.0.0.1:43184.service: Deactivated successfully. May 13 23:45:48.893198 systemd[1]: session-3.scope: Deactivated successfully. May 13 23:45:48.894635 systemd-logind[3030]: Session 3 logged out. Waiting for processes to exit. May 13 23:45:48.895830 systemd[1]: Started sshd@3-10.0.0.65:22-10.0.0.1:43196.service - OpenSSH per-connection server daemon (10.0.0.1:43196). May 13 23:45:48.897357 systemd-logind[3030]: Removed session 3. May 13 23:45:48.951810 sshd[3170]: Accepted publickey for core from 10.0.0.1 port 43196 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:48.953127 sshd-session[3170]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:48.957676 systemd-logind[3030]: New session 4 of user core. May 13 23:45:48.965441 systemd[1]: Started session-4.scope - Session 4 of User core. May 13 23:45:49.017757 sshd[3173]: Connection closed by 10.0.0.1 port 43196 May 13 23:45:49.018235 sshd-session[3170]: pam_unix(sshd:session): session closed for user core May 13 23:45:49.034593 systemd[1]: sshd@3-10.0.0.65:22-10.0.0.1:43196.service: Deactivated successfully. May 13 23:45:49.036086 systemd[1]: session-4.scope: Deactivated successfully. May 13 23:45:49.037469 systemd-logind[3030]: Session 4 logged out. Waiting for processes to exit. May 13 23:45:49.038720 systemd[1]: Started sshd@4-10.0.0.65:22-10.0.0.1:43202.service - OpenSSH per-connection server daemon (10.0.0.1:43202). May 13 23:45:49.039577 systemd-logind[3030]: Removed session 4. May 13 23:45:49.094153 sshd[3178]: Accepted publickey for core from 10.0.0.1 port 43202 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.095596 sshd-session[3178]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.100485 systemd-logind[3030]: New session 5 of user core. May 13 23:45:49.110432 systemd[1]: Started session-5.scope - Session 5 of User core. May 13 23:45:49.169185 sudo[3182]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 13 23:45:49.169493 sudo[3182]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:49.185313 sudo[3182]: pam_unix(sudo:session): session closed for user root May 13 23:45:49.186839 sshd[3181]: Connection closed by 10.0.0.1 port 43202 May 13 23:45:49.187411 sshd-session[3178]: pam_unix(sshd:session): session closed for user core May 13 23:45:49.200555 systemd[1]: sshd@4-10.0.0.65:22-10.0.0.1:43202.service: Deactivated successfully. May 13 23:45:49.202040 systemd[1]: session-5.scope: Deactivated successfully. May 13 23:45:49.203511 systemd-logind[3030]: Session 5 logged out. Waiting for processes to exit. May 13 23:45:49.204900 systemd[1]: Started sshd@5-10.0.0.65:22-10.0.0.1:43216.service - OpenSSH per-connection server daemon (10.0.0.1:43216). May 13 23:45:49.205738 systemd-logind[3030]: Removed session 5. May 13 23:45:49.261567 sshd[3187]: Accepted publickey for core from 10.0.0.1 port 43216 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.263034 sshd-session[3187]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.267303 systemd-logind[3030]: New session 6 of user core. May 13 23:45:49.281509 systemd[1]: Started session-6.scope - Session 6 of User core. May 13 23:45:49.334797 sudo[3192]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 13 23:45:49.335149 sudo[3192]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:49.338702 sudo[3192]: pam_unix(sudo:session): session closed for user root May 13 23:45:49.344202 sudo[3191]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 13 23:45:49.344522 sudo[3191]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:45:49.354486 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:45:49.393310 augenrules[3214]: No rules May 13 23:45:49.394488 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:45:49.395365 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:45:49.397151 sudo[3191]: pam_unix(sudo:session): session closed for user root May 13 23:45:49.399578 sshd[3190]: Connection closed by 10.0.0.1 port 43216 May 13 23:45:49.400120 sshd-session[3187]: pam_unix(sshd:session): session closed for user core May 13 23:45:49.413740 systemd[1]: sshd@5-10.0.0.65:22-10.0.0.1:43216.service: Deactivated successfully. May 13 23:45:49.415777 systemd[1]: session-6.scope: Deactivated successfully. May 13 23:45:49.417330 systemd-logind[3030]: Session 6 logged out. Waiting for processes to exit. May 13 23:45:49.418669 systemd[1]: Started sshd@6-10.0.0.65:22-10.0.0.1:43232.service - OpenSSH per-connection server daemon (10.0.0.1:43232). May 13 23:45:49.419622 systemd-logind[3030]: Removed session 6. May 13 23:45:49.471507 sshd[3222]: Accepted publickey for core from 10.0.0.1 port 43232 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.473018 sshd-session[3222]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.478343 systemd-logind[3030]: New session 7 of user core. May 13 23:45:49.490487 systemd[1]: Started session-7.scope - Session 7 of User core. May 13 23:45:49.545789 sshd[3225]: Connection closed by 10.0.0.1 port 43232 May 13 23:45:49.547321 sshd-session[3222]: pam_unix(sshd:session): session closed for user core May 13 23:45:49.566707 systemd[1]: sshd@6-10.0.0.65:22-10.0.0.1:43232.service: Deactivated successfully. May 13 23:45:49.569468 systemd[1]: session-7.scope: Deactivated successfully. May 13 23:45:49.572408 systemd-logind[3030]: Session 7 logged out. Waiting for processes to exit. May 13 23:45:49.575500 systemd[1]: Started sshd@7-10.0.0.65:22-10.0.0.1:43248.service - OpenSSH per-connection server daemon (10.0.0.1:43248). May 13 23:45:49.576457 systemd-logind[3030]: Removed session 7. May 13 23:45:49.632016 sshd[3230]: Accepted publickey for core from 10.0.0.1 port 43248 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.633174 sshd-session[3230]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.640490 systemd-logind[3030]: New session 8 of user core. May 13 23:45:49.648463 systemd[1]: Started session-8.scope - Session 8 of User core. May 13 23:45:49.705313 sshd[3233]: Connection closed by 10.0.0.1 port 43248 May 13 23:45:49.706316 sshd-session[3230]: pam_unix(sshd:session): session closed for user core May 13 23:45:49.720583 systemd[1]: sshd@7-10.0.0.65:22-10.0.0.1:43248.service: Deactivated successfully. May 13 23:45:49.722589 systemd[1]: session-8.scope: Deactivated successfully. May 13 23:45:49.724740 systemd-logind[3030]: Session 8 logged out. Waiting for processes to exit. May 13 23:45:49.726571 systemd[1]: Started sshd@8-10.0.0.65:22-10.0.0.1:43262.service - OpenSSH per-connection server daemon (10.0.0.1:43262). May 13 23:45:49.727552 systemd-logind[3030]: Removed session 8. May 13 23:45:49.791483 sshd[3238]: Accepted publickey for core from 10.0.0.1 port 43262 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:45:49.792947 sshd-session[3238]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:45:49.798130 systemd-logind[3030]: New session 9 of user core. -- Reboot -- May 13 23:46:01.931148 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 13 23:46:01.931170 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 13 22:16:18 -00 2025 May 13 23:46:01.931181 kernel: KASLR enabled May 13 23:46:01.931187 kernel: efi: EFI v2.7 by EDK II May 13 23:46:01.931193 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xd93c0000 MEMATTR=0xdb3ec418 ACPI 2.0=0xd93bf018 TPMEventLog=0xcbea7018 RNG=0xd93bf698 MEMRESERVE=0xd93b2f18 May 13 23:46:01.931199 kernel: random: crng init done May 13 23:46:01.931207 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 13 23:46:01.931213 kernel: secureboot: Secure boot enabled May 13 23:46:01.931219 kernel: ACPI: Early table checksum verification disabled May 13 23:46:01.931225 kernel: ACPI: RSDP 0x00000000D93BF018 000024 (v02 BOCHS ) May 13 23:46:01.931233 kernel: ACPI: XSDT 0x00000000D93BFF18 00006C (v01 BOCHS BXPC 00000001 01000013) May 13 23:46:01.931239 kernel: ACPI: FACP 0x00000000D93BFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931245 kernel: ACPI: DSDT 0x00000000D93BD018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931251 kernel: ACPI: APIC 0x00000000D93BFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931259 kernel: ACPI: PPTT 0x00000000D93BF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931267 kernel: ACPI: GTDT 0x00000000D93BF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931273 kernel: ACPI: MCFG 0x00000000D93BFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931280 kernel: ACPI: SPCR 0x00000000D93BF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931286 kernel: ACPI: DBG2 0x00000000D93BF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931293 kernel: ACPI: IORT 0x00000000D93BF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931300 kernel: ACPI: TPM2 0x00000000D93BFA18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:46:01.931306 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 13 23:46:01.931312 kernel: NUMA: Failed to initialise from firmware May 13 23:46:01.931319 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:46:01.931325 kernel: NUMA: NODE_DATA [mem 0xdc729800-0xdc72efff] May 13 23:46:01.931333 kernel: Zone ranges: May 13 23:46:01.931343 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:46:01.931351 kernel: DMA32 empty May 13 23:46:01.931358 kernel: Normal empty May 13 23:46:01.931364 kernel: Movable zone start for each node May 13 23:46:01.931370 kernel: Early memory node ranges May 13 23:46:01.931377 kernel: node 0: [mem 0x0000000040000000-0x00000000d938ffff] May 13 23:46:01.931383 kernel: node 0: [mem 0x00000000d9390000-0x00000000d939ffff] May 13 23:46:01.931390 kernel: node 0: [mem 0x00000000d93a0000-0x00000000d93bffff] May 13 23:46:01.931396 kernel: node 0: [mem 0x00000000d93c0000-0x00000000d972ffff] May 13 23:46:01.931403 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] May 13 23:46:01.931409 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 13 23:46:01.931417 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 13 23:46:01.931423 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:46:01.931430 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 13 23:46:01.931439 kernel: psci: probing for conduit method from ACPI. May 13 23:46:01.931446 kernel: psci: PSCIv1.1 detected in firmware. May 13 23:46:01.931453 kernel: psci: Using standard PSCI v0.2 function IDs May 13 23:46:01.931460 kernel: psci: Trusted OS migration not required May 13 23:46:01.931468 kernel: psci: SMC Calling Convention v1.1 May 13 23:46:01.931475 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 13 23:46:01.931482 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 13 23:46:01.931489 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 13 23:46:01.931496 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 13 23:46:01.931502 kernel: Detected PIPT I-cache on CPU0 May 13 23:46:01.931509 kernel: CPU features: detected: GIC system register CPU interface May 13 23:46:01.931516 kernel: CPU features: detected: Hardware dirty bit management May 13 23:46:01.931523 kernel: CPU features: detected: Spectre-v4 May 13 23:46:01.931530 kernel: CPU features: detected: Spectre-BHB May 13 23:46:01.931538 kernel: CPU features: kernel page table isolation forced ON by KASLR May 13 23:46:01.931545 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 13 23:46:01.931552 kernel: CPU features: detected: ARM erratum 1418040 May 13 23:46:01.931559 kernel: CPU features: detected: SSBS not fully self-synchronizing May 13 23:46:01.931566 kernel: alternatives: applying boot alternatives May 13 23:46:01.931573 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:46:01.931581 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 13 23:46:01.931588 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 13 23:46:01.931595 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 13 23:46:01.931601 kernel: Fallback order for Node 0: 0 May 13 23:46:01.931608 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 May 13 23:46:01.931617 kernel: Policy zone: DMA May 13 23:46:01.931624 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 13 23:46:01.931630 kernel: software IO TLB: area num 4. May 13 23:46:01.931637 kernel: software IO TLB: mapped [mem 0x00000000d2a00000-0x00000000d6a00000] (64MB) May 13 23:46:01.931645 kernel: Memory: 2385456K/2572288K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38464K init, 897K bss, 186832K reserved, 0K cma-reserved) May 13 23:46:01.931652 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 13 23:46:01.931658 