May 13 23:42:12.894036 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 13 23:42:12.894059 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 13 22:16:18 -00 2025 May 13 23:42:12.894070 kernel: KASLR enabled May 13 23:42:12.894076 kernel: efi: EFI v2.7 by EDK II May 13 23:42:12.894082 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xd93e0000 MEMATTR=0xdb3c5418 ACPI 2.0=0xd93df018 TPMEventLog=0xcbec7018 RNG=0xd93df698 MEMRESERVE=0xd93d2f18 May 13 23:42:12.894088 kernel: random: crng init done May 13 23:42:12.894096 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 13 23:42:12.894102 kernel: secureboot: Secure boot enabled May 13 23:42:12.894108 kernel: ACPI: Early table checksum verification disabled May 13 23:42:12.894116 kernel: ACPI: RSDP 0x00000000D93DF018 000024 (v02 BOCHS ) May 13 23:42:12.894123 kernel: ACPI: XSDT 0x00000000D93DFF18 00006C (v01 BOCHS BXPC 00000001 01000013) May 13 23:42:12.894129 kernel: ACPI: FACP 0x00000000D93DFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894135 kernel: ACPI: DSDT 0x00000000D93DD018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894141 kernel: ACPI: APIC 0x00000000D93DFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894149 kernel: ACPI: PPTT 0x00000000D93DF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894157 kernel: ACPI: GTDT 0x00000000D93DF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894164 kernel: ACPI: MCFG 0x00000000D93DFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894171 kernel: ACPI: SPCR 0x00000000D93DF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894177 kernel: ACPI: DBG2 0x00000000D93DF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894184 kernel: ACPI: IORT 0x00000000D93DF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894190 kernel: ACPI: TPM2 0x00000000D93DFA18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:42:12.894197 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 13 23:42:12.894203 kernel: NUMA: Failed to initialise from firmware May 13 23:42:12.894209 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:42:12.894216 kernel: NUMA: NODE_DATA [mem 0xdc729800-0xdc72efff] May 13 23:42:12.894224 kernel: Zone ranges: May 13 23:42:12.894231 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:42:12.894237 kernel: DMA32 empty May 13 23:42:12.894244 kernel: Normal empty May 13 23:42:12.894251 kernel: Movable zone start for each node May 13 23:42:12.894257 kernel: Early memory node ranges May 13 23:42:12.894264 kernel: node 0: [mem 0x0000000040000000-0x00000000d93affff] May 13 23:42:12.894270 kernel: node 0: [mem 0x00000000d93b0000-0x00000000d93bffff] May 13 23:42:12.894277 kernel: node 0: [mem 0x00000000d93c0000-0x00000000d93dffff] May 13 23:42:12.894284 kernel: node 0: [mem 0x00000000d93e0000-0x00000000d972ffff] May 13 23:42:12.894291 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] May 13 23:42:12.894297 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 13 23:42:12.894306 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 13 23:42:12.894313 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:42:12.894319 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 13 23:42:12.894329 kernel: psci: probing for conduit method from ACPI. May 13 23:42:12.894336 kernel: psci: PSCIv1.1 detected in firmware. May 13 23:42:12.894343 kernel: psci: Using standard PSCI v0.2 function IDs May 13 23:42:12.894350 kernel: psci: Trusted OS migration not required May 13 23:42:12.894358 kernel: psci: SMC Calling Convention v1.1 May 13 23:42:12.894365 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 13 23:42:12.894372 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 13 23:42:12.894379 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 13 23:42:12.894386 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 13 23:42:12.894393 kernel: Detected PIPT I-cache on CPU0 May 13 23:42:12.894400 kernel: CPU features: detected: GIC system register CPU interface May 13 23:42:12.894407 kernel: CPU features: detected: Hardware dirty bit management May 13 23:42:12.894415 kernel: CPU features: detected: Spectre-v4 May 13 23:42:12.894423 kernel: CPU features: detected: Spectre-BHB May 13 23:42:12.894430 kernel: CPU features: kernel page table isolation forced ON by KASLR May 13 23:42:12.894437 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 13 23:42:12.894445 kernel: CPU features: detected: ARM erratum 1418040 May 13 23:42:12.894452 kernel: CPU features: detected: SSBS not fully self-synchronizing May 13 23:42:12.894458 kernel: alternatives: applying boot alternatives May 13 23:42:12.894466 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:42:12.894474 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 13 23:42:12.894481 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 13 23:42:12.894488 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 13 23:42:12.894495 kernel: Fallback order for Node 0: 0 May 13 23:42:12.894504 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 May 13 23:42:12.894511 kernel: Policy zone: DMA May 13 23:42:12.894518 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 13 23:42:12.894525 kernel: software IO TLB: area num 4. May 13 23:42:12.894532 kernel: software IO TLB: mapped [mem 0x00000000d2a00000-0x00000000d6a00000] (64MB) May 13 23:42:12.894539 kernel: Memory: 2385584K/2572288K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38464K init, 897K bss, 186704K reserved, 0K cma-reserved) May 13 23:42:12.894546 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 13 23:42:12.894553 kernel: rcu: Preemptible hierarchical RCU implementation. May 13 23:42:12.894569 kernel: rcu: RCU event tracing is enabled. May 13 23:42:12.894576 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 13 23:42:12.894584 kernel: Trampoline variant of Tasks RCU enabled. May 13 23:42:12.894591 kernel: Tracing variant of Tasks RCU enabled. May 13 23:42:12.894600 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 13 23:42:12.894607 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 13 23:42:12.894614 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 13 23:42:12.894621 kernel: GICv3: 256 SPIs implemented May 13 23:42:12.894627 kernel: GICv3: 0 Extended SPIs implemented May 13 23:42:12.894635 kernel: Root IRQ handler: gic_handle_irq May 13 23:42:12.894641 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 13 23:42:12.894649 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 13 23:42:12.894655 kernel: ITS [mem 0x08080000-0x0809ffff] May 13 23:42:12.894662 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) May 13 23:42:12.894670 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) May 13 23:42:12.894678 kernel: GICv3: using LPI property table @0x00000000400f0000 May 13 23:42:12.894685 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 May 13 23:42:12.894692 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 13 23:42:12.894699 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:42:12.894706 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 13 23:42:12.894713 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 13 23:42:12.894721 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 13 23:42:12.894728 kernel: arm-pv: using stolen time PV May 13 23:42:12.894735 kernel: Console: colour dummy device 80x25 May 13 23:42:12.894742 kernel: ACPI: Core revision 20230628 May 13 23:42:12.894750 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 13 23:42:12.894758 kernel: pid_max: default: 32768 minimum: 301 May 13 23:42:12.894766 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 13 23:42:12.894773 kernel: landlock: Up and running. May 13 23:42:12.894780 kernel: SELinux: Initializing. May 13 23:42:12.894787 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:42:12.894795 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:42:12.894802 kernel: ACPI PPTT: PPTT table found, but unable to locate core 3 (3) May 13 23:42:12.894809 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:42:12.894816 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:42:12.894825 kernel: rcu: Hierarchical SRCU implementation. May 13 23:42:12.894833 kernel: rcu: Max phase no-delay instances is 400. May 13 23:42:12.894912 kernel: Platform MSI: ITS@0x8080000 domain created May 13 23:42:12.894922 kernel: PCI/MSI: ITS@0x8080000 domain created May 13 23:42:12.894929 kernel: Remapping and enabling EFI services. May 13 23:42:12.894936 kernel: smp: Bringing up secondary CPUs ... May 13 23:42:12.894943 kernel: Detected PIPT I-cache on CPU1 May 13 23:42:12.894950 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 13 23:42:12.894958 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 May 13 23:42:12.894967 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:42:12.894974 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 13 23:42:12.894987 kernel: Detected PIPT I-cache on CPU2 May 13 23:42:12.894997 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 13 23:42:12.895004 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 May 13 23:42:12.895011 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:42:12.895018 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 13 23:42:12.895026 kernel: Detected PIPT I-cache on CPU3 May 13 23:42:12.895033 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 13 23:42:12.895040 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 May 13 23:42:12.895048 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:42:12.895057 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 13 23:42:12.895064 kernel: smp: Brought up 1 node, 4 CPUs May 13 23:42:12.895072 kernel: SMP: Total of 4 processors activated. May 13 23:42:12.895079 kernel: CPU features: detected: 32-bit EL0 Support May 13 23:42:12.895086 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 13 23:42:12.895094 kernel: CPU features: detected: Common not Private translations May 13 23:42:12.895103 kernel: CPU features: detected: CRC32 instructions May 13 23:42:12.895111 kernel: CPU features: detected: Enhanced Virtualization Traps May 13 23:42:12.895118 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 13 23:42:12.895125 kernel: CPU features: detected: LSE atomic instructions May 13 23:42:12.895132 kernel: CPU features: detected: Privileged Access Never May 13 23:42:12.895140 kernel: CPU features: detected: RAS Extension Support May 13 23:42:12.895147 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 13 23:42:12.895155 kernel: CPU: All CPU(s) started at EL1 May 13 23:42:12.895162 kernel: alternatives: applying system-wide alternatives May 13 23:42:12.895171 kernel: devtmpfs: initialized May 13 23:42:12.895178 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 13 23:42:12.895186 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 13 23:42:12.895193 kernel: pinctrl core: initialized pinctrl subsystem May 13 23:42:12.895201 kernel: SMBIOS 3.0.0 present. May 13 23:42:12.895208 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 13 23:42:12.895216 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 13 23:42:12.895223 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 13 23:42:12.895231 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 13 23:42:12.895240 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 13 23:42:12.895247 kernel: audit: initializing netlink subsys (disabled) May 13 23:42:12.895255 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 May 13 23:42:12.895262 kernel: thermal_sys: Registered thermal governor 'step_wise' May 13 23:42:12.895270 kernel: cpuidle: using governor menu May 13 23:42:12.895277 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 13 23:42:12.895284 kernel: ASID allocator initialised with 32768 entries May 13 23:42:12.895292 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 13 23:42:12.895299 kernel: Serial: AMBA PL011 UART driver May 13 23:42:12.895308 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 13 23:42:12.895316 kernel: Modules: 0 pages in range for non-PLT usage May 13 23:42:12.895323 kernel: Modules: 509232 pages in range for PLT usage May 13 23:42:12.895331 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 13 23:42:12.895338 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 13 23:42:12.895345 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 13 23:42:12.895353 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 13 23:42:12.895360 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 13 23:42:12.895368 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 13 23:42:12.895377 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 13 23:42:12.895384 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 13 23:42:12.895392 kernel: ACPI: Added _OSI(Module Device) May 13 23:42:12.895399 kernel: ACPI: Added _OSI(Processor Device) May 13 23:42:12.895406 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 13 23:42:12.895414 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 13 23:42:12.895421 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 13 23:42:12.895428 kernel: ACPI: Interpreter enabled May 13 23:42:12.895435 kernel: ACPI: Using GIC for interrupt routing May 13 23:42:12.895444 kernel: ACPI: MCFG table detected, 1 entries May 13 23:42:12.895452 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 13 23:42:12.895459 kernel: printk: console [ttyAMA0] enabled May 13 23:42:12.895466 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 13 23:42:12.895628 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 13 23:42:12.895706 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 13 23:42:12.895774 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 13 23:42:12.895855 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 13 23:42:12.895928 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 13 23:42:12.895938 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 13 23:42:12.895946 kernel: PCI host bridge to bus 0000:00 May 13 23:42:12.896022 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 13 23:42:12.896085 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 13 23:42:12.896147 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 13 23:42:12.896209 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 13 23:42:12.896301 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 May 13 23:42:12.896383 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 May 13 23:42:12.896454 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] May 13 23:42:12.896540 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] May 13 23:42:12.896622 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:42:12.896698 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:42:12.896781 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] May 13 23:42:12.896888 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] May 13 23:42:12.896959 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 13 23:42:12.897021 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 13 23:42:12.897083 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 13 23:42:12.897094 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 13 23:42:12.897101 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 13 23:42:12.897109 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 13 23:42:12.897120 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 13 23:42:12.897128 kernel: iommu: Default domain