kernel: rcu: Preemptible hierarchical RCU implementation. May 13 23:46:01.931666 kernel: rcu: RCU event tracing is enabled. May 13 23:46:01.931673 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 13 23:46:01.931680 kernel: Trampoline variant of Tasks RCU enabled. May 13 23:46:01.931687 kernel: Tracing variant of Tasks RCU enabled. May 13 23:46:01.931696 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 13 23:46:01.931703 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 13 23:46:01.931710 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 13 23:46:01.931717 kernel: GICv3: 256 SPIs implemented May 13 23:46:01.931723 kernel: GICv3: 0 Extended SPIs implemented May 13 23:46:01.931730 kernel: Root IRQ handler: gic_handle_irq May 13 23:46:01.931737 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 13 23:46:01.931744 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 13 23:46:01.931751 kernel: ITS [mem 0x08080000-0x0809ffff] May 13 23:46:01.931758 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) May 13 23:46:01.931765 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) May 13 23:46:01.931772 kernel: GICv3: using LPI property table @0x00000000400f0000 May 13 23:46:01.931780 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 May 13 23:46:01.931787 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 13 23:46:01.931794 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:46:01.931819 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 13 23:46:01.931827 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 13 23:46:01.931834 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 13 23:46:01.931841 kernel: arm-pv: using stolen time PV May 13 23:46:01.931848 kernel: Console: colour dummy device 80x25 May 13 23:46:01.931856 kernel: ACPI: Core revision 20230628 May 13 23:46:01.931863 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 13 23:46:01.931872 kernel: pid_max: default: 32768 minimum: 301 May 13 23:46:01.931879 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 13 23:46:01.931886 kernel: landlock: Up and running. May 13 23:46:01.931893 kernel: SELinux: Initializing. May 13 23:46:01.931900 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:46:01.931907 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:46:01.931914 kernel: ACPI PPTT: PPTT table found, but unable to locate core 3 (3) May 13 23:46:01.931922 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:46:01.931929 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:46:01.931938 kernel: rcu: Hierarchical SRCU implementation. May 13 23:46:01.931945 kernel: rcu: Max phase no-delay instances is 400. May 13 23:46:01.931952 kernel: Platform MSI: ITS@0x8080000 domain created May 13 23:46:01.931959 kernel: PCI/MSI: ITS@0x8080000 domain created May 13 23:46:01.931966 kernel: Remapping and enabling EFI services. May 13 23:46:01.931973 kernel: smp: Bringing up secondary CPUs ... May 13 23:46:01.931980 kernel: Detected PIPT I-cache on CPU1 May 13 23:46:01.931988 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 13 23:46:01.931995 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 May 13 23:46:01.932003 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:46:01.932010 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 13 23:46:01.932022 kernel: Detected PIPT I-cache on CPU2 May 13 23:46:01.932039 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 13 23:46:01.932047 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 May 13 23:46:01.932054 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:46:01.932062 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 13 23:46:01.932069 kernel: Detected PIPT I-cache on CPU3 May 13 23:46:01.932077 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 13 23:46:01.932084 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 May 13 23:46:01.932092 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:46:01.932100 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 13 23:46:01.932108 kernel: smp: Brought up 1 node, 4 CPUs May 13 23:46:01.932115 kernel: SMP: Total of 4 processors activated. May 13 23:46:01.932123 kernel: CPU features: detected: 32-bit EL0 Support May 13 23:46:01.932130 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 13 23:46:01.932137 kernel: CPU features: detected: Common not Private translations May 13 23:46:01.932145 kernel: CPU features: detected: CRC32 instructions May 13 23:46:01.932154 kernel: CPU features: detected: Enhanced Virtualization Traps May 13 23:46:01.932161 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 13 23:46:01.932169 kernel: CPU features: detected: LSE atomic instructions May 13 23:46:01.932176 kernel: CPU features: detected: Privileged Access Never May 13 23:46:01.932183 kernel: CPU features: detected: RAS Extension Support May 13 23:46:01.932191 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 13 23:46:01.932198 kernel: CPU: All CPU(s) started at EL1 May 13 23:46:01.932205 kernel: alternatives: applying system-wide alternatives May 13 23:46:01.932213 kernel: devtmpfs: initialized May 13 23:46:01.932222 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 13 23:46:01.932229 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 13 23:46:01.932237 kernel: pinctrl core: initialized pinctrl subsystem May 13 23:46:01.932244 kernel: SMBIOS 3.0.0 present. May 13 23:46:01.932252 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 13 23:46:01.932259 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 13 23:46:01.932267 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 13 23:46:01.932274 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 13 23:46:01.932282 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 13 23:46:01.932291 kernel: audit: initializing netlink subsys (disabled) May 13 23:46:01.932299 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 May 13 23:46:01.932306 kernel: thermal_sys: Registered thermal governor 'step_wise' May 13 23:46:01.932314 kernel: cpuidle: using governor menu May 13 23:46:01.932322 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 13 23:46:01.932329 kernel: ASID allocator initialised with 32768 entries May 13 23:46:01.932337 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 13 23:46:01.932344 kernel: Serial: AMBA PL011 UART driver May 13 23:46:01.932353 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 13 23:46:01.932360 kernel: Modules: 0 pages in range for non-PLT usage May 13 23:46:01.932368 kernel: Modules: 509232 pages in range for PLT usage May 13 23:46:01.932375 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 13 23:46:01.932383 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 13 23:46:01.932390 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 13 23:46:01.932398 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 13 23:46:01.932405 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 13 23:46:01.932412 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 13 23:46:01.932420 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 13 23:46:01.932428 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 13 23:46:01.932436 kernel: ACPI: Added _OSI(Module Device) May 13 23:46:01.932443 kernel: ACPI: Added _OSI(Processor Device) May 13 23:46:01.932450 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 13 23:46:01.932458 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 13 23:46:01.932465 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 13 23:46:01.932472 kernel: ACPI: Interpreter enabled May 13 23:46:01.932480 kernel: ACPI: Using GIC for interrupt routing May 13 23:46:01.932487 kernel: ACPI: MCFG table detected, 1 entries May 13 23:46:01.932496 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 13 23:46:01.932504 kernel: printk: console [ttyAMA0] enabled May 13 23:46:01.932511 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 13 23:46:01.932659 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 13 23:46:01.932735 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 13 23:46:01.932878 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 13 23:46:01.932955 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 13 23:46:01.933035 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 13 23:46:01.933046 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 13 23:46:01.933054 kernel: PCI host bridge to bus 0000:00 May 13 23:46:01.933135 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 13 23:46:01.933214 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 13 23:46:01.933276 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 13 23:46:01.933335 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 13 23:46:01.933422 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 May 13 23:46:01.933504 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 May 13 23:46:01.933573 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] May 13 23:46:01.933642 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] May 13 23:46:01.933709 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:46:01.933777 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:46:01.933859 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] May 13 23:46:01.933935 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] May 13 23:46:01.933997 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 13 23:46:01.934065 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 13 23:46:01.934126 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 13 23:46:01.934136 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 13 23:46:01.934144 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 13 23:46:01.934151 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 13 23:46:01.934161 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 13 23:46:01.934169 kernel: iommu: Default domain type: Translated May 13 23:46:01.934176 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 13 23:46:01.934183 kernel: efivars: Registered efivars operations May 13 23:46:01.934191 kernel: vgaarb: loaded May 13 23:46:01.934198 kernel: clocksource: Switched to clocksource arch_sys_counter May 13 23:46:01.934205 kernel: VFS: Disk quotas dquot_6.6.0 May 13 23:46:01.934213 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 13 23:46:01.934220 kernel: pnp: PnP ACPI init May 13 23:46:01.934293 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 13 23:46:01.934306 kernel: pnp: PnP ACPI: found 1 devices May 13 23:46:01.934313 kernel: NET: Registered PF_INET protocol family May 13 23:46:01.934321 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 13 23:46:01.934328 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 13 23:46:01.934336 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 13 23:46:01.934343 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 13 23:46:01.934351 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 13 23:46:01.934358 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 13 23:46:01.934367 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:46:01.934375 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:46:01.934382 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 13 23:46:01.934389 kernel: PCI: CLS 0 bytes, default 64 May 13 23:46:01.934397 kernel: kvm [1]: HYP mode not available May 13 23:46:01.934404 kernel: Initialise system trusted keyrings May 13 23:46:01.934411 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 13 23:46:01.934419 kernel: Key type asymmetric registered May 13 23:46:01.934426 kernel: Asymmetric key parser 'x509' registered May 13 23:46:01.934435 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 13 23:46:01.934443 kernel: io scheduler mq-deadline registered May 13 23:46:01.934450 kernel: io scheduler kyber registered May 13 23:46:01.934457 kernel: io scheduler bfq registered May 13 23:46:01.934465 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 13 23:46:01.934472 kernel: ACPI: button: Power Button [PWRB] May 13 23:46:01.934480 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 13 23:46:01.934548 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 13 23:46:01.934559 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 13 23:46:01.934568 kernel: thunder_xcv, ver 1.0 May 13 23:46:01.934576 kernel: thunder_bgx, ver 1.0 May 13 23:46:01.934583 kernel: nicpf, ver 1.0 May 13 23:46:01.934591 kernel: nicvf, ver 1.0 May 13 23:46:01.934664 