type: Translated May 13 23:42:12.897135 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 13 23:42:12.897142 kernel: efivars: Registered efivars operations May 13 23:42:12.897150 kernel: vgaarb: loaded May 13 23:42:12.897157 kernel: clocksource: Switched to clocksource arch_sys_counter May 13 23:42:12.897779 kernel: VFS: Disk quotas dquot_6.6.0 May 13 23:42:12.897802 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 13 23:42:12.897811 kernel: pnp: PnP ACPI init May 13 23:42:12.897994 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 13 23:42:12.898010 kernel: pnp: PnP ACPI: found 1 devices May 13 23:42:12.898018 kernel: NET: Registered PF_INET protocol family May 13 23:42:12.898025 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 13 23:42:12.898033 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 13 23:42:12.898041 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 13 23:42:12.898049 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 13 23:42:12.898056 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 13 23:42:12.898069 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 13 23:42:12.898077 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:42:12.898084 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:42:12.898092 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 13 23:42:12.898099 kernel: PCI: CLS 0 bytes, default 64 May 13 23:42:12.898107 kernel: kvm [1]: HYP mode not available May 13 23:42:12.898114 kernel: Initialise system trusted keyrings May 13 23:42:12.898122 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 13 23:42:12.898129 kernel: Key type asymmetric registered May 13 23:42:12.898138 kernel: Asymmetric key parser 'x509' registered May 13 23:42:12.898146 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 13 23:42:12.898153 kernel: io scheduler mq-deadline registered May 13 23:42:12.898161 kernel: io scheduler kyber registered May 13 23:42:12.898169 kernel: io scheduler bfq registered May 13 23:42:12.898177 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 13 23:42:12.898184 kernel: ACPI: button: Power Button [PWRB] May 13 23:42:12.898193 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 13 23:42:12.898275 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 13 23:42:12.898289 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 13 23:42:12.898297 kernel: thunder_xcv, ver 1.0 May 13 23:42:12.898304 kernel: thunder_bgx, ver 1.0 May 13 23:42:12.898311 kernel: nicpf, ver 1.0 May 13 23:42:12.898319 kernel: nicvf, ver 1.0 May 13 23:42:12.898399 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 13 23:42:12.898465 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-13T23:42:12 UTC (1747179732) May 13 23:42:12.898475 kernel: hid: raw HID events driver (C) Jiri Kosina May 13 23:42:12.898486 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 13 23:42:12.898494 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 13 23:42:12.898501 kernel: watchdog: Hard watchdog permanently disabled May 13 23:42:12.898509 kernel: NET: Registered PF_INET6 protocol family May 13 23:42:12.898517 kernel: Segment Routing with IPv6 May 13 23:42:12.898524 kernel: In-situ OAM (IOAM) with IPv6 May 13 23:42:12.898531 kernel: NET: Registered PF_PACKET protocol family May 13 23:42:12.898539 kernel: Key type dns_resolver registered May 13 23:42:12.898546 kernel: registered taskstats version 1 May 13 23:42:12.898555 kernel: Loading compiled-in X.509 certificates May 13 23:42:12.898609 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 568a15bbab977599d8f910f319ba50c03c8a57bd' May 13 23:42:12.898617 kernel: Key type .fscrypt registered May 13 23:42:12.898624 kernel: Key type fscrypt-provisioning registered May 13 23:42:12.898632 kernel: ima: No TPM chip found, activating TPM-bypass! May 13 23:42:12.898639 kernel: ima: Allocated hash algorithm: sha1 May 13 23:42:12.898647 kernel: ima: No architecture policies found May 13 23:42:12.898654 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 13 23:42:12.898662 kernel: clk: Disabling unused clocks May 13 23:42:12.898673 kernel: Freeing unused kernel memory: 38464K May 13 23:42:12.898681 kernel: Run /init as init process May 13 23:42:12.898688 kernel: with arguments: May 13 23:42:12.898696 kernel: /init May 13 23:42:12.898703 kernel: with environment: May 13 23:42:12.898711 kernel: HOME=/ May 13 23:42:12.898718 kernel: TERM=linux May 13 23:42:12.898725 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 13 23:42:12.898735 systemd[1]: Successfully made /usr/ read-only. May 13 23:42:12.898748 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:42:12.898757 systemd[1]: Detected virtualization kvm. May 13 23:42:12.898765 systemd[1]: Detected architecture arm64. May 13 23:42:12.898773 systemd[1]: Running in initrd. May 13 23:42:12.898782 systemd[1]: No hostname configured, using default hostname. May 13 23:42:12.898790 systemd[1]: Hostname set to . May 13 23:42:12.898798 systemd[1]: Initializing machine ID from VM UUID. May 13 23:42:12.898808 systemd[1]: Queued start job for default target initrd.target. May 13 23:42:12.898816 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:42:12.898825 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:42:12.898834 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 13 23:42:12.898854 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:42:12.898863 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 13 23:42:12.898872 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 13 23:42:12.898884 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 13 23:42:12.898892 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 13 23:42:12.898900 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:42:12.898909 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:42:12.898917 systemd[1]: Reached target paths.target - Path Units. May 13 23:42:12.898925 systemd[1]: Reached target slices.target - Slice Units. May 13 23:42:12.898934 systemd[1]: Reached target swap.target - Swaps. May 13 23:42:12.898942 systemd[1]: Reached target timers.target - Timer Units. May 13 23:42:12.898952 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:42:12.898961 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:42:12.898969 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 13 23:42:12.898978 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 13 23:42:12.898986 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:42:12.898995 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:42:12.899003 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:42:12.899011 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:42:12.899019 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 13 23:42:12.899030 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:42:12.899038 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 13 23:42:12.899047 systemd[1]: Starting systemd-fsck-usr.service... May 13 23:42:12.899055 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:42:12.899063 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:42:12.899071 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:42:12.899079 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 13 23:42:12.899088 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:42:12.899100 systemd[1]: Finished systemd-fsck-usr.service. May 13 23:42:12.899109 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:42:12.899126 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:42:12.899138 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:42:12.899147 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:42:12.899182 systemd-journald[237]: Collecting audit messages is disabled. May 13 23:42:12.899204 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:42:12.899213 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 13 23:42:12.899222 systemd-journald[237]: Journal started May 13 23:42:12.899243 systemd-journald[237]: Runtime Journal (/run/log/journal/1625d00e7153469e97539eb7a3520ae6) is 5.9M, max 47.3M, 41.4M free. May 13 23:42:12.879378 systemd-modules-load[238]: Inserted module 'overlay' May 13 23:42:12.902362 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:42:12.902402 kernel: Bridge firewalling registered May 13 23:42:12.902302 systemd-modules-load[238]: Inserted module 'br_netfilter' May 13 23:42:12.906811 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:42:12.908128 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:42:12.911291 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:42:12.914977 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 13 23:42:12.916358 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:42:12.918029 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:42:12.936216 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:42:12.938103 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:42:12.940496 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:42:12.942268 dracut-cmdline[266]: dracut-dracut-053 May 13 23:42:12.944398 dracut-cmdline[266]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:42:12.988303 systemd-resolved[287]: Positive Trust Anchors: May 13 23:42:12.988322 systemd-resolved[287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:42:12.988354 systemd-resolved[287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:42:12.995419 systemd-resolved[287]: Defaulting to hostname 'linux'. May 13 23:42:12.996711 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:42:12.998931 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:42:13.029878 kernel: SCSI subsystem initialized May 13 23:42:13.034861 kernel: Loading iSCSI transport class v2.0-870. May 13 23:42:13.042880 kernel: iscsi: registered transport (tcp) May 13 23:42:13.055863 kernel: iscsi: registered transport (qla4xxx) May 13 23:42:13.055891 kernel: QLogic iSCSI HBA Driver May 13 23:42:13.101913 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 13 23:42:13.104201 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 13 23:42:13.139871 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 13 23:42:13.139936 kernel: device-mapper: uevent: version 1.0.3 May 13 23:42:13.139948 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 13 23:42:13.188872 kernel: raid6: neonx8 gen() 15786 MB/s May 13 23:42:13.205866 kernel: raid6: neonx4 gen() 15789 MB/s May 13 23:42:13.222861 kernel: raid6: neonx2 gen() 13195 MB/s May 13 23:42:13.239866 kernel: raid6: neonx1 gen() 10349 MB/s May 13 23:42:13.256861 kernel: raid6: int64x8 gen() 6757 MB/s May 13 23:42:13.273862 kernel: raid6: int64x4 gen() 7324 MB/s May 13 23:42:13.290862 kernel: raid6: int64x2 gen() 6109 MB/s May 13 23:42:13.307858 kernel: raid6: int64x1 gen() 5036 MB/s May 13 23:42:13.307891 kernel: raid6: using algorithm neonx4 gen() 15789 MB/s May 13 23:42:13.324862 kernel: raid6: .... xor() 12408 MB/s, rmw enabled May 13 23:42:13.324901 kernel: raid6: using neon recovery algorithm May 13 23:42:13.329862 kernel: xor: measuring software checksum speed May 13 23:42:13.329887 kernel: 8regs : 21573 MB/sec May 13 23:42:13.330891 kernel: 32regs : 21687 MB/sec May 13 23:42:13.330905 kernel: arm64_neon : 26297 MB/sec May 13 23:42:13.330914 kernel: xor: using function: arm64_neon (26297 MB/sec) May 13 23:42:13.383882 kernel: Btrfs loaded, zoned=no, fsverity=no May 13 23:42:13.394736 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 13 23:42:13.397537 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:42:13.426996 systemd-udevd[464]: Using default interface naming scheme 'v255'. May 13 23:42:13.431593 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:42:13.433994 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 13 23:42:13.454863 dracut-pre-trigger[474]: rd.md=0: removing MD RAID activation May 13 23:42:13.483262 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:42:13.485496 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:42:13.548243 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:42:13.550875 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 13 23:42:13.578914 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 13 23:42:13.580685 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:42:13.582165 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:42:13.584612 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:42:13.587912 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 13 23:42:13.602870 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) May 13 23:42:13.610870 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 13 23:42:13.614191 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 13 23:42:13.622023 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 13 23:42:13.622828 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:42:13.622970 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:42:13.627825 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 13 23:42:13.628010 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 13 23:42:13.625257 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:42:13.626917 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:42:13.637642 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 13 23:42:13.627084 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:42:13.635119 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:42:13.637679 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:42:13.660207 kernel: BTRFS: device fsid ee830c17-a93d-4109-bd12-3fec8ef6763d devid 1 transid 41 /dev/vdb3 scanned by (udev-worker) (515) May 13 23:42:13.661912 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 scanned by (udev-worker) (507) May 13 23:42:13.670150 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 13 23:42:13.671438 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:42:13.681897 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 13 23:42:13.699088 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 13 23:42:13.700199 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 13 23:42:13.709549 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:42:13.711416 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 13 23:42:13.713262 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:42:13.734878 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 13 23:42:13.741008 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:42:14.746876 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 13 23:42:14.747566 disk-uuid[558]: The operation has completed successfully. May 13 23:42:14.782653 systemd[1]: disk-uuid.service: Deactivated successfully. May 13 23:42:14.782794 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 13 23:42:14.815105 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 13 23:42:14.835784 sh[575]: Success May 13 23:42:14.887879 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 13 23:42:14.932989 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 13 23:42:14.935438 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 13 23:42:14.957579 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 13 23:42:14.966138 kernel: BTRFS info (device dm-0): first mount of filesystem ee830c17-a93d-4109-bd12-3fec8ef6763d May 13 23:42:14.966204 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 13 23:42:14.966217 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 13 23:42:14.966990 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 13 23:42:14.968203 kernel: BTRFS info (device dm-0): using free space tree May 13 23:42:14.975049 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 13 23:42:14.976417 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 13 23:42:14.977349 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 13 23:42:14.979543 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 13 23:42:15.008254 kernel: BTRFS info (device vdb6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:42:15.008319 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 13 23:42:15.008330 kernel: BTRFS info (device vdb6): using free space tree May 13 23:42:15.011077 kernel: BTRFS info (device vdb6): auto enabling async discard May 13 23:42:15.015901 kernel: BTRFS info (device vdb6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:42:15.019868 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 13 23:42:15.022326 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 13 23:42:15.106139 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:42:15.110084 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:42:15.199946 systemd-networkd[764]: lo: Link UP May 13 23:42:15.199958 systemd-networkd[764]: lo: Gained carrier May 13 23:42:15.201453 systemd-networkd[764]: Enumeration completed May 13 23:42:15.202628 systemd-networkd[764]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:42:15.202632 systemd-networkd[764]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:42:15.203368 systemd-networkd[764]: eth0: Link UP May 13 23:42:15.203371 systemd-networkd[764]: eth0: Gained carrier May 13 23:42:15.203377 systemd-networkd[764]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:42:15.203565 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:42:15.205393 systemd[1]: Reached target network.target - Network. May 13 23:42:15.223315 ignition[664]: Ignition 2.20.0 May 13 23:42:15.223327 ignition[664]: Stage: fetch-offline May 13 23:42:15.223364 ignition[664]: no configs at "/usr/lib/ignition/base.d" May 13 23:42:15.223373 ignition[664]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:42:15.223802 ignition[664]: parsed url from cmdline: "" May 13 23:42:15.223806 ignition[664]: no config URL provided May 13 23:42:15.223811 ignition[664]: reading system config file "/usr/lib/ignition/user.ign" May 13 23:42:15.223818 ignition[664]: no config at "/usr/lib/ignition/user.ign" May 13 23:42:15.223865 ignition[664]: op(1): [started] loading QEMU firmware config module May 13 23:42:15.223870 ignition[664]: op(1): executing: "modprobe" "qemu_fw_cfg" May 13 23:42:15.233280 ignition[664]: op(1): [finished] loading QEMU firmware config module May 13 23:42:15.237318 ignition[664]: parsing config with SHA512: b0429b97cbf1987f2a7907945fdfd14aaa4b04b72b8334dc8f2ea425f1d69c09382ffcf3da67f2286a044ebd495c53c46cd943e2e6f020f5a48adddefc1da002 May 13 23:42:15.237920 systemd-networkd[764]: eth0: DHCPv4 address 10.0.0.47/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:42:15.240835 unknown[664]: fetched base config from "system" May 13 23:42:15.240865 unknown[664]: fetched user config from "qemu" May 13 23:42:15.241091 ignition[664]: fetch-offline: fetch-offline passed May 13 23:42:15.241181 ignition[664]: Ignition finished successfully May 13 23:42:15.245032 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:42:15.246740 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 13 23:42:15.247934 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 13 23:42:15.281011 ignition[772]: Ignition 2.20.0 May 13 23:42:15.281022 ignition[772]: Stage: kargs May 13 23:42:15.281188 ignition[772]: no configs at "/usr/lib/ignition/base.d" May 13 23:42:15.281198 ignition[772]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:42:15.284390 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 13 23:42:15.281924 ignition[772]: kargs: kargs passed May 13 23:42:15.281972 ignition[772]: Ignition finished successfully May 13 23:42:15.287098 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 13 23:42:15.310170 ignition[781]: Ignition 2.20.0 May 13 23:42:15.310188 ignition[781]: Stage: disks May 13 23:42:15.310361 ignition[781]: no configs at "/usr/lib/ignition/base.d" May 13 23:42:15.310371 ignition[781]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:42:15.311083 ignition[781]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] May 13 23:42:15.316006 ignition[781]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] May 13 23:42:15.316099 ignition[781]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" May 13 23:42:15.316257 ignition[781]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" May 13 23:42:15.316263 ignition[781]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" May 13 23:42:15.332502 ignition[781]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" May 13 23:42:15.332560 ignition[781]: disks: createLuks: op(3): [started] creating "rootencrypted" May 13 23:42:15.332574 ignition[781]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-1662744160" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" May 13 23:42:16.925966 systemd-networkd[764]: eth0: Gained IPv6LL May 13 23:42:22.416374 ignition[781]: disks: createLuks: op(3): [finished] creating "rootencrypted" May 13 23:42:22.417663 ignition[781]: disks: createLuks: op(4): [started] opening luks device rootencrypted May 13 23:42:22.417677 ignition[781]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-1662744160" "--persistent" May 13 23:42:24.348883 kernel: Key type trusted registered May 13 23:42:24.350856 kernel: Key type encrypted registered May 13 23:42:24.381193 ignition[781]: disks: createLuks: op(4): [finished] opening luks device rootencrypted May 13 23:42:24.381352 ignition[781]: disks: createLuks: op(5): [started] Clevis bind May 13 23:42:24.381365 ignition[781]: disks: createLuks: op(5): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-1662744160" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" May 13 23:42:28.799882 ignition[781]: disks: createLuks: op(5): [finished] Clevis bind May 13 23:42:28.799913 ignition[781]: disks: createLuks: op(6): [started] closing clevis luks device rootencrypted May 13 23:42:28.799935 ignition[781]: disks: createLuks: op(6): executing: "cryptsetup" "luksClose" "rootencrypted" May 13 23:42:28.811491 ignition[781]: disks: createLuks: op(6): [finished] closing clevis luks device rootencrypted May 13 23:42:28.811522 ignition[781]: disks: createLuks: op(7): [started] reopening clevis luks device rootencrypted May 13 23:42:28.811531 ignition[781]: disks: createLuks: op(7): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "-n" "rootencrypted" May 13 23:42:31.145918 ignition[781]: disks: createLuks: op(7): [finished] reopening clevis luks device rootencrypted May 13 23:42:31.145952 ignition[781]: disks: createLuks: op(8): [started] removing key file for rootencrypted May 13 23:42:31.145966 ignition[781]: disks: createLuks: op(8): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "/tmp/ignition-luks-1662744160" May 13 23:42:33.081034 ignition[781]: disks: createLuks: op(8): [finished] removing key file for rootencrypted May 13 23:42:33.081109 ignition[781]: disks: createLuks: op(9): [started] waiting for triggered uevent May 13 23:42:33.081117 ignition[781]: disks: createLuks: op(9): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" May 13 23:42:33.103362 ignition[781]: disks: createLuks: op(9): [finished] waiting for triggered uevent May 13 23:42:33.103393 ignition[781]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] May 13 23:42:33.110175 ignition[781]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] May 13 23:42:33.110242 ignition[781]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-rootencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" -> "/dev/dm-1" May 13 23:42:33.110869 ignition[781]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" May 13 23:42:33.128193 ignition[781]: disks: createFilesystems: op(b): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" May 13 23:42:33.128206 ignition[781]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-rootencrypted" with uuid "" and label "" May 13 23:42:33.128245 ignition[781]: disks: createFilesystems: op(c): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" May 13 23:42:33.128252 ignition[781]: disks: createFilesystems: op(c): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" May 13 23:42:33.134926 ignition[781]: disks: createFilesystems: op(c): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" May 13 23:42:33.134964 ignition[781]: disks: createFilesystems: op(d): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" May 13 23:42:33.134971 ignition[781]: disks: createFilesystems: op(d): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" May 13 23:42:33.233531 ignition[781]: disks: createFilesystems: op(d): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" May 13 23:42:33.233612 ignition[781]: disks: createFilesystems: op(e): [started] waiting for triggered uevent May 13 23:42:33.233620 ignition[781]: disks: createFilesystems: op(e): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" May 13 23:42:33.257477 ignition[781]: disks: createFilesystems: op(e): [finished] waiting for triggered uevent May 13 23:42:33.257498 ignition[781]: disks: disks passed May 13 23:42:33.257594 ignition[781]: Ignition finished successfully May 13 23:42:33.260166 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 13 23:42:33.263971 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 13 23:42:33.264789 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 13 23:42:33.266299 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:42:33.267669 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:42:33.268944 systemd[1]: Reached target basic.target - Basic System. May 13 23:42:33.271162 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 13 23:42:33.297425 systemd-fsck[2439]: ROOT: clean, 11/137360 files, 26629/549376 blocks May 13 23:42:33.300630 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 13 23:42:33.302699 systemd[1]: Mounting sysroot.mount - /sysroot... May 13 23:42:33.378870 kernel: EXT4-fs (dm-1): mounted filesystem e45a85b6-be9f-44ad-8bdb-28f47aff57da r/w with ordered data mode. Quota mode: none. May 13 23:42:33.378859 systemd[1]: Mounted sysroot.mount - /sysroot. May 13 23:42:33.379964 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 13 23:42:33.382918 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:42:33.384360 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 13 23:42:33.385238 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 13 23:42:33.385281 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 13 23:42:33.385310 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:42:33.402736 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 13 23:42:33.404902 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 13 23:42:33.411858 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 scanned by mount (2448) May 13 23:42:33.413567 kernel: BTRFS info (device vdb6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:42:33.413594 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 13 23:42:33.414181 kernel: BTRFS info (device vdb6): using free space tree May 13 23:42:33.419868 kernel: BTRFS info (device vdb6): auto enabling async discard May 13 23:42:33.420618 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:42:33.423334 initrd-setup-root[2472]: cut: /sysroot/etc/passwd: No such file or directory May 13 23:42:33.426494 initrd-setup-root[2479]: cut: /sysroot/etc/group: No such file or directory May 13 23:42:33.429446 initrd-setup-root[2486]: cut: /sysroot/etc/shadow: No such file or directory May 13 23:42:33.432325 initrd-setup-root[2493]: cut: /sysroot/etc/gshadow: No such file or directory May 13 23:42:33.504699 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 13 23:42:33.506900 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 13 23:42:33.508273 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 13 23:42:33.523504 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 13 23:42:33.525323 kernel: BTRFS info (device vdb6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:42:33.538053 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 13 23:42:33.546675 ignition[2562]: INFO : Ignition 2.20.0 May 13 23:42:33.546675 ignition[2562]: INFO : Stage: mount May 13 23:42:33.548034 ignition[2562]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:42:33.548034 ignition[2562]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:42:33.548034 ignition[2562]: INFO : mount: mount passed May 13 23:42:33.548034 ignition[2562]: INFO : Ignition finished successfully May 13 23:42:33.550882 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 13 23:42:33.552721 systemd[1]: Starting ignition-files.service - Ignition (files)... May 13 23:42:34.380289 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:42:34.396158 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vdb6 scanned by mount (2574) May 13 23:42:34.400773 kernel: BTRFS info (device vdb6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:42:34.400812 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 13 23:42:34.400823 kernel: BTRFS info (device vdb6): using free space tree May 13 23:42:34.400833 kernel: BTRFS info (device vdb6): auto enabling async discard May 13 23:42:34.401974 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:42:34.435610 ignition[2592]: INFO : Ignition 2.20.0 May 13 23:42:34.435610 ignition[2592]: INFO : Stage: files May 13 23:42:34.437788 ignition[2592]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:42:34.437788 ignition[2592]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:42:34.437788 ignition[2592]: DEBUG : files: compiled without relabeling support, skipping May 13 23:42:34.437788 ignition[2592]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 13 23:42:34.437788 ignition[2592]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 13 23:42:34.444638 ignition[2592]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 13 23:42:34.444638 ignition[2592]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 13 23:42:34.444638 ignition[2592]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 13 23:42:34.444638 ignition[2592]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:42:34.444638 ignition[2592]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:42:34.444638 ignition[2592]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" May 13 23:42:34.444638 ignition[2592]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 13 23:42:34.444638 ignition[2592]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 13 23:42:34.444638 ignition[2592]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" May 13 23:42:34.444638 ignition[2592]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" May 13 23:42:34.440662 unknown[2592]: wrote ssh authorized keys file for user: core May 13 23:42:34.460728 ignition[2592]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" May 13 23:42:34.460728 ignition[2592]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 13 23:42:34.460728 ignition[2592]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" May 13 23:42:34.464967 ignition[2592]: INFO : files: createCrypttabEntries: createFiles: op(8): [started] writing file "/sysroot/etc/crypttab" May 