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 13 23:46:01.934729 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-13T23:46:01 UTC (1747179961) May 13 23:46:01.934739 kernel: hid: raw HID events driver (C) Jiri Kosina May 13 23:46:01.934746 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 13 23:46:01.934756 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 13 23:46:01.934763 kernel: watchdog: Hard watchdog permanently disabled May 13 23:46:01.934771 kernel: NET: Registered PF_INET6 protocol family May 13 23:46:01.934778 kernel: Segment Routing with IPv6 May 13 23:46:01.934786 kernel: In-situ OAM (IOAM) with IPv6 May 13 23:46:01.934793 kernel: NET: Registered PF_PACKET protocol family May 13 23:46:01.934810 kernel: Key type dns_resolver registered May 13 23:46:01.934818 kernel: registered taskstats version 1 May 13 23:46:01.934825 kernel: Loading compiled-in X.509 certificates May 13 23:46:01.934835 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 568a15bbab977599d8f910f319ba50c03c8a57bd' May 13 23:46:01.934842 kernel: Key type .fscrypt registered May 13 23:46:01.934850 kernel: Key type fscrypt-provisioning registered May 13 23:46:01.934857 kernel: ima: No TPM chip found, activating TPM-bypass! May 13 23:46:01.934864 kernel: ima: Allocated hash algorithm: sha1 May 13 23:46:01.934872 kernel: ima: No architecture policies found May 13 23:46:01.934879 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 13 23:46:01.934886 kernel: clk: Disabling unused clocks May 13 23:46:01.934894 kernel: Freeing unused kernel memory: 38464K May 13 23:46:01.934903 kernel: Run /init as init process May 13 23:46:01.934910 kernel: with arguments: May 13 23:46:01.934917 kernel: /init May 13 23:46:01.934924 kernel: with environment: May 13 23:46:01.934932 kernel: HOME=/ May 13 23:46:01.934939 kernel: TERM=linux May 13 23:46:01.934946 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 13 23:46:01.934954 systemd[1]: Successfully made /usr/ read-only. May 13 23:46:01.934964 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:46:01.934975 systemd[1]: Detected virtualization kvm. May 13 23:46:01.934982 systemd[1]: Detected architecture arm64. May 13 23:46:01.934990 systemd[1]: Running in initrd. May 13 23:46:01.934998 systemd[1]: No hostname configured, using default hostname. May 13 23:46:01.935006 systemd[1]: Hostname set to . May 13 23:46:01.935013 systemd[1]: Initializing machine ID from VM UUID. May 13 23:46:01.935021 systemd[1]: Queued start job for default target initrd.target. May 13 23:46:01.935038 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:46:01.935047 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:46:01.935055 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:46:01.935063 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 13 23:46:01.935071 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 13 23:46:01.935081 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 13 23:46:01.935089 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 13 23:46:01.935099 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:46:01.935107 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:46:01.935115 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 13 23:46:01.935124 systemd[1]: Reached target paths.target - Path Units. May 13 23:46:01.935131 systemd[1]: Reached target slices.target - Slice Units. May 13 23:46:01.935139 systemd[1]: Reached target swap.target - Swaps. May 13 23:46:01.935147 systemd[1]: Reached target timers.target - Timer Units. May 13 23:46:01.935155 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:46:01.935165 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:46:01.935173 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 13 23:46:01.935181 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 13 23:46:01.935189 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:46:01.935198 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:46:01.935206 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:46:01.935214 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 13 23:46:01.935222 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:46:01.935230 systemd[1]: Starting systemd-fsck-usr.service... May 13 23:46:01.935240 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:46:01.935248 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:46:01.935256 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:46:01.935264 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 13 23:46:01.935272 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:46:01.935280 systemd[1]: Finished systemd-fsck-usr.service. May 13 23:46:01.935305 systemd-journald[228]: Collecting audit messages is disabled. May 13 23:46:01.935327 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:46:01.935336 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:46:01.935347 systemd-journald[228]: Journal started May 13 23:46:01.935366 systemd-journald[228]: Runtime Journal (/run/log/journal/3eff9ae1f15d43a488469b59cce2b337) is 5.9M, max 47.3M, 41.4M free. May 13 23:46:01.926477 systemd-modules-load[234]: Inserted module 'overlay' May 13 23:46:01.938330 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:46:01.943818 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 13 23:46:01.945595 systemd-modules-load[234]: Inserted module 'br_netfilter' May 13 23:46:01.946556 kernel: Bridge firewalling registered May 13 23:46:01.947087 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:46:01.951926 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:46:01.953163 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:46:01.955163 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:46:01.960943 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:46:01.963276 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:46:01.968095 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:46:01.973203 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:46:01.974614 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:46:01.978247 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:46:01.980524 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 13 23:46:02.005332 dracut-cmdline[274]: dracut-dracut-053 May 13 23:46:02.007692 dracut-cmdline[274]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:46:02.080068 kernel: SCSI subsystem initialized May 13 23:46:02.085819 kernel: Loading iSCSI transport class v2.0-870. May 13 23:46:02.093835 kernel: iscsi: registered transport (tcp) May 13 23:46:02.107161 kernel: iscsi: registered transport (qla4xxx) May 13 23:46:02.107222 kernel: QLogic iSCSI HBA Driver May 13 23:46:02.153696 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 13 23:46:02.156065 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 13 23:46:02.203269 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 13 23:46:02.203337 kernel: device-mapper: uevent: version 1.0.3 May 13 23:46:02.203350 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 13 23:46:02.254838 kernel: raid6: neonx8 gen() 15732 MB/s May 13 23:46:02.271825 kernel: raid6: neonx4 gen() 15719 MB/s May 13 23:46:02.288822 kernel: raid6: neonx2 gen() 13116 MB/s May 13 23:46:02.305812 kernel: raid6: neonx1 gen() 10536 MB/s May 13 23:46:02.322815 kernel: raid6: int64x8 gen() 6783 MB/s May 13 23:46:02.339819 kernel: raid6: int64x4 gen() 7340 MB/s May 13 23:46:02.356828 kernel: raid6: int64x2 gen() 6065 MB/s May 13 23:46:02.373894 kernel: raid6: int64x1 gen() 5041 MB/s May 13 23:46:02.373919 kernel: raid6: using algorithm neonx8 gen() 15732 MB/s May 13 23:46:02.391913 kernel: raid6: .... xor() 11939 MB/s, rmw enabled May 13 23:46:02.391957 kernel: raid6: using neon recovery algorithm May 13 23:46:02.396820 kernel: xor: measuring software checksum speed May 13 23:46:02.397998 kernel: 8regs : 19004 MB/sec May 13 23:46:02.398010 kernel: 32regs : 21069 MB/sec May 13 23:46:02.401079 kernel: arm64_neon : 26297 MB/sec May 13 23:46:02.401125 kernel: xor: using function: arm64_neon (26297 MB/sec) May 13 23:46:02.454838 kernel: Btrfs loaded, zoned=no, fsverity=no May 13 23:46:02.468479 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 13 23:46:02.471371 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:46:02.498626 systemd-udevd[455]: Using default interface naming scheme 'v255'. May 13 23:46:02.502264 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:46:02.505395 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 13 23:46:02.544096 dracut-pre-trigger[464]: rd.md=0: removing MD RAID activation May 13 23:46:02.572924 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:46:02.575615 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:46:02.631449 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:46:02.633928 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 13 23:46:02.657445 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 13 23:46:02.659174 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:46:02.663191 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:46:02.664705 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:46:02.667735 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 13 23:46:02.677843 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) May 13 23:46:02.682997 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 13 23:46:02.689235 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 13 23:46:02.692045 kernel: vda: vda1 May 13 23:46:02.692063 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 13 23:46:02.698128 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 13 23:46:02.685181 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 13 23:46:02.707065 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 13 23:46:02.712161 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:46:02.712503 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:46:02.720645 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:46:02.727925 kernel: BTRFS: device fsid ee830c17-a93d-4109-bd12-3fec8ef6763d devid 1 transid 41 /dev/vdb3 scanned by (udev-worker) (514) May 13 23:46:02.725342 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:46:02.725502 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:46:02.733891 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vdb6 scanned by (udev-worker) (507) May 13 23:46:02.731672 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:46:02.733724 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:46:02.759046 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:46:02.775511 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 13 23:46:02.777923 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 13 23:46:02.785736 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 13 23:46:02.793835 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:46:02.795273 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 13 23:46:02.798204 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 13 23:46:02.800357 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:46:02.813795 systemd[1]: disk-uuid.service: Deactivated successfully. May 13 23:46:02.813920 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 13 23:46:02.816152 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 13 23:46:02.818063 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:46:02.820010 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:46:02.821876 systemd[1]: Reached target basic.target - Basic System. May 13 23:46:02.824687 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 13 23:46:02.826665 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 13 23:46:02.839084 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:46:02.844616 sh[563]: Success May 13 23:46:02.853479 systemd-fsck[565]: ROOT: clean, 197/553520 files, 58083/553472 blocks May 13 23:46:02.857196 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 13 23:46:02.861751 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 13 23:46:02.906111 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 13 23:46:02.919384 systemd[1]: Mounting sysroot.mount - /sysroot... May 13 23:46:02.920741 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 13 23:46:02.922496 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 13 23:46:02.938814 kernel: BTRFS info (device dm-0): first mount of filesystem ee830c17-a93d-4109-bd12-3fec8ef6763d May 13 23:46:02.938873 