13 23:42:34.466255 ignition[2592]: INFO : files: createCrypttabEntries: createFiles: op(8): [finished] writing file "/sysroot/etc/crypttab" May 13 23:42:34.466255 ignition[2592]: INFO : files: createCrypttabEntries: createFiles: op(9): [started] appending to file "/sysroot/etc/crypttab" May 13 23:42:34.466255 ignition[2592]: INFO : files: createCrypttabEntries: createFiles: op(9): [finished] appending to file "/sysroot/etc/crypttab" May 13 23:42:34.466255 ignition[2592]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" May 13 23:42:34.466255 ignition[2592]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" May 13 23:42:34.466255 ignition[2592]: INFO : files: files passed May 13 23:42:34.466255 ignition[2592]: INFO : Ignition finished successfully May 13 23:42:34.466817 systemd[1]: Finished ignition-files.service - Ignition (files). May 13 23:42:34.469414 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 13 23:42:34.472136 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 13 23:42:34.486174 systemd[1]: ignition-quench.service: Deactivated successfully. May 13 23:42:34.486281 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 13 23:42:34.488877 initrd-setup-root-after-ignition[2622]: grep: /sysroot/oem/oem-release: No such file or directory May 13 23:42:34.489966 initrd-setup-root-after-ignition[2624]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:42:34.489966 initrd-setup-root-after-ignition[2624]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 13 23:42:34.492210 initrd-setup-root-after-ignition[2628]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:42:34.492177 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:42:34.493547 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 13 23:42:34.496229 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 13 23:42:34.530865 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 13 23:42:34.531005 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 13 23:42:34.533366 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 13 23:42:34.534823 systemd[1]: Reached target initrd.target - Initrd Default Target. May 13 23:42:34.536650 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 13 23:42:34.537581 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 13 23:42:34.561936 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:42:34.564104 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 13 23:42:34.587569 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 13 23:42:34.589072 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:42:34.591025 systemd[1]: Stopped target timers.target - Timer Units. May 13 23:42:34.592361 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 13 23:42:34.592490 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:42:34.594579 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 13 23:42:34.596472 systemd[1]: Stopped target basic.target - Basic System. May 13 23:42:34.598128 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 13 23:42:34.599910 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:42:34.601935 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 13 23:42:34.604134 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 13 23:42:34.605589 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:42:34.607461 systemd[1]: Stopped target sysinit.target - System Initialization. May 13 23:42:34.608890 systemd[1]: Stopped target local-fs.target - Local File Systems. May 13 23:42:34.610757 systemd[1]: Stopped target swap.target - Swaps. May 13 23:42:34.612276 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 13 23:42:34.612543 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 13 23:42:34.614673 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 13 23:42:34.616410 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:42:34.618176 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 13 23:42:34.618938 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:42:34.620904 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 13 23:42:34.621105 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 13 23:42:34.623204 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 13 23:42:34.623323 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:42:34.624981 systemd[1]: Stopped target paths.target - Path Units. May 13 23:42:34.626452 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 13 23:42:34.629926 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:42:34.630908 systemd[1]: Stopped target slices.target - Slice Units. May 13 23:42:34.632569 systemd[1]: Stopped target sockets.target - Socket Units. May 13 23:42:34.633766 systemd[1]: iscsid.socket: Deactivated successfully. May 13 23:42:34.633890 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:42:34.635492 systemd[1]: iscsiuio.socket: Deactivated successfully. May 13 23:42:34.635617 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:42:34.637046 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 13 23:42:34.637243 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:42:34.638955 systemd[1]: ignition-files.service: Deactivated successfully. May 13 23:42:34.639142 systemd[1]: Stopped ignition-files.service - Ignition (files). May 13 23:42:34.641600 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 13 23:42:34.642624 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 13 23:42:34.642760 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:42:34.645336 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 13 23:42:34.646957 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 13 23:42:34.647140 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:42:34.649283 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 13 23:42:34.649437 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:42:34.656136 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 13 23:42:34.656228 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 13 23:42:34.665950 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 13 23:42:34.669131 systemd[1]: sysroot-boot.service: Deactivated successfully. May 13 23:42:34.669253 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 13 23:42:34.671934 ignition[2648]: INFO : Ignition 2.20.0 May 13 23:42:34.671934 ignition[2648]: INFO : Stage: umount May 13 23:42:34.671934 ignition[2648]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:42:34.671934 ignition[2648]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 13 23:42:34.671934 ignition[2648]: INFO : umount: umount passed May 13 23:42:34.671934 ignition[2648]: INFO : Ignition finished successfully May 13 23:42:34.672630 systemd[1]: ignition-mount.service: Deactivated successfully. May 13 23:42:34.672734 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 13 23:42:34.673745 systemd[1]: Stopped target network.target - Network. May 13 23:42:34.675833 systemd[1]: ignition-disks.service: Deactivated successfully. May 13 23:42:34.675927 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 13 23:42:34.677907 systemd[1]: ignition-kargs.service: Deactivated successfully. May 13 23:42:34.677958 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 13 23:42:34.680575 systemd[1]: ignition-setup.service: Deactivated successfully. May 13 23:42:34.680633 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 13 23:42:34.682444 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 13 23:42:34.682489 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 13 23:42:34.684448 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 13 23:42:34.684502 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 13 23:42:34.686899 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 13 23:42:34.688746 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 13 23:42:34.696567 systemd[1]: systemd-resolved.service: Deactivated successfully. May 13 23:42:34.696734 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 13 23:42:34.699761 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 13 23:42:34.700140 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 13 23:42:34.700182 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:42:34.703086 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 13 23:42:34.703321 systemd[1]: systemd-networkd.service: Deactivated successfully. May 13 23:42:34.703414 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 13 23:42:34.706875 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 13 23:42:34.706947 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 13 23:42:34.709043 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 13 23:42:34.709911 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 13 23:42:34.709970 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:42:34.711804 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 13 23:42:34.711865 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 13 23:42:34.714891 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 13 23:42:34.714937 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 13 23:42:34.716459 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:42:34.733619 systemd[1]: systemd-udevd.service: Deactivated successfully. May 13 23:42:34.733780 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:42:34.735653 systemd[1]: network-cleanup.service: Deactivated successfully. May 13 23:42:34.736886 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 13 23:42:34.738138 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 13 23:42:34.738197 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 13 23:42:34.739556 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 13 23:42:34.739585 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:42:34.741185 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 13 23:42:34.741229 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 13 23:42:34.744475 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 13 23:42:34.744523 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 13 23:42:34.747111 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:42:34.747166 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:42:34.750949 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 13 23:42:34.751757 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 13 23:42:34.751812 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:42:34.755458 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:42:34.755505 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:42:34.766973 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 13 23:42:34.767091 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 13 23:42:34.768752 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 13 23:42:34.770680 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 13 23:42:34.779488 systemd[1]: Switching root. May 13 23:42:34.807040 systemd-journald[237]: Journal stopped May 13 23:42:35.546082 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). May 13 23:42:35.546187 kernel: SELinux: policy capability network_peer_controls=1 May 13 23:42:35.546202 kernel: SELinux: policy capability open_perms=1 May 13 23:42:35.546214 kernel: SELinux: policy capability extended_socket_class=1 May 13 23:42:35.546224 kernel: SELinux: policy capability always_check_network=0 May 13 23:42:35.546284 kernel: SELinux: policy capability cgroup_seclabel=1 May 13 23:42:35.546296 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 13 23:42:35.546306 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 13 23:42:35.546320 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 13 23:42:35.546330 kernel: audit: type=1403 audit(1747179754.871:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 13 23:42:35.546342 systemd[1]: Successfully loaded SELinux policy in 30.822ms. May 13 23:42:35.546362 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.211ms. May 13 23:42:35.546375 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:42:35.546386 systemd[1]: Detected virtualization kvm. May 13 23:42:35.546396 systemd[1]: Detected architecture arm64. May 13 23:42:35.546407 systemd[1]: Detected first boot. May 13 23:42:35.546420 systemd[1]: Initializing machine ID from VM UUID. May 13 23:42:35.546432 zram_generator::config[2695]: No configuration found. May 13 23:42:35.546444 kernel: NET: Registered PF_VSOCK protocol family May 13 23:42:35.546455 systemd[1]: Populated /etc with preset unit settings. May 13 23:42:35.546466 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 13 23:42:35.546477 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 13 23:42:35.546487 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 13 23:42:35.546498 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 13 23:42:35.546530 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 13 23:42:35.546551 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 13 23:42:35.546563 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 13 23:42:35.546577 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 13 23:42:35.546590 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 13 23:42:35.546601 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 13 23:42:35.546629 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. May 13 23:42:35.546788 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 13 23:42:35.546825 systemd[1]: Created slice user.slice - User and Session Slice. May 13 23:42:35.546837 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:42:35.546861 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:42:35.546873 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 13 23:42:35.546885 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 13 23:42:35.546897 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 13 23:42:35.546909 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:42:35.546925 systemd[1]: Expecting device dev-disk-by\x2duuid-9752351b\x2de9c9\x2d425e\x2da943\x2d917f4e11c037.device - /dev/disk/by-uuid/9752351b-e9c9-425e-a943-917f4e11c037... May 13 23:42:35.546936 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 13 23:42:35.546947 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:42:35.546958 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 13 23:42:35.546969 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 13 23:42:35.546979 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 13 23:42:35.546993 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 13 23:42:35.547005 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:42:35.547017 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:42:35.547028 systemd[1]: Reached target slices.target - Slice Units. May 13 23:42:35.547038 systemd[1]: Reached target swap.target - Swaps. May 13 23:42:35.547049 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 13 23:42:35.547060 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 13 23:42:35.547071 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 13 23:42:35.547082 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:42:35.547092 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:42:35.547111 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:42:35.547127 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 13 23:42:35.547138 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 13 23:42:35.547149 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 13 23:42:35.547159 systemd[1]: Mounting media.mount - External Media Directory... May 13 23:42:35.547170 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 13 23:42:35.547180 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 13 23:42:35.547191 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 13 23:42:35.547202 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 13 23:42:35.547214 systemd[1]: Reached target machines.target - Containers. May 13 23:42:35.547260 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 13 23:42:35.547278 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:42:35.547289 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:42:35.547300 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 13 23:42:35.547311 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:42:35.547323 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:42:35.547334 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:42:35.547345 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 13 23:42:35.547359 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:42:35.547370 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 13 23:42:35.547381 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 13 23:42:35.547392 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 13 23:42:35.547403 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 13 23:42:35.547413 kernel: loop: module loaded May 13 23:42:35.547423 systemd[1]: Stopped systemd-fsck-usr.service. May 13 23:42:35.547435 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:42:35.547447 kernel: fuse: init (API version 7.39) May 13 23:42:35.547458 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:42:35.547468 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:42:35.547479 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 13 23:42:35.547490 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 13 23:42:35.547502 kernel: ACPI: bus type drm_connector registered May 13 23:42:35.547513 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 13 23:42:35.547524 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:42:35.547535 systemd[1]: verity-setup.service: Deactivated successfully. May 13 23:42:35.547546 systemd[1]: Stopped verity-setup.service. May 13 23:42:35.547556 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 13 23:42:35.547567 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 13 23:42:35.547577 systemd[1]: Mounted media.mount - External Media Directory. May 13 23:42:35.547588 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 13 23:42:35.547601 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 13 23:42:35.547612 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 13 23:42:35.547622 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:42:35.547662 systemd-journald[2757]: Collecting audit messages is disabled. May 13 23:42:35.547684 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 13 23:42:35.547695 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 13 23:42:35.547706 systemd-journald[2757]: Journal started May 13 23:42:35.547730 systemd-journald[2757]: Runtime Journal (/run/log/journal/1625d00e7153469e97539eb7a3520ae6) is 5.9M, max 47.3M, 41.4M free. May 13 23:42:35.329919 systemd[1]: Queued start job for default target multi-user.target. May 13 23:42:35.551048 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:42:35.340909 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 13 23:42:35.341309 systemd[1]: systemd-journald.service: Deactivated successfully. May 13 23:42:35.550035 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 13 23:42:35.551207 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:42:35.551369 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:42:35.553661 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:42:35.553822 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:42:35.554997 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:42:35.555171 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:42:35.556492 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 13 23:42:35.556673 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 13 23:42:35.557785 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:42:35.557962 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:42:35.559221 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:42:35.560409 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 13 23:42:35.561692 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 13 23:42:35.563008 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 13 23:42:35.576455 systemd[1]: Reached target network-pre.target - Preparation for Network. May 13 23:42:35.578940 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 13 23:42:35.580855 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 13 23:42:35.581780 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 13 23:42:35.581810 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:42:35.583723 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 13 23:42:35.588967 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 13 23:42:35.590863 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 13 23:42:35.591772 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:42:35.593266 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 13 23:42:35.595198 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 13 23:42:35.596271 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:42:35.597122 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 13 23:42:35.598093 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:42:35.602529 systemd-journald[2757]: Time spent on flushing to /var/log/journal/1625d00e7153469e97539eb7a3520ae6 is 22.551ms for 883 entries. May 13 23:42:35.602529 systemd-journald[2757]: System Journal (/var/log/journal/1625d00e7153469e97539eb7a3520ae6) is 8M, max 204.2M, 196.1M free. May 13 23:42:35.656031 systemd-journald[2757]: Received client request to flush runtime journal. May 13 23:42:35.656089 kernel: loop0: detected capacity change from 0 to 126448 May 13 23:42:35.656132 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 13 23:42:35.602046 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:42:35.605486 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 13 23:42:35.608983 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 13 23:42:35.614933 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:42:35.616089 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 13 23:42:35.619160 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 13 23:42:35.620895 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 13 23:42:35.628611 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 13 23:42:35.632443 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 13 23:42:35.634474 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 13 23:42:35.638093 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 13 23:42:35.658839 udevadm[2818]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 13 23:42:35.661337 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 13 23:42:35.666209 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:42:35.681636 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 13 23:42:35.683678 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 13 23:42:35.688057 kernel: loop1: detected capacity change from 0 to 103832 May 13 23:42:35.688402 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:42:35.729402 systemd-tmpfiles[2833]: ACLs are not supported, ignoring. May 13 23:42:35.729419 systemd-tmpfiles[2833]: ACLs are not supported, ignoring. May 13 23:42:35.734295 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:42:35.737875 kernel: loop2: detected capacity change from 0 to 126448 May 13 23:42:35.747864 kernel: loop3: detected capacity change from 0 to 103832 May 13 23:42:35.751771 (sd-merge)[2837]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 13 23:42:35.752193 (sd-merge)[2837]: Merged extensions into '/usr'. May 13 23:42:35.754655 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 13 23:42:35.757656 systemd[1]: Starting ensure-sysext.service... May 13 23:42:35.761539 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:42:35.778340 systemd[1]: Reload requested from client PID 2839 ('systemctl') (unit ensure-sysext.service)... May 13 23:42:35.778360 systemd[1]: Reloading... May 13 23:42:35.795310 systemd-tmpfiles[2840]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 13 23:42:35.795508 systemd-tmpfiles[2840]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 13 23:42:35.796192 systemd-tmpfiles[2840]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 13 23:42:35.796396 systemd-tmpfiles[2840]: ACLs are not supported, ignoring. May 13 23:42:35.796444 systemd-tmpfiles[2840]: ACLs are not supported, ignoring. May 13 23:42:35.803513 systemd-tmpfiles[2840]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:42:35.803525 systemd-tmpfiles[2840]: Skipping /boot May 13 23:42:35.821584 systemd-tmpfiles[2840]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:42:35.821599 systemd-tmpfiles[2840]: Skipping /boot May 13 23:42:35.833869 zram_generator::config[2870]: No configuration found. May 13 23:42:35.928589 ldconfig[2807]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 13 23:42:35.938747 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 13 23:42:35.994270 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 13 23:42:35.994699 systemd[1]: Reloading finished in 214 ms. May 13 23:42:36.014866 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 13 23:42:36.026538 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:42:36.036303 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:42:36.041465 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 13 23:42:36.046899 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 13 23:42:36.049716 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:42:36.055053 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 13 23:42:36.058253 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:42:36.060132 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:42:36.070260 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:42:36.075164 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:42:36.076059 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:42:36.076188 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:42:36.079111 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:42:36.079318 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:42:36.080761 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:42:36.080973 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:42:36.082384 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:42:36.082535 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:42:36.088439 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:42:36.090078 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:42:36.093071 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:42:36.095141 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:42:36.096064 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:42:36.096208 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:42:36.097897 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 13 23:42:36.099793 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 13 23:42:36.101551 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:42:36.101728 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:42:36.104337 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:42:36.104509 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:42:36.108310 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:42:36.108478 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:42:36.116508 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:42:36.118057 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:42:36.120019 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:42:36.121822 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:42:36.129999 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:42:36.131119 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:42:36.131240 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:42:36.133541 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:42:36.133762 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:42:36.137435 systemd[1]: Finished ensure-sysext.service. May 13 23:42:36.138375 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:42:36.138529 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:42:36.139693 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:42:36.139875 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:42:36.141162 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:42:36.141325 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:42:36.146739 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:42:36.146825 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:42:36.149191 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 13 23:42:36.182501 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 13 23:42:36.190073 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 13 23:42:36.213819 augenrules[2962]: No rules May 13 23:42:36.214117 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 13 23:42:36.215422 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:42:36.215631 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:42:36.217137 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 13 23:42:36.232001 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 13 23:42:36.235046 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:42:36.238684 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 13 23:42:36.252767 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 13 23:42:36.254291 systemd[1]: Reached target time-set.target - System Time Set. May 13 23:42:36.259991 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 13 23:42:36.276782 systemd-resolved[2910]: Positive Trust Anchors: May 13 23:42:36.276801 systemd-resolved[2910]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:42:36.276832 systemd-resolved[2910]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:42:36.280724 systemd-resolved[2910]: Defaulting to hostname 'linux'. May 13 23:42:36.282785 systemd-udevd[2970]: Using default interface naming scheme 'v255'. May 13 23:42:36.283253 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:42:36.284752 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:42:36.300377 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:42:36.307973 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:42:36.337903 kernel: BTRFS warning: duplicate device /dev/vdb3 devid 1 generation 41 scanned by (udev-worker) (2978) May 13 23:42:36.338709 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 13 23:42:36.346308 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. May 13 23:42:36.346343 systemd[1]: Reached target tpm2.target - Trusted Platform Module. May 13 23:42:36.356427 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-9752351b\x2de9c9\x2d425e\x2da943\x2d917f4e11c037.device - /dev/disk/by-uuid/9752351b-e9c9-425e-a943-917f4e11c037 being skipped. May 13 23:42:36.357537 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... May 13 23:42:36.380707 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:42:36.384332 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 13 23:42:36.394945 