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 13 23:46:02.938885 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 13 23:46:02.938895 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 13 23:46:02.938905 kernel: BTRFS info (device dm-0): using free space tree May 13 23:46:02.942573 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 13 23:46:02.985823 kernel: EXT4-fs (vdb9): mounted filesystem 9f8d74e6-c079-469f-823a-18a62077a2c7 r/w with ordered data mode. Quota mode: none. May 13 23:46:02.987193 systemd[1]: Mounted sysroot.mount - /sysroot. May 13 23:46:02.988185 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 13 23:46:02.990762 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:46:02.992407 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 13 23:46:03.005755 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 13 23:46:03.009776 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 13 23:46:03.016122 kernel: BTRFS info (device vdb6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:46:03.016155 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 13 23:46:03.016167 kernel: BTRFS info (device vdb6): using free space tree May 13 23:46:03.016177 kernel: BTRFS info (device vdb6): auto enabling async discard May 13 23:46:03.017478 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:46:03.411952 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 13 23:46:03.413852 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 13 23:46:03.429648 initrd-setup-root-after-ignition[903]: grep: /sysroot/oem/oem-release: No such file or directory May 13 23:46:03.433353 initrd-setup-root-after-ignition[905]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:46:03.433353 initrd-setup-root-after-ignition[905]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 13 23:46:03.436592 initrd-setup-root-after-ignition[909]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:46:03.437567 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:46:03.439387 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 13 23:46:03.442492 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 13 23:46:03.501753 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 13 23:46:03.501898 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 13 23:46:03.504122 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 13 23:46:03.505816 systemd[1]: Reached target initrd.target - Initrd Default Target. May 13 23:46:03.507604 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 13 23:46:03.508410 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 13 23:46:03.536982 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:46:03.539445 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 13 23:46:03.556310 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:46:03.557654 systemd[1]: Stopped target timers.target - Timer Units. May 13 23:46:03.559508 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 13 23:46:03.559648 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:46:03.562217 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 13 23:46:03.564311 systemd[1]: Stopped target basic.target - Basic System. May 13 23:46:03.565962 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 13 23:46:03.567885 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 13 23:46:03.570170 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 13 23:46:03.572410 systemd[1]: Stopped target paths.target - Path Units. May 13 23:46:03.574216 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 13 23:46:03.575933 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:46:03.577950 systemd[1]: Stopped target slices.target - Slice Units. May 13 23:46:03.579845 systemd[1]: Stopped target sockets.target - Socket Units. May 13 23:46:03.581453 systemd[1]: Stopped target sysinit.target - System Initialization. May 13 23:46:03.583241 systemd[1]: Stopped target local-fs.target - Local File Systems. May 13 23:46:03.585146 systemd[1]: Stopped target swap.target - Swaps. May 13 23:46:03.586757 systemd[1]: iscsid.socket: Deactivated successfully. May 13 23:46:03.586859 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:46:03.588439 systemd[1]: iscsiuio.socket: Deactivated successfully. May 13 23:46:03.588523 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:46:03.590139 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 13 23:46:03.590257 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 13 23:46:03.592718 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 13 23:46:03.594751 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 13 23:46:03.594869 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:46:03.596845 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:46:03.598907 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 13 23:46:03.602880 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:46:03.604529 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 13 23:46:03.604646 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 13 23:46:03.607642 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 13 23:46:03.607764 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 13 23:46:03.609621 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 13 23:46:03.609724 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:46:03.611658 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 13 23:46:03.611759 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 13 23:46:03.613498 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 13 23:46:03.613594 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 13 23:46:03.616373 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 13 23:46:03.616483 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 13 23:46:03.618883 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 13 23:46:03.618994 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:46:03.621842 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 13 23:46:03.621961 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:46:03.623958 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 13 23:46:03.624069 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:46:03.626846 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:46:03.633378 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 13 23:46:03.633473 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 13 23:46:03.639163 systemd[1]: systemd-udevd.service: Deactivated successfully. May 13 23:46:03.639296 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:46:03.641471 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 13 23:46:03.641514 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 13 23:46:03.643273 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 13 23:46:03.643331 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:46:03.645841 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 13 23:46:03.645969 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 13 23:46:03.649395 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 13 23:46:03.649525 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 13 23:46:03.652919 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:46:03.653047 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:46:03.657885 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 13 23:46:03.659603 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 13 23:46:03.659665 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:46:03.663015 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 13 23:46:03.663067 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:46:03.665326 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 13 23:46:03.665370 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:46:03.667528 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:46:03.667650 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:46:03.682401 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 13 23:46:03.682532 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 13 23:46:03.684827 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 13 23:46:03.688106 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 13 23:46:03.709312 systemd[1]: Switching root. May 13 23:46:03.749415 systemd-journald[228]: Journal stopped May 13 23:46:04.444585 systemd-journald[228]: Received SIGTERM from PID 1 (systemd). May 13 23:46:04.444642 kernel: SELinux: policy capability network_peer_controls=1 May 13 23:46:04.444657 kernel: SELinux: policy capability open_perms=1 May 13 23:46:04.444666 kernel: SELinux: policy capability extended_socket_class=1 May 13 23:46:04.444676 kernel: SELinux: policy capability always_check_network=0 May 13 23:46:04.444685 kernel: SELinux: policy capability cgroup_seclabel=1 May 13 23:46:04.444694 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 13 23:46:04.444703 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 13 23:46:04.444712 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 13 23:46:04.444721 kernel: audit: type=1403 audit(1747179963.840:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 13 23:46:04.444734 systemd[1]: Successfully loaded SELinux policy in 32.723ms. May 13 23:46:04.444750 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.801ms. May 13 23:46:04.444761 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:46:04.444772 systemd[1]: Detected virtualization kvm. May 13 23:46:04.444782 systemd[1]: Detected architecture arm64. May 13 23:46:04.444792 zram_generator::config[956]: No configuration found. May 13 23:46:04.444818 kernel: NET: Registered PF_VSOCK protocol family May 13 23:46:04.444832 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 13 23:46:04.444844 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 13 23:46:04.444854 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 13 23:46:04.444864 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 13 23:46:04.444874 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 13 23:46:04.444885 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 13 23:46:04.444894 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 13 23:46:04.444904 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 13 23:46:04.444915 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 13 23:46:04.444926 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 13 23:46:04.444938 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. May 13 23:46:04.444950 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 13 23:46:04.444960 systemd[1]: Created slice user.slice - User and Session Slice. May 13 23:46:04.444971 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:46:04.444981 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:46:04.445000 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 13 23:46:04.445011 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 13 23:46:04.445021 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 13 23:46:04.445033 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... May 13 23:46:04.445044 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:46:04.445055 systemd[1]: Expecting device dev-disk-by\x2duuid-85de76fc\x2d6688\x2d4cb5\x2dbfb8\x2d57902b2b413d.device - /dev/disk/by-uuid/85de76fc-6688-4cb5-bfb8-57902b2b413d... May 13 23:46:04.445067 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 13 23:46:04.445077 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:46:04.445088 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 13 23:46:04.445098 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 13 23:46:04.445110 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 13 23:46:04.445121 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 13 23:46:04.445131 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:46:04.445142 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:46:04.445152 systemd[1]: Reached target slices.target - Slice Units. May 13 23:46:04.445162 systemd[1]: Reached target swap.target - Swaps. May 13 23:46:04.445172 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 13 23:46:04.445183 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 13 23:46:04.445194 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 13 23:46:04.445204 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:46:04.445215 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:46:04.445225 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:46:04.445236 