systemd-cryptsetup[3001]: Volume rootencrypted already active. May 13 23:42:36.397314 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. May 13 23:42:36.399267 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. May 13 23:42:36.414814 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 13 23:42:36.449013 systemd-networkd[2991]: lo: Link UP May 13 23:42:36.449023 systemd-networkd[2991]: lo: Gained carrier May 13 23:42:36.450262 systemd-networkd[2991]: Enumeration completed May 13 23:42:36.450456 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:42:36.452059 systemd[1]: Reached target network.target - Network. May 13 23:42:36.452526 systemd-networkd[2991]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:42:36.452534 systemd-networkd[2991]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:42:36.454910 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 13 23:42:36.456164 systemd-networkd[2991]: eth0: Link UP May 13 23:42:36.456172 systemd-networkd[2991]: eth0: Gained carrier May 13 23:42:36.456186 systemd-networkd[2991]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:42:36.456952 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 13 23:42:36.466975 systemd-networkd[2991]: eth0: DHCPv4 address 10.0.0.47/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:42:36.467580 systemd-timesyncd[2942]: Network configuration changed, trying to establish connection. May 13 23:42:36.469291 systemd-timesyncd[2942]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 13 23:42:36.469345 systemd-timesyncd[2942]: Initial clock synchronization to Tue 2025-05-13 23:42:36.496653 UTC. May 13 23:42:36.470804 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:42:36.481376 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 13 23:42:36.483042 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 13 23:42:36.487296 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 13 23:42:36.514358 lvm[3017]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:42:36.518763 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:42:36.554596 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 13 23:42:36.555861 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:42:36.556679 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:42:36.557794 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 13 23:42:36.559022 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 13 23:42:36.560252 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 13 23:42:36.561206 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 13 23:42:36.562227 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 13 23:42:36.563188 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 13 23:42:36.563233 systemd[1]: Reached target paths.target - Path Units. May 13 23:42:36.563900 systemd[1]: Reached target timers.target - Timer Units. May 13 23:42:36.565636 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 13 23:42:36.567955 systemd[1]: Starting docker.socket - Docker Socket for the API... May 13 23:42:36.570837 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 13 23:42:36.572131 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 13 23:42:36.573106 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 13 23:42:36.580986 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 13 23:42:36.582316 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 13 23:42:36.584635 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 13 23:42:36.586261 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 13 23:42:36.587215 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:42:36.587963 systemd[1]: Reached target basic.target - Basic System. May 13 23:42:36.588710 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 13 23:42:36.588742 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 13 23:42:36.589764 systemd[1]: Starting containerd.service - containerd container runtime... May 13 23:42:36.591686 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 13 23:42:36.593985 lvm[3025]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:42:36.594958 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 13 23:42:36.598991 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 13 23:42:36.599951 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 13 23:42:36.601072 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 13 23:42:36.603491 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 13 23:42:36.606710 jq[3028]: false May 13 23:42:36.607306 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 13 23:42:36.612952 systemd[1]: Starting systemd-logind.service - User Login Management... May 13 23:42:36.614702 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). May 13 23:42:36.615222 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 13 23:42:36.615828 systemd[1]: Starting update-engine.service - Update Engine... May 13 23:42:36.621069 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 13 23:42:36.625386 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 13 23:42:36.627468 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 13 23:42:36.627915 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 13 23:42:36.629444 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 13 23:42:36.629650 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 13 23:42:36.633477 extend-filesystems[3029]: Found loop2 May 13 23:42:36.635671 extend-filesystems[3029]: Found loop3 May 13 23:42:36.636868 extend-filesystems[3029]: Found vda May 13 23:42:36.636868 extend-filesystems[3029]: Found vdb May 13 23:42:36.639995 extend-filesystems[3029]: Found vdb1 May 13 23:42:36.639995 extend-filesystems[3029]: Found vdb2 May 13 23:42:36.639995 extend-filesystems[3029]: Found vdb3 May 13 23:42:36.639995 extend-filesystems[3029]: Found usr May 13 23:42:36.639995 extend-filesystems[3029]: Found vdb4 May 13 23:42:36.639995 extend-filesystems[3029]: Found vdb6 May 13 23:42:36.639995 extend-filesystems[3029]: Found vdb7 May 13 23:42:36.639995 extend-filesystems[3029]: Found vdb9 May 13 23:42:36.639995 extend-filesystems[3029]: Found rootencrypted May 13 23:42:36.639315 systemd[1]: extend-filesystems.service: Deactivated successfully. May 13 23:42:36.648568 dbus-daemon[3027]: [system] SELinux support is enabled May 13 23:42:36.677704 jq[3039]: true May 13 23:42:36.639575 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 13 23:42:36.679914 update_engine[3037]: I20250513 23:42:36.669765 3037 main.cc:92] Flatcar Update Engine starting May 13 23:42:36.641999 systemd[1]: motdgen.service: Deactivated successfully. May 13 23:42:36.644192 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 13 23:42:36.680365 jq[3053]: true May 13 23:42:36.655961 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 13 23:42:36.656194 (ntainerd)[3049]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 13 23:42:36.660753 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 13 23:42:36.660831 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 13 23:42:36.662061 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 13 23:42:36.662093 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 13 23:42:36.687146 systemd[1]: Started update-engine.service - Update Engine. May 13 23:42:36.689438 update_engine[3037]: I20250513 23:42:36.687186 3037 update_check_scheduler.cc:74] Next update check in 3m33s May 13 23:42:36.688043 systemd-logind[3034]: Watching system buttons on /dev/input/event0 (Power Button) May 13 23:42:36.688307 systemd-logind[3034]: New seat seat0. May 13 23:42:36.701597 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 13 23:42:36.702789 systemd[1]: Started systemd-logind.service - User Login Management. May 13 23:42:36.751914 bash[3073]: Updated "/home/core/.ssh/authorized_keys" May 13 23:42:36.755334 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 13 23:42:36.756955 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 13 23:42:36.761109 locksmithd[3059]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 13 23:42:36.929353 containerd[3049]: time="2025-05-13T23:42:36Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 13 23:42:36.930239 containerd[3049]: time="2025-05-13T23:42:36.930201920Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 May 13 23:42:36.940618 containerd[3049]: time="2025-05-13T23:42:36.940568480Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.44µs" May 13 23:42:36.940618 containerd[3049]: time="2025-05-13T23:42:36.940607480Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 13 23:42:36.940742 containerd[3049]: time="2025-05-13T23:42:36.940628800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 13 23:42:36.940831 containerd[3049]: time="2025-05-13T23:42:36.940800000Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 13 23:42:36.940831 containerd[3049]: time="2025-05-13T23:42:36.940823520Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 13 23:42:36.940901 containerd[3049]: time="2025-05-13T23:42:36.940870680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:42:36.940965 containerd[3049]: time="2025-05-13T23:42:36.940939440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:42:36.940965 containerd[3049]: time="2025-05-13T23:42:36.940956800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:42:36.941407 containerd[3049]: time="2025-05-13T23:42:36.941378280Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:42:36.941407 containerd[3049]: time="2025-05-13T23:42:36.941401520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:42:36.941453 containerd[3049]: time="2025-05-13T23:42:36.941427280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:42:36.941453 containerd[3049]: time="2025-05-13T23:42:36.941436520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 13 23:42:36.941532 containerd[3049]: time="2025-05-13T23:42:36.941516200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 13 23:42:36.941743 containerd[3049]: time="2025-05-13T23:42:36.941717680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:42:36.941769 containerd[3049]: time="2025-05-13T23:42:36.941754880Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:42:36.941789 containerd[3049]: time="2025-05-13T23:42:36.941767840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 13 23:42:36.941812 containerd[3049]: time="2025-05-13T23:42:36.941804000Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 13 23:42:36.942107 containerd[3049]: time="2025-05-13T23:42:36.942085560Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 13 23:42:36.942176 containerd[3049]: time="2025-05-13T23:42:36.942161240Z" level=info msg="metadata content store policy set" policy=shared May 13 23:42:36.945499 containerd[3049]: time="2025-05-13T23:42:36.945463280Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 13 23:42:36.945540 containerd[3049]: time="2025-05-13T23:42:36.945517800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 13 23:42:36.945540 containerd[3049]: time="2025-05-13T23:42:36.945532800Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 13 23:42:36.945634 containerd[3049]: time="2025-05-13T23:42:36.945546240Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 13 23:42:36.945634 containerd[3049]: time="2025-05-13T23:42:36.945558880Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 13 23:42:36.945634 containerd[3049]: time="2025-05-13T23:42:36.945570000Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 13 23:42:36.945634 containerd[3049]: time="2025-05-13T23:42:36.945582360Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 13 23:42:36.945634 containerd[3049]: time="2025-05-13T23:42:36.945594840Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 13 23:42:36.945634 containerd[3049]: time="2025-05-13T23:42:36.945605720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 13 23:42:36.945634 containerd[3049]: time="2025-05-13T23:42:36.945630280Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 13 23:42:36.945749 containerd[3049]: time="2025-05-13T23:42:36.945641400Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 13 23:42:36.945749 containerd[3049]: time="2025-05-13T23:42:36.945653400Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 13 23:42:36.945818 containerd[3049]: time="2025-05-13T23:42:36.945790160Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 13 23:42:36.945853 containerd[3049]: time="2025-05-13T23:42:36.945818320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 13 23:42:36.945853 containerd[3049]: time="2025-05-13T23:42:36.945832600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 13 23:42:36.945896 containerd[3049]: time="2025-05-13T23:42:36.945859920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 13 23:42:36.945896 containerd[3049]: time="2025-05-13T23:42:36.945884280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 13 23:42:36.945930 containerd[3049]: time="2025-05-13T23:42:36.945895120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 13 23:42:36.945930 containerd[3049]: time="2025-05-13T23:42:36.945919000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 13 23:42:36.945969 containerd[3049]: time="2025-05-13T23:42:36.945929800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 13 23:42:36.945969 containerd[3049]: time="2025-05-13T23:42:36.945941880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 13 23:42:36.945969 containerd[3049]: time="2025-05-13T23:42:36.945953720Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 13 23:42:36.945969 containerd[3049]: time="2025-05-13T23:42:36.945965040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 13 23:42:36.946765 containerd[3049]: time="2025-05-13T23:42:36.946742000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 13 23:42:36.946765 containerd[3049]: time="2025-05-13T23:42:36.946764320Z" level=info msg="Start snapshots syncer" May 13 23:42:36.946811 containerd[3049]: time="2025-05-13T23:42:36.946787440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 13 23:42:36.947073 containerd[3049]: time="2025-05-13T23:42:36.947026080Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 13 23:42:36.947173 containerd[3049]: time="2025-05-13T23:42:36.947111680Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 13 23:42:36.947196 containerd[3049]: time="2025-05-13T23:42:36.947176840Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 13 23:42:36.947309 containerd[3049]: time="2025-05-13T23:42:36.947277680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 13 23:42:36.947339 containerd[3049]: time="2025-05-13T23:42:36.947310840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 13 23:42:36.947339 containerd[3049]: time="2025-05-13T23:42:36.947324080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 13 23:42:36.947339 containerd[3049]: time="2025-05-13T23:42:36.947334720Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 13 23:42:36.947388 containerd[3049]: time="2025-05-13T23:42:36.947349520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 13 23:42:36.947388 containerd[3049]: time="2025-05-13T23:42:36.947361760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 13 23:42:36.947388 containerd[3049]: time="2025-05-13T23:42:36.947372920Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 13 23:42:36.947445 containerd[3049]: time="2025-05-13T23:42:36.947399120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 13 23:42:36.947445 containerd[3049]: time="2025-05-13T23:42:36.947413040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 13 23:42:36.947445 containerd[3049]: time="2025-05-13T23:42:36.947422440Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 13 23:42:36.947494 containerd[3049]: time="2025-05-13T23:42:36.947446000Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:42:36.947494 containerd[3049]: time="2025-05-13T23:42:36.947460000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:42:36.947494 containerd[3049]: time="2025-05-13T23:42:36.947469000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:42:36.947494 containerd[3049]: time="2025-05-13T23:42:36.947478560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:42:36.947494 containerd[3049]: time="2025-05-13T23:42:36.947488000Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 13 23:42:36.947583 containerd[3049]: time="2025-05-13T23:42:36.947508920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 13 23:42:36.947583 containerd[3049]: time="2025-05-13T23:42:36.947520800Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 13 23:42:36.947792 containerd[3049]: time="2025-05-13T23:42:36.947770480Z" level=info msg="runtime interface created" May 13 23:42:36.947792 containerd[3049]: time="2025-05-13T23:42:36.947783160Z" level=info msg="created NRI interface" May 13 23:42:36.947838 containerd[3049]: time="2025-05-13T23:42:36.947793080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 13 23:42:36.947838 containerd[3049]: time="2025-05-13T23:42:36.947806040Z" level=info msg="Connect containerd service" May 13 23:42:36.947838 containerd[3049]: time="2025-05-13T23:42:36.947833920Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 13 23:42:36.950257 containerd[3049]: time="2025-05-13T23:42:36.950217240Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 13 23:42:37.068007 containerd[3049]: time="2025-05-13T23:42:37.067888131Z" level=info msg="Start subscribing containerd event" May 13 23:42:37.068402 containerd[3049]: time="2025-05-13T23:42:37.068157842Z" level=info msg="Start recovering state" May 13 23:42:37.068402 containerd[3049]: time="2025-05-13T23:42:37.068289274Z" level=info msg="Start event monitor" May 13 23:42:37.068402 containerd[3049]: time="2025-05-13T23:42:37.068299243Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 13 23:42:37.068402 containerd[3049]: time="2025-05-13T23:42:37.068314176Z" level=info msg="Start cni network conf syncer for default" May 13 23:42:37.068402 containerd[3049]: time="2025-05-13T23:42:37.068334393Z" level=info msg="Start streaming server" May 13 23:42:37.068402 containerd[3049]: time="2025-05-13T23:42:37.068344041Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 13 23:42:37.068402 containerd[3049]: time="2025-05-13T23:42:37.068353049Z" level=info msg="runtime interface starting up..." May 13 23:42:37.068402 containerd[3049]: time="2025-05-13T23:42:37.068359855Z" level=info msg="starting plugins..." May 13 23:42:37.068402 containerd[3049]: time="2025-05-13T23:42:37.068376109Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 13 23:42:37.068573 containerd[3049]: time="2025-05-13T23:42:37.068354170Z" level=info msg=serving... address=/run/containerd/containerd.sock May 13 23:42:37.068865 systemd[1]: Started containerd.service - containerd container runtime. May 13 23:42:37.069883 containerd[3049]: time="2025-05-13T23:42:37.069855176Z" level=info msg="containerd successfully booted in 0.140880s" May 13 23:42:37.198725 sshd_keygen[3042]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 13 23:42:37.218910 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 13 23:42:37.221931 systemd[1]: Starting issuegen.service - Generate /run/issue... May 13 23:42:37.236573 systemd[1]: issuegen.service: Deactivated successfully. May 13 23:42:37.236786 systemd[1]: Finished issuegen.service - Generate /run/issue. May 13 23:42:37.240662 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 13 23:42:37.269410 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 13 23:42:37.272380 systemd[1]: Started getty@tty1.service - Getty on tty1. May 13 23:42:37.274638 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 13 23:42:37.275890 systemd[1]: Reached target getty.target - Login Prompts. May 13 23:42:37.423900 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 13 23:42:37.426523 systemd[1]: Started sshd@0-10.0.0.47:22-10.0.0.1:59210.service - OpenSSH per-connection server daemon (10.0.0.1:59210). May 13 23:42:37.505072 sshd[3117]: Accepted publickey for core from 10.0.0.1 port 59210 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:37.506950 sshd-session[3117]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:37.512957 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 13 23:42:37.515593 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 13 23:42:37.522456 systemd-logind[3034]: New session 1 of user core. May 13 23:42:37.536602 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 13 23:42:37.540539 systemd[1]: Starting user@500.service - User Manager for UID 500... May 13 23:42:37.558940 (systemd)[3121]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 13 23:42:37.561286 systemd-logind[3034]: New session c1 of user core. May 13 23:42:37.680343 systemd[3121]: Queued start job for default target default.target. May 13 23:42:37.694818 systemd[3121]: Created slice app.slice - User Application Slice. May 13 23:42:37.694869 systemd[3121]: Reached target paths.target - Paths. May 13 23:42:37.694909 systemd[3121]: Reached target timers.target - Timers. May 13 23:42:37.696190 systemd[3121]: Starting dbus.socket - D-Bus User Message Bus Socket... May 13 23:42:37.705430 systemd[3121]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 13 23:42:37.705497 systemd[3121]: Reached target sockets.target - Sockets. May 13 23:42:37.705538 systemd[3121]: Reached target basic.target - Basic System. May 13 23:42:37.705566 systemd[3121]: Reached target default.target - Main User Target. May 13 23:42:37.705593 systemd[3121]: Startup finished in 138ms. May 13 23:42:37.705732 systemd[1]: Started user@500.service - User Manager for UID 500. May 13 23:42:37.707959 systemd[1]: Started session-1.scope - Session 1 of User core. May 13 23:42:37.777679 systemd[1]: Started sshd@1-10.0.0.47:22-10.0.0.1:59226.service - OpenSSH per-connection server daemon (10.0.0.1:59226). May 13 23:42:37.840877 sshd[3132]: Accepted publickey for core from 10.0.0.1 port 59226 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:37.842590 sshd-session[3132]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:37.846854 systemd-logind[3034]: New session 2 of user core. May 13 23:42:37.856066 systemd[1]: Started session-2.scope - Session 2 of User core. May 13 23:42:37.910802 sshd[3134]: Connection closed by 10.0.0.1 port 59226 May 13 23:42:37.912285 sshd-session[3132]: pam_unix(sshd:session): session closed for user core May 13 23:42:37.924374 systemd[1]: sshd@1-10.0.0.47:22-10.0.0.1:59226.service: Deactivated successfully. May 13 23:42:37.926209 systemd[1]: session-2.scope: Deactivated successfully. May 13 23:42:37.927094 systemd-logind[3034]: Session 2 logged out. Waiting for processes to exit. May 13 23:42:37.929293 systemd[1]: Started sshd@2-10.0.0.47:22-10.0.0.1:59242.service - OpenSSH per-connection server daemon (10.0.0.1:59242). May 13 23:42:37.932452 systemd-logind[3034]: Removed session 2. May 13 23:42:37.994991 sshd[3139]: Accepted publickey for core from 10.0.0.1 port 59242 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:37.996328 sshd-session[3139]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:38.000487 systemd-logind[3034]: New session 3 of user core. May 13 23:42:38.013026 systemd[1]: Started session-3.scope - Session 3 of User core. May 13 23:42:38.067851 sshd[3142]: Connection closed by 10.0.0.1 port 59242 May 13 23:42:38.068344 sshd-session[3139]: pam_unix(sshd:session): session closed for user core May 13 23:42:38.072121 systemd[1]: sshd@2-10.0.0.47:22-10.0.0.1:59242.service: Deactivated successfully. May 13 23:42:38.073808 systemd[1]: session-3.scope: Deactivated successfully. May 13 23:42:38.074489 systemd-logind[3034]: Session 3 logged out. Waiting for processes to exit. May 13 23:42:38.075474 systemd-logind[3034]: Removed session 3. May 13 23:42:38.174987 systemd-networkd[2991]: eth0: Gained IPv6LL May 13 23:42:38.178236 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 13 23:42:38.180218 systemd[1]: Reached target network-online.target - Network is Online. May 13 23:42:38.182720 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 13 23:42:38.184746 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 13 23:42:38.222194 systemd[1]: coreos-metadata.service: Deactivated successfully. May 13 23:42:38.224041 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 13 23:42:38.225682 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 13 23:42:38.232071 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 13 23:42:38.234008 systemd[1]: Reached target multi-user.target - Multi-User System. May 13 23:42:38.235583 systemd[1]: Startup finished in 564ms (kernel) + 22.179s (initrd) + 3.396s (userspace) = 26.140s. May 13 23:42:48.086966 systemd[1]: Started sshd@3-10.0.0.47:22-10.0.0.1:41244.service - OpenSSH per-connection server daemon (10.0.0.1:41244). May 13 23:42:48.139409 sshd[3167]: Accepted publickey for core from 10.0.0.1 port 41244 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:48.140768 sshd-session[3167]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:48.144909 systemd-logind[3034]: New session 4 of user core. May 13 23:42:48.156063 systemd[1]: Started session-4.scope - Session 4 of User core. May 13 23:42:48.208524 sshd[3169]: Connection closed by 10.0.0.1 port 41244 May 13 23:42:48.210180 sshd-session[3167]: pam_unix(sshd:session): session closed for user core May 13 23:42:48.224007 systemd[1]: sshd@3-10.0.0.47:22-10.0.0.1:41244.service: Deactivated successfully. May 13 23:42:48.225819 systemd[1]: session-4.scope: Deactivated successfully. May 13 23:42:48.229424 systemd-logind[3034]: Session 4 logged out. Waiting for processes to exit. May 13 23:42:48.231507 systemd[1]: Started sshd@4-10.0.0.47:22-10.0.0.1:41256.service - OpenSSH per-connection server daemon (10.0.0.1:41256). May 13 23:42:48.235304 systemd-logind[3034]: Removed session 4. May 13 23:42:48.284912 sshd[3174]: Accepted publickey for core from 10.0.0.1 port 41256 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:48.286151 sshd-session[3174]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:48.292258 systemd-logind[3034]: New session 5 of user core. May 13 23:42:48.305062 systemd[1]: Started session-5.scope - Session 5 of User core. May 13 23:42:48.354348 sshd[3177]: Connection closed by 10.0.0.1 port 41256 May 13 23:42:48.355798 sshd-session[3174]: pam_unix(sshd:session): session closed for user core May 13 23:42:48.366368 systemd[1]: sshd@4-10.0.0.47:22-10.0.0.1:41256.service: Deactivated successfully. May 13 23:42:48.369404 systemd[1]: session-5.scope: Deactivated successfully. May 13 23:42:48.370203 systemd-logind[3034]: Session 5 logged out. Waiting for processes to exit. May 13 23:42:48.372090 systemd[1]: Started sshd@5-10.0.0.47:22-10.0.0.1:41262.service - OpenSSH per-connection server daemon (10.0.0.1:41262). May 13 23:42:48.375362 systemd-logind[3034]: Removed session 5. May 13 23:42:48.429892 sshd[3182]: Accepted publickey for core from 10.0.0.1 port 41262 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:48.430507 sshd-session[3182]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:48.435959 systemd-logind[3034]: New session 6 of user core. May 13 23:42:48.447039 systemd[1]: Started session-6.scope - Session 6 of User core. May 13 23:42:48.503456 sshd[3185]: Connection closed by 10.0.0.1 port 41262 May 13 23:42:48.504983 sshd-session[3182]: pam_unix(sshd:session): session closed for user core May 13 23:42:48.524277 systemd[1]: sshd@5-10.0.0.47:22-10.0.0.1:41262.service: Deactivated successfully. May 13 23:42:48.527406 systemd[1]: session-6.scope: Deactivated successfully. May 13 23:42:48.528718 systemd-logind[3034]: Session 6 logged out. Waiting for processes to exit. May 13 23:42:48.530157 systemd[1]: Started sshd@6-10.0.0.47:22-10.0.0.1:41272.service - OpenSSH per-connection server daemon (10.0.0.1:41272). May 13 23:42:48.531042 systemd-logind[3034]: Removed session 6. May 13 23:42:48.587234 sshd[3190]: Accepted publickey for core from 10.0.0.1 port 41272 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:48.587604 sshd-session[3190]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:48.595132 systemd-logind[3034]: New session 7 of user core. May 13 23:42:48.602115 systemd[1]: Started session-7.scope - Session 7 of User core. May 13 23:42:48.676212 sudo[3194]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 13 23:42:48.676532 sudo[3194]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:42:48.693981 sudo[3194]: pam_unix(sudo:session): session closed for user root May 13 23:42:48.695529 sshd[3193]: Connection closed by 10.0.0.1 port 41272 May 13 23:42:48.696299 sshd-session[3190]: pam_unix(sshd:session): session closed for user core May 13 23:42:48.714246 systemd[1]: Started sshd@7-10.0.0.47:22-10.0.0.1:41274.service - OpenSSH per-connection server daemon (10.0.0.1:41274). May 13 23:42:48.714749 systemd[1]: sshd@6-10.0.0.47:22-10.0.0.1:41272.service: Deactivated successfully. May 13 23:42:48.718567 systemd[1]: session-7.scope: Deactivated successfully. May 13 23:42:48.720321 systemd-logind[3034]: Session 7 logged out. Waiting for processes to exit. May 13 23:42:48.721536 systemd-logind[3034]: Removed session 7. May 13 23:42:48.760279 sshd[3197]: Accepted publickey for core from 10.0.0.1 port 41274 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:48.761685 sshd-session[3197]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:48.765820 systemd-logind[3034]: New session 8 of user core. May 13 23:42:48.781053 systemd[1]: Started session-8.scope - Session 8 of User core. May 13 23:42:48.833174 sudo[3204]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 13 23:42:48.833493 sudo[3204]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:42:48.836751 sudo[3204]: pam_unix(sudo:session): session closed for user root May 13 23:42:48.842404 sudo[3203]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 13 23:42:48.843090 sudo[3203]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:42:48.852604 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:42:48.898367 augenrules[3226]: No rules May 13 23:42:48.899143 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:42:48.899365 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:42:48.900990 sudo[3203]: pam_unix(sudo:session): session closed for user root May 13 23:42:48.902447 sshd[3202]: Connection closed by 10.0.0.1 port 41274 May 13 23:42:48.902911 sshd-session[3197]: pam_unix(sshd:session): session closed for user core May 13 23:42:48.916555 systemd[1]: sshd@7-10.0.0.47:22-10.0.0.1:41274.service: Deactivated successfully. May 13 23:42:48.918584 systemd[1]: session-8.scope: Deactivated successfully. May 13 23:42:48.919643 systemd-logind[3034]: Session 8 logged out. Waiting for processes to exit. May 13 23:42:48.925114 systemd[1]: Started sshd@8-10.0.0.47:22-10.0.0.1:41276.service - OpenSSH per-connection server daemon (10.0.0.1:41276). May 13 23:42:48.925627 systemd-logind[3034]: Removed session 8. May 13 