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 13 23:46:04.445246 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 13 23:46:04.445256 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 13 23:46:04.445266 systemd[1]: Mounting media.mount - External Media Directory... May 13 23:46:04.445276 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 13 23:46:04.445285 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 13 23:46:04.445302 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 13 23:46:04.445313 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 13 23:46:04.445324 systemd[1]: Reached target machines.target - Containers. May 13 23:46:04.445335 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 13 23:46:04.445345 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:46:04.445356 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:46:04.445368 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 13 23:46:04.445379 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:46:04.445388 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:46:04.445400 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:46:04.445410 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 13 23:46:04.445420 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:46:04.445431 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 13 23:46:04.445441 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 13 23:46:04.445451 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 13 23:46:04.445462 kernel: fuse: init (API version 7.39) May 13 23:46:04.445472 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 13 23:46:04.445483 systemd[1]: Stopped systemd-fsck-usr.service. May 13 23:46:04.445493 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:46:04.445504 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:46:04.445514 kernel: loop: module loaded May 13 23:46:04.445523 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:46:04.445533 kernel: ACPI: bus type drm_connector registered May 13 23:46:04.445543 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 13 23:46:04.445553 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 13 23:46:04.445563 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 13 23:46:04.445575 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:46:04.445587 systemd[1]: verity-setup.service: Deactivated successfully. May 13 23:46:04.445597 systemd[1]: Stopped verity-setup.service. May 13 23:46:04.445608 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 13 23:46:04.445618 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 13 23:46:04.445629 systemd[1]: Mounted media.mount - External Media Directory. May 13 23:46:04.445662 systemd-journald[1022]: Collecting audit messages is disabled. May 13 23:46:04.445685 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 13 23:46:04.445696 systemd-journald[1022]: Journal started May 13 23:46:04.445718 systemd-journald[1022]: Runtime Journal (/run/log/journal/3eff9ae1f15d43a488469b59cce2b337) is 5.9M, max 47.3M, 41.4M free. May 13 23:46:04.180219 systemd[1]: Queued start job for default target multi-user.target. May 13 23:46:04.199105 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 13 23:46:04.199488 systemd[1]: systemd-journald.service: Deactivated successfully. May 13 23:46:04.450872 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:46:04.451460 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 13 23:46:04.452900 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 13 23:46:04.454271 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 13 23:46:04.455773 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:46:04.457534 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 13 23:46:04.458950 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 13 23:46:04.460407 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:46:04.460578 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:46:04.462157 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:46:04.462332 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:46:04.463860 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:46:04.464058 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:46:04.465551 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 13 23:46:04.465726 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 13 23:46:04.467142 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:46:04.467299 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:46:04.469874 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:46:04.471338 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 13 23:46:04.472983 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 13 23:46:04.474557 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 13 23:46:04.488338 systemd[1]: Reached target network-pre.target - Preparation for Network. May 13 23:46:04.491267 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 13 23:46:04.493595 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 13 23:46:04.494877 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 13 23:46:04.503082 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 13 23:46:04.505329 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 13 23:46:04.506518 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:46:04.507645 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 13 23:46:04.508882 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:46:04.509970 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:46:04.514201 systemd-journald[1022]: Time spent on flushing to /var/log/journal/3eff9ae1f15d43a488469b59cce2b337 is 23.767ms for 664 entries. May 13 23:46:04.514201 systemd-journald[1022]: System Journal (/var/log/journal/3eff9ae1f15d43a488469b59cce2b337) is 8M, max 195.6M, 187.6M free. May 13 23:46:04.545875 systemd-journald[1022]: Received client request to flush runtime journal. May 13 23:46:04.514970 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:46:04.520821 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:46:04.529390 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 13 23:46:04.531014 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 13 23:46:04.533002 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 13 23:46:04.538226 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:46:04.540000 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 13 23:46:04.545966 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 13 23:46:04.555446 systemd-tmpfiles[1069]: ACLs are not supported, ignoring. May 13 23:46:04.555468 systemd-tmpfiles[1069]: ACLs are not supported, ignoring. May 13 23:46:04.560856 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 13 23:46:04.562612 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:46:04.569372 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 13 23:46:04.571053 udevadm[1077]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 13 23:46:04.608330 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 13 23:46:04.611528 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:46:04.639550 systemd-tmpfiles[1085]: ACLs are not supported, ignoring. May 13 23:46:04.639574 systemd-tmpfiles[1085]: ACLs are not supported, ignoring. May 13 23:46:04.644532 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:46:05.037723 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 13 23:46:05.041970 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:46:05.081363 systemd-udevd[1089]: Using default interface naming scheme 'v255'. May 13 23:46:05.105399 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:46:05.110539 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:46:05.122697 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 13 23:46:05.136514 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. May 13 23:46:05.136735 systemd[1]: Reached target tpm2.target - Trusted Platform Module. May 13 23:46:05.149915 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 13 23:46:05.167821 kernel: BTRFS warning: duplicate device /dev/vdb3 devid 1 generation 41 scanned by (udev-worker) (1102) May 13 23:46:05.201698 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 13 23:46:05.210902 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:46:05.221049 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 13 23:46:05.224628 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-85de76fc\x2d6688\x2d4cb5\x2dbfb8\x2d57902b2b413d.device - /dev/disk/by-uuid/85de76fc-6688-4cb5-bfb8-57902b2b413d being skipped. May 13 23:46:05.225962 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... May 13 23:46:05.245831 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 13 23:46:05.282833 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. May 13 23:46:05.283072 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:46:05.284340 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:46:05.287259 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:46:05.289521 systemd-networkd[1098]: lo: Link UP May 13 23:46:05.289716 systemd-networkd[1098]: lo: Gained carrier May 13 23:46:05.290676 systemd-networkd[1098]: Enumeration completed May 13 23:46:05.293002 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:46:05.293041 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 13 23:46:05.294660 systemd-networkd[1098]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:46:05.294672 systemd-networkd[1098]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:46:05.295526 systemd-networkd[1098]: eth0: Link UP May 13 23:46:05.295536 systemd-networkd[1098]: eth0: Gained carrier May 13 23:46:05.295550 systemd-networkd[1098]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:46:05.296187 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. May 13 23:46:05.296353 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:46:05.297389 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:46:05.297914 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:46:05.299869 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:46:05.300555 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:46:05.300713 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:46:05.301168 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:46:05.301308 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:46:05.306355 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 13 23:46:05.310298 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 13 23:46:05.310332 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:46:05.310431 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:46:05.311093 systemd-tty-ask-password-agent[1141]: Starting password query on /dev/ttyAMA0. May 13 23:46:05.311943 systemd-networkd[1098]: eth0: DHCPv4 address 10.0.0.65/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:46:05.312657 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:46:05.333374 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 13 23:46:05.334965 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 13 23:46:05.348275 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 13 23:46:05.362744 lvm[1155]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:46:05.375853 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:46:05.388430 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 13 23:46:05.690271 systemd-cryptsetup[1123]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/85de76fc-6688-4cb5-bfb8-57902b2b413d. May 13 23:46:05.690873 clevis-luks-askpass[1130]: Unlocked /dev/disk/by-uuid/85de76fc-6688-4cb5-bfb8-57902b2b413d (UUID=85de76fc-6688-4cb5-bfb8-57902b2b413d) successfully May 13 23:46:05.770656 kernel: Key type trusted registered May 13 23:46:05.770763 kernel: Key type encrypted registered May 13 23:46:05.811897 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. May 13 23:46:05.813594 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. May 13 23:46:05.815762 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. May 13 23:46:05.817230 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:46:05.829225 systemd[1]: Mounting mnt-data.mount - /mnt/data... May 13 23:46:05.832938 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 13 23:46:05.846337 lvm[1290]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:46:05.856828 kernel: EXT4-fs (dm-1): mounted filesystem f08f6aad-01c5-4383-a10a-620103b6f731 r/w with ordered data mode. Quota mode: none. May 13 23:46:05.858695 systemd[1]: Mounted mnt-data.mount - /mnt/data. May 13 23:46:05.861592 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:46:05.866575 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 13 23:46:05.872047 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 13 23:46:05.874532 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 13 23:46:05.876198 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:46:05.876376 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:46:05.893285 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 13 23:46:05.896062 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. May 13 23:46:05.896692 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 13 23:46:05.898326 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 13 23:46:05.905823 kernel: loop0: detected capacity change from 0 to 103832 May 13 23:46:05.920870 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 13 23:46:05.952872 kernel: loop1: detected capacity change from 0 to 126448 May 13 23:46:06.001826 kernel: loop2: detected capacity change from 0 to 103832 May 13 23:46:06.015859 kernel: loop3: detected capacity change from 0 to 126448 May 13 23:46:06.023410 (sd-merge)[1314]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 13 23:46:06.023853 (sd-merge)[1314]: Merged extensions into '/usr'. May 13 23:46:06.035264 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 13 23:46:06.041719 systemd[1]: Starting ensure-sysext.service... May 13 23:46:06.044512 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:46:06.061977 systemd[1]: Reload requested from client PID 1316 ('systemctl') (unit ensure-sysext.service)... May 13 23:46:06.061993 systemd[1]: Reloading... May 13 23:46:06.069313 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 13 23:46:06.069531 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 13 23:46:06.070197 systemd-tmpfiles[1317]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 13 23:46:06.070408 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. May 13 23:46:06.070467 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. May 13 23:46:06.080178 systemd-tmpfiles[1317]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:46:06.080193 systemd-tmpfiles[1317]: Skipping /boot May 13 23:46:06.097443 systemd-tmpfiles[1317]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:46:06.097462 systemd-tmpfiles[1317]: Skipping /boot May 13 23:46:06.135047 zram_generator::config[1350]: No configuration found. May 13 23:46:06.231456 ldconfig[1304]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 13 23:46:06.239354 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 13 23:46:06.315047 systemd[1]: Reloading finished in 252 ms. May 13 23:46:06.333931 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 13 23:46:06.359937 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:46:06.368416 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:46:06.370789 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 13 23:46:06.380672 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 13 23:46:06.384560 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:46:06.387195 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 13 23:46:06.393536 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:46:06.397916 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:46:06.400427 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:46:06.403642 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:46:06.407783 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:46:06.409083 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:46:06.409195 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:46:06.410641 augenrules[1383]: /sbin/augenrules: No change May 13 23:46:06.414365 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:46:06.414533 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:46:06.416524 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 13 23:46:06.419945 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:46:06.420137 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:46:06.422133 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:46:06.422323 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:46:06.425819 augenrules[1406]: No rules May 13 23:46:06.427191 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:46:06.427425 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:46:06.434165 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:46:06.435669 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:46:06.439094 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:46:06.447711 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:46:06.448872 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:46:06.449014 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:46:06.449109 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:46:06.450480 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 13 23:46:06.452831 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 13 23:46:06.454979 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 13 23:46:06.466399 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:46:06.466683 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:46:06.469674 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:46:06.469900 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:46:06.471848 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:46:06.472039 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:46:06.476422 systemd-resolved[1387]: Positive Trust Anchors: May 13 23:46:06.482341 systemd-resolved[1387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:46:06.482377 systemd-resolved[1387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:46:06.484840 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 13 23:46:06.485658 systemd-resolved[1387]: Defaulting to hostname 'linux'. May 13 23:46:06.489969 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:46:06.491076 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:46:06.492164 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:46:06.505695 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:46:06.507701 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:46:06.511256 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:46:06.512502 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:46:06.512564 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:46:06.512606 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:46:06.512647 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 13 23:46:06.513009 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:46:06.514900 systemd[1]: Finished ensure-sysext.service. May 13 23:46:06.516120 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:46:06.516307 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:46:06.517296 augenrules[1426]: /sbin/augenrules: No change May 13 23:46:06.517913 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:46:06.518086 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:46:06.519443 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:46:06.519617 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:46:06.521287 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:46:06.521449 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:46:06.522781 augenrules[1445]: No rules May 13 23:46:06.524057 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:46:06.524242 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:46:06.529429 systemd[1]: Reached target network.target - Network. May 13 23:46:06.530495 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:46:06.531682 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:46:06.531759 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:46:06.533817 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 13 23:46:06.592305 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 13 23:46:05.889764 systemd-resolved[1387]: Clock change detected. Flushing caches. May 13 23:46:05.900763 systemd-journald[1022]: Time jumped backwards, rotating. May 13 23:46:05.889792 systemd-timesyncd[1455]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 13 23:46:05.889834 systemd-timesyncd[1455]: Initial clock synchronization to Tue 2025-05-13 23:46:05.889704 UTC. May 13 23:46:05.890116 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:46:05.892035 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 13 23:46:05.893215 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 13 23:46:05.894557 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 13 23:46:05.895903 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 13 23:46:05.895930 systemd[1]: Reached target paths.target - Path Units. May 13 23:46:05.896964 systemd[1]: Reached target time-set.target - System Time Set. May 13 23:46:05.898619 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 13 23:46:05.899924 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 13 23:46:05.901259 systemd[1]: Reached target timers.target - Timer Units. May 13 23:46:05.902862 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 13 23:46:05.905326 systemd[1]: Starting docker.socket - Docker Socket for the API... May 13 23:46:05.910399 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 13 23:46:05.911927 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 13 23:46:05.913192 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 13 23:46:05.916485 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 13 23:46:05.918180 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 13 23:46:05.920335 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 13 23:46:05.921523 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:46:05.922527 systemd[1]: Reached target basic.target - Basic System. May 13 23:46:05.923479 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 13 23:46:05.923516 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 13 23:46:05.924585 systemd[1]: Starting containerd.service - containerd container runtime... May 13 23:46:05.926573 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 13 23:46:05.928478 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 13 23:46:05.930416 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 13 23:46:05.931531 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 13 23:46:05.932453 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 13 23:46:05.937646 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 13 23:46:05.940229 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 13 23:46:05.941587 jq[1462]: false May 13 23:46:05.946870 systemd[1]: Starting systemd-logind.service - User Login Management... May 13 23:46:05.949427 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). May 13 23:46:05.950058 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 13 23:46:05.952920 systemd[1]: Starting update-engine.service - Update Engine... May 13 23:46:05.957642 extend-filesystems[1463]: Found loop2 May 13 23:46:05.958675 extend-filesystems[1463]: Found loop3 May 13 23:46:05.958675 extend-filesystems[1463]: Found vda May 13 23:46:05.958675 extend-filesystems[1463]: Found vda1 May 13 23:46:05.958675 extend-filesystems[1463]: Found dataencrypted May 13 23:46:05.958675 extend-filesystems[1463]: Found vdb May 13 23:46:05.958675 extend-filesystems[1463]: Found vdb1 May 13 23:46:05.958675 extend-filesystems[1463]: Found vdb2 May 13 23:46:05.958675 extend-filesystems[1463]: Found vdb3 May 13 23:46:05.958675 extend-filesystems[1463]: Found usr May 13 23:46:05.958675 extend-filesystems[1463]: Found vdb4 May 13 23:46:05.958675 extend-filesystems[1463]: Found vdb6 May 13 23:46:05.958675 extend-filesystems[1463]: Found vdb7 May 13 23:46:05.958675 extend-filesystems[1463]: Found vdb9 May 13 23:46:05.958675 extend-filesystems[1463]: Checking size of /dev/vdb9 May 13 23:46:05.961332 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 13 23:46:05.965227 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 13 23:46:05.967104 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 13 23:46:05.967440 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 13 23:46:05.967614 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 13 23:46:05.980082 systemd[1]: motdgen.service: Deactivated successfully. May 13 23:46:05.980307 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 13 23:46:05.984539 dbus-daemon[1461]: [system] SELinux support is enabled May 13 23:46:05.984916 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 13 23:46:05.990648 jq[1475]: true May 13 23:46:05.990882 extend-filesystems[1463]: Old size kept for /dev/vdb9 May 13 23:46:05.992772 systemd[1]: extend-filesystems.service: Deactivated successfully. May 13 23:46:05.993054 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 13 23:46:06.006732 systemd-networkd[1098]: eth0: Gained IPv6LL May 13 23:46:06.014987 kernel: BTRFS warning: duplicate device /dev/vdb3 devid 1 generation 41 scanned by (udev-worker) (1106) May 13 23:46:06.015091 update_engine[1469]: I20250513 23:46:06.007627 1469 main.cc:92] Flatcar Update Engine starting May 13 23:46:06.012545 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 13 23:46:06.012571 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 13 23:46:06.016018 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 13 23:46:06.018214 jq[1488]: false May 13 23:46:06.016773 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 13 23:46:06.025251 update_engine[1469]: I20250513 23:46:06.022302 1469 update_check_scheduler.cc:74] Next update check in 4m31s May 13 23:46:06.025713 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 13 23:46:06.026382 (ntainerd)[1490]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 13 23:46:06.028245 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 13 23:46:06.028558 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 13 23:46:06.030175 systemd-logind[1468]: Watching system buttons on /dev/input/event0 (Power Button) May 13 23:46:06.030766 systemd-logind[1468]: New seat seat0. May 13 23:46:06.035339 systemd[1]: Started systemd-logind.service - User Login Management. May 13 23:46:06.039886 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 13 23:46:06.045517 systemd[1]: Started update-engine.service - Update Engine. May 13 23:46:06.047589 systemd[1]: Reached target network-online.target - Network is Online. May 13 23:46:06.050695 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 13 23:46:06.053082 systemd[1]: Starting issuegen.service - Generate /run/issue... May 13 23:46:06.057168 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 13 23:46:06.058567 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 13 23:46:06.061967 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 13 23:46:06.081377 systemd[1]: issuegen.service: Deactivated successfully. May 13 23:46:06.081643 systemd[1]: Finished issuegen.service - Generate /run/issue. May 13 23:46:06.094850 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 13 23:46:06.109919 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 13 23:46:06.112510 systemd[1]: coreos-metadata.service: Deactivated successfully. May 13 23:46:06.112820 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 13 23:46:06.115345 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:46:06.117236 locksmithd[1507]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 13 23:46:06.118891 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 13 23:46:06.123106 systemd[1]: Started getty@tty1.service - Getty on tty1. May 13 23:46:06.125662 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 13 23:46:06.127493 systemd[1]: Reached target getty.target - Login Prompts. May 13 23:46:06.129912 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... May 13 23:46:06.149943 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 13 23:46:06.150224 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:46:06.153929 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... May 13 23:46:06.157300 systemctl[1535]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. May 13 23:46:06.157587 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. May 13 23:46:06.157879 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. May 13 23:46:06.159748 systemctl[1535]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. May 13 23:46:06.162441 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. May 13 23:46:06.250930 containerd[1490]: time="2025-05-13T23:46:06Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 13 23:46:06.256545 containerd[1490]: time="2025-05-13T23:46:06.256479019Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 May 13 23:46:06.266165 containerd[1490]: time="2025-05-13T23:46:06.266100499Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.04µs" May 13 23:46:06.266165 containerd[1490]: time="2025-05-13T23:46:06.266152899Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 13 23:46:06.266165 containerd[1490]: time="2025-05-13T23:46:06.266175219Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 13 23:46:06.266522 containerd[1490]: time="2025-05-13T23:46:06.266483899Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 13 23:46:06.266522 containerd[1490]: time="2025-05-13T23:46:06.266517179Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 13 23:46:06.266579 containerd[1490]: time="2025-05-13T23:46:06.266549179Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:46:06.266721 containerd[1490]: time="2025-05-13T23:46:06.266698379Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:46:06.266758 containerd[1490]: time="2025-05-13T23:46:06.266720419Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:46:06.267143 containerd[1490]: time="2025-05-13T23:46:06.267108819Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:46:06.267170 containerd[1490]: time="2025-05-13T23:46:06.267141699Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:46:06.267170 containerd[1490]: time="2025-05-13T23:46:06.267158739Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:46:06.267170 containerd[1490]: time="2025-05-13T23:46:06.267167419Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 13 23:46:06.272777 containerd[1490]: time="2025-05-13T23:46:06.272737099Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 13 23:46:06.273111 containerd[1490]: time="2025-05-13T23:46:06.273082099Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:46:06.273160 containerd[1490]: time="2025-05-13T23:46:06.273132299Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:46:06.273160 containerd[1490]: time="2025-05-13T23:46:06.273144819Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 13 23:46:06.274173 containerd[1490]: time="2025-05-13T23:46:06.274139179Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 13 23:46:06.274471 containerd[1490]: time="2025-05-13T23:46:06.274449299Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 13 23:46:06.274567 containerd[1490]: time="2025-05-13T23:46:06.274504859Z" level=info msg="metadata content store policy set" policy=shared May 13 23:46:06.275296 containerd[1490]: time="2025-05-13T23:46:06.275259939Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 13 23:46:06.275340 containerd[1490]: time="2025-05-13T23:46:06.275307179Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 13 23:46:06.275340 containerd[1490]: time="2025-05-13T23:46:06.275336019Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 13 23:46:06.275373 containerd[1490]: time="2025-05-13T23:46:06.275350379Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 13 23:46:06.275373 containerd[1490]: time="2025-05-13T23:46:06.275362179Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 13 23:46:06.275447 containerd[1490]: time="2025-05-13T23:46:06.275372819Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 13 23:46:06.275447 containerd[1490]: time="2025-05-13T23:46:06.275386219Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 13 23:46:06.275447 containerd[1490]: time="2025-05-13T23:46:06.275400019Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 13 23:46:06.275447 containerd[1490]: time="2025-05-13T23:46:06.275411019Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 13 23:46:06.275447 containerd[1490]: time="2025-05-13T23:46:06.275422739Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 13 23:46:06.275447 containerd[1490]: time="2025-05-13T23:46:06.275432899Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 13 23:46:06.275447 containerd[1490]: time="2025-05-13T23:46:06.275445059Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 13 23:46:06.275565 containerd[1490]: time="2025-05-13T23:46:06.275545699Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 13 23:46:06.275585 containerd[1490]: time="2025-05-13T23:46:06.275572539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 13 23:46:06.275602 containerd[1490]: time="2025-05-13T23:46:06.275586539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 13 23:46:06.275618 containerd[1490]: time="2025-05-13T23:46:06.275604539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 13 23:46:06.275635 containerd[1490]: time="2025-05-13T23:46:06.275616779Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 13 23:46:06.275635 containerd[1490]: time="2025-05-13T23:46:06.275627179Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 13 23:46:06.275670 containerd[1490]: time="2025-05-13T23:46:06.275639379Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 13 23:46:06.275670 containerd[1490]: time="2025-05-13T23:46:06.275650339Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 13 23:46:06.275670 containerd[1490]: time="2025-05-13T23:46:06.275662539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 13 23:46:06.275721 containerd[1490]: time="2025-05-13T23:46:06.275675219Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 13 23:46:06.275721 containerd[1490]: time="2025-05-13T23:46:06.275686939Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 13 23:46:06.276191 containerd[1490]: time="2025-05-13T23:46:06.276161899Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 13 23:46:06.276191 containerd[1490]: time="2025-05-13T23:46:06.276184979Z" level=info msg="Start snapshots syncer" May 13 23:46:06.276236 containerd[1490]: time="2025-05-13T23:46:06.276212619Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 13 23:46:06.276505 containerd[1490]: time="2025-05-13T23:46:06.276454739Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 13 23:46:06.276891 containerd[1490]: time="2025-05-13T23:46:06.276514219Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 13 23:46:06.276891 containerd[1490]: time="2025-05-13T23:46:06.276584099Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 13 23:46:06.276891 containerd[1490]: time="2025-05-13T23:46:06.276774499Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 13 23:46:06.276891 containerd[1490]: time="2025-05-13T23:46:06.276816099Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 13 23:46:06.276891 containerd[1490]: time="2025-05-13T23:46:06.276829179Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 13 23:46:06.276891 containerd[1490]: time="2025-05-13T23:46:06.276839819Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 13 23:46:06.276891 containerd[1490]: time="2025-05-13T23:46:06.276852219Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 13 23:46:06.276891 containerd[1490]: time="2025-05-13T23:46:06.276863499Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 13 23:46:06.276891 containerd[1490]: time="2025-05-13T23:46:06.276874619Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.276900419Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.276921299Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.276931579Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.276956459Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.276969099Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.276999179Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.277009819Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.277018099Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.277028739Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 13 23:46:06.277074 containerd[1490]: time="2025-05-13T23:46:06.277039859Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 13 23:46:06.277352 containerd[1490]: time="2025-05-13T23:46:06.277325259Z" level=info msg="runtime interface created" May 13 23:46:06.277352 containerd[1490]: time="2025-05-13T23:46:06.277339379Z" level=info msg="created NRI interface" May 13 23:46:06.277403 containerd[1490]: time="2025-05-13T23:46:06.277362499Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 13 23:46:06.277403 containerd[1490]: time="2025-05-13T23:46:06.277377339Z" level=info msg="Connect containerd service" May 13 23:46:06.277435 containerd[1490]: time="2025-05-13T23:46:06.277410339Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 13 23:46:06.278011 containerd[1490]: time="2025-05-13T23:46:06.277964259Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 13 23:46:06.446961 containerd[1490]: time="2025-05-13T23:46:06.446821059Z" level=info msg="Start subscribing containerd event" May 13 23:46:06.446961 containerd[1490]: time="2025-05-13T23:46:06.446910139Z" level=info msg="Start recovering state" May 13 23:46:06.447090 containerd[1490]: time="2025-05-13T23:46:06.447064859Z" level=info msg="Start event monitor" May 13 23:46:06.447090 containerd[1490]: time="2025-05-13T23:46:06.447082259Z" level=info msg="Start cni network conf syncer for default" May 13 23:46:06.447138 containerd[1490]: time="2025-05-13T23:46:06.447095539Z" level=info msg="Start streaming server" May 13 23:46:06.447138 containerd[1490]: time="2025-05-13T23:46:06.447110059Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 13 23:46:06.447497 containerd[1490]: time="2025-05-13T23:46:06.447229219Z" level=info msg="runtime interface starting up..." May 13 23:46:06.447497 containerd[1490]: time="2025-05-13T23:46:06.447262619Z" level=info msg="starting plugins..." May 13 23:46:06.447497 containerd[1490]: time="2025-05-13T23:46:06.447297179Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 13 23:46:06.448037 containerd[1490]: time="2025-05-13T23:46:06.448004019Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 13 23:46:06.448086 containerd[1490]: time="2025-05-13T23:46:06.448071859Z" level=info msg=serving... address=/run/containerd/containerd.sock May 13 23:46:06.449064 containerd[1490]: time="2025-05-13T23:46:06.448156219Z" level=info msg="containerd successfully booted in 0.197594s" May 13 23:46:06.448325 systemd[1]: Started containerd.service - containerd container runtime. May 13 23:46:06.449945 systemd[1]: Reached target multi-user.target - Multi-User System. May 13 23:46:06.451248 systemd[1]: Startup finished in 641ms (kernel) + 2.115s (initrd) + 3.351s (userspace) = 6.109s. May 13 23:46:14.896642 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 13 23:46:14.897922 systemd[1]: Started sshd@0-10.0.0.65:22-10.0.0.1:38726.service - OpenSSH per-connection server daemon (10.0.0.1:38726). May 13 23:46:14.992080 sshd[1561]: Accepted publickey for core from 10.0.0.1 port 38726 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:46:14.993397 sshd-session[1561]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:46:14.999657 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 13 23:46:15.000580 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 13 23:46:15.005815 systemd-logind[1468]: New session 1 of user core. May 13 23:46:15.027749 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 13 23:46:15.030712 systemd[1]: Starting user@500.service - User Manager for UID 500... May 13 23:46:15.046218 (systemd)[1565]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 13 23:46:15.048540 systemd-logind[1468]: New session c1 of user core. May 13 23:46:15.181918 systemd[1565]: Queued start job for default target default.target. May 13 23:46:15.196569 systemd[1565]: Created slice app.slice - User Application Slice. May 13 23:46:15.196605 systemd[1565]: Reached target paths.target - Paths. May 13 23:46:15.196643 systemd[1565]: Reached target timers.target - Timers. May 13 23:46:15.197955 systemd[1565]: Starting dbus.socket - D-Bus User Message Bus Socket... May 13 23:46:15.207215 systemd[1565]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 13 23:46:15.207273 systemd[1565]: Reached target sockets.target - Sockets. May 13 23:46:15.207312 systemd[1565]: Reached target basic.target - Basic System. May 13 23:46:15.207343 systemd[1565]: Reached target default.target - Main User Target. May 13 23:46:15.207368 systemd[1565]: Startup finished in 153ms. May 13 23:46:15.210201 systemd[1]: Started user@500.service - User Manager for UID 500. May 13 23:46:15.212350 systemd[1]: Started session-1.scope - Session 1 of User core. May 13 23:46:15.275231 systemd[1]: Started sshd@1-10.0.0.65:22-10.0.0.1:38728.service - OpenSSH per-connection server daemon (10.0.0.1:38728). May 13 23:46:15.336680 sshd[1576]: Accepted publickey for core from 10.0.0.1 port 38728 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:46:15.337948 sshd-session[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:46:15.342045 systemd-logind[1468]: New session 2 of user core. May 13 23:46:15.350125 systemd[1]: Started session-2.scope - Session 2 of User core. May 13 23:46:15.402830 sshd[1578]: Connection closed by 10.0.0.1 port 38728 May 13 23:46:15.402686 sshd-session[1576]: pam_unix(sshd:session): session closed for user core May 13 23:46:15.414753 systemd[1]: sshd@1-10.0.0.65:22-10.0.0.1:38728.service: Deactivated successfully. May 13 23:46:15.416447 systemd[1]: session-2.scope: Deactivated successfully. May 13 23:46:15.417218 systemd-logind[1468]: Session 2 logged out. Waiting for processes to exit. May 13 23:46:15.419094 systemd[1]: Started sshd@2-10.0.0.65:22-10.0.0.1:38736.service - OpenSSH per-connection server daemon (10.0.0.1:38736). May 13 23:46:15.419909 systemd-logind[1468]: Removed session 2. May 13 23:46:15.473554 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 38736 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:46:15.474811 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:46:15.478624 systemd-logind[1468]: New session 3 of user core. May 13 23:46:15.488169 systemd[1]: Started session-3.scope - Session 3 of User core. May 13 23:46:15.535559 sshd[1586]: Connection closed by 10.0.0.1 port 38736 May 13 23:46:15.536203 sshd-session[1583]: pam_unix(sshd:session): session closed for user core May 13 23:46:15.551600 systemd[1]: sshd@2-10.0.0.65:22-10.0.0.1:38736.service: Deactivated successfully. May 13 23:46:15.553118 systemd[1]: session-3.scope: Deactivated successfully. May 13 23:46:15.554331 systemd-logind[1468]: Session 3 logged out. Waiting for processes to exit. May 13 23:46:15.555634 systemd[1]: Started sshd@3-10.0.0.65:22-10.0.0.1:38750.service - OpenSSH per-connection server daemon (10.0.0.1:38750). May 13 23:46:15.556401 systemd-logind[1468]: Removed session 3. May 13 23:46:15.605104 sshd[1591]: Accepted publickey for core from 10.0.0.1 port 38750 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:46:15.606401 sshd-session[1591]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:46:15.610168 systemd-logind[1468]: New session 4 of user core. May 13 23:46:15.622135 systemd[1]: Started session-4.scope - Session 4 of User core. May 13 23:46:15.674057 sshd[1594]: Connection closed by 10.0.0.1 port 38750 May 13 23:46:15.673901 sshd-session[1591]: pam_unix(sshd:session): session closed for user core May 13 23:46:15.687395 systemd[1]: sshd@3-10.0.0.65:22-10.0.0.1:38750.service: Deactivated successfully. May 13 23:46:15.688905 systemd[1]: session-4.scope: Deactivated successfully. May 13 23:46:15.691193 systemd-logind[1468]: Session 4 logged out. Waiting for processes to exit. May 13 23:46:15.691468 systemd[1]: Started sshd@4-10.0.0.65:22-10.0.0.1:38756.service - OpenSSH per-connection server daemon (10.0.0.1:38756). May 13 23:46:15.692619 systemd-logind[1468]: Removed session 4. May 13 23:46:15.739605 sshd[1599]: Accepted publickey for core from 10.0.0.1 port 38756 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:46:15.741313 sshd-session[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:46:15.745864 systemd-logind[1468]: New session 5 of user core. May 13 23:46:15.758151 systemd[1]: Started session-5.scope - Session 5 of User core. May 13 23:46:15.822947 sudo[1603]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 13 23:46:15.823323 sudo[1603]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:46:15.829009 kernel: audit: type=1404 audit(1747179975.824:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 May 13 23:46:15.837779 sudo[1603]: pam_unix(sudo:session): session closed for user root May 13 23:46:15.846219 sshd[1602]: Connection closed by 10.0.0.1 port 38756 May 13 23:46:15.846914 sshd-session[1599]: pam_unix(sshd:session): session closed for user core May 13 23:46:15.861200 systemd[1]: sshd@4-10.0.0.65:22-10.0.0.1:38756.service: Deactivated successfully. May 13 23:46:15.862616 systemd[1]: session-5.scope: Deactivated successfully. May 13 23:46:15.864020 systemd-logind[1468]: Session 5 logged out. Waiting for processes to exit. May 13 23:46:15.866242 systemd[1]: Started sshd@5-10.0.0.65:22-10.0.0.1:38758.service - OpenSSH per-connection server daemon (10.0.0.1:38758). May 13 23:46:15.867159 systemd-logind[1468]: Removed session 5. May 13 23:46:15.916213 sshd[1608]: Accepted publickey for core from 10.0.0.1 port 38758 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:46:15.917521 sshd-session[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:46:15.922237 systemd-logind[1468]: New session 6 of user core. May 13 23:46:15.936130 systemd[1]: Started session-6.scope - Session 6 of User core. May 13 23:46:15.987615 sudo[1613]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 13 23:46:15.987887 sudo[1613]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:46:15.990624 sudo[1613]: pam_unix(sudo:session): session closed for user root May 13 23:46:15.995104 sudo[1612]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 13 23:46:15.995345 sudo[1612]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:46:16.003156 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:46:16.022567 augenrules[1616]: /sbin/augenrules: No change May 13 23:46:16.027532 augenrules[1631]: No rules May 13 23:46:16.028149 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:46:16.028334 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:46:16.029462 sudo[1612]: pam_unix(sudo:session): session closed for user root May 13 23:46:16.031051 sshd[1611]: Connection closed by 10.0.0.1 port 38758 May 13 23:46:16.031165 sshd-session[1608]: pam_unix(sshd:session): session closed for user core May 13 23:46:16.039401 systemd[1]: sshd@5-10.0.0.65:22-10.0.0.1:38758.service: Deactivated successfully. May 13 23:46:16.041122 systemd[1]: session-6.scope: Deactivated successfully. May 13 23:46:16.042717 systemd-logind[1468]: Session 6 logged out. Waiting for processes to exit. May 13 23:46:16.043536 systemd[1]: Started sshd@6-10.0.0.65:22-10.0.0.1:38770.service - OpenSSH per-connection server daemon (10.0.0.1:38770). May 13 23:46:16.044321 systemd-logind[1468]: Removed session 6. May 13 23:46:16.092509 sshd[1639]: Accepted publickey for core from 10.0.0.1 port 38770 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:46:16.094100 sshd-session[1639]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:46:16.098036 systemd-logind[1468]: New session 7 of user core. May 13 23:46:16.107192 systemd[1]: Started session-7.scope - Session 7 of User core. May 13 23:46:16.158523 sshd[1644]: Connection closed by 10.0.0.1 port 38770 May 13 23:46:16.159036 sshd-session[1639]: pam_unix(sshd:session): session closed for user core May 13 23:46:16.179479 systemd[1]: sshd@6-10.0.0.65:22-10.0.0.1:38770.service: Deactivated successfully. May 13 23:46:16.180808 systemd[1]: session-7.scope: Deactivated successfully. May 13 23:46:16.182145 systemd-logind[1468]: Session 7 logged out. Waiting for processes to exit. May 13 23:46:16.183166 systemd[1]: Started sshd@7-10.0.0.65:22-10.0.0.1:38784.service - OpenSSH per-connection server daemon (10.0.0.1:38784). May 13 23:46:16.183937 systemd-logind[1468]: Removed session 7. May 13 23:46:16.237769 sshd[1649]: Accepted publickey for core from 10.0.0.1 port 38784 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:46:16.239096 sshd-session[1649]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:46:16.243797 systemd-logind[1468]: New session 8 of user core. May 13 23:46:16.264158 systemd[1]: Started session-8.scope - Session 8 of User core. May 13 23:46:16.315593 sshd[1652]: Connection closed by 10.0.0.1 port 38784 May 13 23:46:16.315906 sshd-session[1649]: pam_unix(sshd:session): session closed for user core May 13 23:46:16.318476 systemd[1]: sshd@7-10.0.0.65:22-10.0.0.1:38784.service: Deactivated successfully. May 13 23:46:16.321287 systemd[1]: session-8.scope: Deactivated successfully. May 13 23:46:16.322516 systemd-logind[1468]: Session 8 logged out. Waiting for processes to exit. May 13 23:46:16.323407 systemd-logind[1468]: Removed session 8.