23:42:48.989205 sshd[3234]: Accepted publickey for core from 10.0.0.1 port 41276 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:48.990439 sshd-session[3234]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:48.994633 systemd-logind[3034]: New session 9 of user core. May 13 23:42:49.001036 systemd[1]: Started session-9.scope - Session 9 of User core. May 13 23:42:49.065100 sshd[3237]: Connection closed by 10.0.0.1 port 41276 May 13 23:42:49.064100 sshd-session[3234]: pam_unix(sshd:session): session closed for user core May 13 23:42:49.073180 systemd[1]: sshd@8-10.0.0.47:22-10.0.0.1:41276.service: Deactivated successfully. May 13 23:42:49.076485 systemd[1]: session-9.scope: Deactivated successfully. May 13 23:42:49.078548 systemd-logind[3034]: Session 9 logged out. Waiting for processes to exit. May 13 23:42:49.080515 systemd[1]: Started sshd@9-10.0.0.47:22-10.0.0.1:41286.service - OpenSSH per-connection server daemon (10.0.0.1:41286). May 13 23:42:49.083759 systemd-logind[3034]: Removed session 9. May 13 23:42:49.131320 sshd[3242]: Accepted publickey for core from 10.0.0.1 port 41286 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:42:49.132692 sshd-session[3242]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:42:49.137794 systemd-logind[3034]: New session 10 of user core. May 13 23:42:49.148066 systemd[1]: Started session-10.scope - Session 10 of User core. May 13 23:42:49.202323 sshd[3245]: Connection closed by 10.0.0.1 port 41286 May 13 23:42:49.203046 sshd-session[3242]: pam_unix(sshd:session): session closed for user core May 13 23:42:49.215538 systemd[1]: sshd@9-10.0.0.47:22-10.0.0.1:41286.service: Deactivated successfully. May 13 23:42:49.218466 systemd[1]: session-10.scope: Deactivated successfully. May 13 23:42:49.219359 systemd-logind[3034]: Session 10 logged out. Waiting for processes to exit. May 13 23:42:49.221393 systemd[1]: Started sshd@10-10.0.0.47:22-10.0.0.1:41298.service - OpenSSH per-connection server daemon (10.0.0.1:41298). May 13 23:42:49.222807 systemd-logind[3034]: Removed session 10. May 13 23:42:49.276394 sshd[3250]: Accepted publickey for core from 10.0.0.1 port 41298 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M -- Reboot -- May 13 23:43:00.896155 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 13 23:43:00.896177 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 13 22:16:18 -00 2025 May 13 23:43:00.896187 kernel: KASLR enabled May 13 23:43:00.896193 kernel: efi: EFI v2.7 by EDK II May 13 23:43:00.896199 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xd93c0000 MEMATTR=0xdb3ec418 ACPI 2.0=0xd93bf018 TPMEventLog=0xcbea7018 RNG=0xd93bf698 MEMRESERVE=0xd93b2f18 May 13 23:43:00.896205 kernel: random: crng init done May 13 23:43:00.896212 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 13 23:43:00.896275 kernel: secureboot: Secure boot enabled May 13 23:43:00.896282 kernel: ACPI: Early table checksum verification disabled May 13 23:43:00.896288 kernel: ACPI: RSDP 0x00000000D93BF018 000024 (v02 BOCHS ) May 13 23:43:00.896297 kernel: ACPI: XSDT 0x00000000D93BFF18 00006C (v01 BOCHS BXPC 00000001 01000013) May 13 23:43:00.896303 kernel: ACPI: FACP 0x00000000D93BFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896309 kernel: ACPI: DSDT 0x00000000D93BD018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896355 kernel: ACPI: APIC 0x00000000D93BFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896363 kernel: ACPI: PPTT 0x00000000D93BF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896371 kernel: ACPI: GTDT 0x00000000D93BF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896378 kernel: ACPI: MCFG 0x00000000D93BFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896384 kernel: ACPI: SPCR 0x00000000D93BF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896390 kernel: ACPI: DBG2 0x00000000D93BF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896397 kernel: ACPI: IORT 0x00000000D93BF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896403 kernel: ACPI: TPM2 0x00000000D93BFA18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) May 13 23:43:00.896409 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 13 23:43:00.896416 kernel: NUMA: Failed to initialise from firmware May 13 23:43:00.896422 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:43:00.896428 kernel: NUMA: NODE_DATA [mem 0xdc72a800-0xdc72ffff] May 13 23:43:00.896436 kernel: Zone ranges: May 13 23:43:00.896442 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:43:00.896448 kernel: DMA32 empty May 13 23:43:00.896454 kernel: Normal empty May 13 23:43:00.896461 kernel: Movable zone start for each node May 13 23:43:00.896467 kernel: Early memory node ranges May 13 23:43:00.896473 kernel: node 0: [mem 0x0000000040000000-0x00000000d938ffff] May 13 23:43:00.896479 kernel: node 0: [mem 0x00000000d9390000-0x00000000d939ffff] May 13 23:43:00.896486 kernel: node 0: [mem 0x00000000d93a0000-0x00000000d93bffff] May 13 23:43:00.896492 kernel: node 0: [mem 0x00000000d93c0000-0x00000000d972ffff] May 13 23:43:00.896498 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] May 13 23:43:00.896504 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 13 23:43:00.896512 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 13 23:43:00.896518 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 13 23:43:00.896525 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 13 23:43:00.896534 kernel: psci: probing for conduit method from ACPI. May 13 23:43:00.896541 kernel: psci: PSCIv1.1 detected in firmware. May 13 23:43:00.896548 kernel: psci: Using standard PSCI v0.2 function IDs May 13 23:43:00.896561 kernel: psci: Trusted OS migration not required May 13 23:43:00.896569 kernel: psci: SMC Calling Convention v1.1 May 13 23:43:00.896576 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 13 23:43:00.896583 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 13 23:43:00.896590 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 13 23:43:00.896597 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 13 23:43:00.896603 kernel: Detected PIPT I-cache on CPU0 May 13 23:43:00.896610 kernel: CPU features: detected: GIC system register CPU interface May 13 23:43:00.896617 kernel: CPU features: detected: Hardware dirty bit management May 13 23:43:00.896623 kernel: CPU features: detected: Spectre-v4 May 13 23:43:00.896630 kernel: CPU features: detected: Spectre-BHB May 13 23:43:00.896638 kernel: CPU features: kernel page table isolation forced ON by KASLR May 13 23:43:00.896645 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 13 23:43:00.896655 kernel: CPU features: detected: ARM erratum 1418040 May 13 23:43:00.896661 kernel: CPU features: detected: SSBS not fully self-synchronizing May 13 23:43:00.896668 kernel: alternatives: applying boot alternatives May 13 23:43:00.896676 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:43:00.896683 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 13 23:43:00.896693 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 13 23:43:00.896700 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 13 23:43:00.896707 kernel: Fallback order for Node 0: 0 May 13 23:43:00.896713 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 May 13 23:43:00.896722 kernel: Policy zone: DMA May 13 23:43:00.896729 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 13 23:43:00.896735 kernel: software IO TLB: area num 4. May 13 23:43:00.896742 kernel: software IO TLB: mapped [mem 0x00000000d2a00000-0x00000000d6a00000] (64MB) May 13 23:43:00.896749 kernel: Memory: 2385460K/2572288K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38464K init, 897K bss, 186828K reserved, 0K cma-reserved) May 13 23:43:00.896756 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 13 23:43:00.896762 kernel: rcu: Preemptible hierarchical RCU implementation. May 13 23:43:00.896770 kernel: rcu: RCU event tracing is enabled. May 13 23:43:00.896777 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 13 23:43:00.896784 kernel: Trampoline variant of Tasks RCU enabled. May 13 23:43:00.896790 kernel: Tracing variant of Tasks RCU enabled. May 13 23:43:00.896799 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 13 23:43:00.896806 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 13 23:43:00.896812 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 13 23:43:00.896819 kernel: GICv3: 256 SPIs implemented May 13 23:43:00.896826 kernel: GICv3: 0 Extended SPIs implemented May 13 23:43:00.896832 kernel: Root IRQ handler: gic_handle_irq May 13 23:43:00.896839 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 13 23:43:00.896845 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 13 23:43:00.896852 kernel: ITS [mem 0x08080000-0x0809ffff] May 13 23:43:00.896859 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) May 13 23:43:00.896866 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) May 13 23:43:00.896873 kernel: GICv3: using LPI property table @0x00000000400f0000 May 13 23:43:00.896881 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 May 13 23:43:00.896888 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 13 23:43:00.896895 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:43:00.896902 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 13 23:43:00.896909 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 13 23:43:00.896916 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 13 23:43:00.896923 kernel: arm-pv: using stolen time PV May 13 23:43:00.896930 kernel: Console: colour dummy device 80x25 May 13 23:43:00.896936 kernel: ACPI: Core revision 20230628 May 13 23:43:00.896944 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 13 23:43:00.896952 kernel: pid_max: default: 32768 minimum: 301 May 13 23:43:00.896959 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 13 23:43:00.896966 kernel: landlock: Up and running. May 13 23:43:00.896973 kernel: SELinux: Initializing. May 13 23:43:00.896980 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:43:00.896987 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:43:00.896994 kernel: ACPI PPTT: PPTT table found, but unable to locate core 3 (3) May 13 23:43:00.897001 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:43:00.897008 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 13 23:43:00.897017 kernel: rcu: Hierarchical SRCU implementation. May 13 23:43:00.897024 kernel: rcu: Max phase no-delay instances is 400. May 13 23:43:00.897031 kernel: Platform MSI: ITS@0x8080000 domain created May 13 23:43:00.897038 kernel: PCI/MSI: ITS@0x8080000 domain created May 13 23:43:00.897045 kernel: Remapping and enabling EFI services. May 13 23:43:00.897055 kernel: smp: Bringing up secondary CPUs ... May 13 23:43:00.897062 kernel: Detected PIPT I-cache on CPU1 May 13 23:43:00.897069 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 13 23:43:00.897076 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 May 13 23:43:00.897084 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:43:00.897091 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 13 23:43:00.897103 kernel: Detected PIPT I-cache on CPU2 May 13 23:43:00.897112 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 13 23:43:00.897120 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 May 13 23:43:00.897127 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:43:00.897134 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 13 23:43:00.897141 kernel: Detected PIPT I-cache on CPU3 May 13 23:43:00.897149 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 13 23:43:00.897156 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 May 13 23:43:00.897163 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 13 23:43:00.897172 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 13 23:43:00.897180 kernel: smp: Brought up 1 node, 4 CPUs May 13 23:43:00.897187 kernel: SMP: Total of 4 processors activated. May 13 23:43:00.897194 kernel: CPU features: detected: 32-bit EL0 Support May 13 23:43:00.897201 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 13 23:43:00.897209 kernel: CPU features: detected: Common not Private translations May 13 23:43:00.897235 kernel: CPU features: detected: CRC32 instructions May 13 23:43:00.897243 kernel: CPU features: detected: Enhanced Virtualization Traps May 13 23:43:00.897251 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 13 23:43:00.897258 kernel: CPU features: detected: LSE atomic instructions May 13 23:43:00.897265 kernel: CPU features: detected: Privileged Access Never May 13 23:43:00.897272 kernel: CPU features: detected: RAS Extension Support May 13 23:43:00.897280 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 13 23:43:00.897287 kernel: CPU: All CPU(s) started at EL1 May 13 23:43:00.897321 kernel: alternatives: applying system-wide alternatives May 13 23:43:00.897329 kernel: devtmpfs: initialized May 13 23:43:00.897339 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 13 23:43:00.897347 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 13 23:43:00.897354 kernel: pinctrl core: initialized pinctrl subsystem May 13 23:43:00.897361 kernel: SMBIOS 3.0.0 present. May 13 23:43:00.897368 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 13 23:43:00.897376 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 13 23:43:00.897383 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 13 23:43:00.897390 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 13 23:43:00.897398 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 13 23:43:00.897407 kernel: audit: initializing netlink subsys (disabled) May 13 23:43:00.897414 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 May 13 23:43:00.897422 kernel: thermal_sys: Registered thermal governor 'step_wise' May 13 23:43:00.897429 kernel: cpuidle: using governor menu May 13 23:43:00.897436 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 13 23:43:00.897443 kernel: ASID allocator initialised with 32768 entries May 13 23:43:00.897450 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 13 23:43:00.897458 kernel: Serial: AMBA PL011 UART driver May 13 23:43:00.897466 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 13 23:43:00.897474 kernel: Modules: 0 pages in range for non-PLT usage May 13 23:43:00.897481 kernel: Modules: 509232 pages in range for PLT usage May 13 23:43:00.897488 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 13 23:43:00.897495 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 13 23:43:00.897503 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 13 23:43:00.897510 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 13 23:43:00.897518 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 13 23:43:00.897525 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 13 23:43:00.897534 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 13 23:43:00.897541 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 13 23:43:00.897548 kernel: ACPI: Added _OSI(Module Device) May 13 23:43:00.897560 kernel: ACPI: Added _OSI(Processor Device) May 13 23:43:00.897567 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 13 23:43:00.897575 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 13 23:43:00.897582 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 13 23:43:00.897589 kernel: ACPI: Interpreter enabled May 13 23:43:00.897596 kernel: ACPI: Using GIC for interrupt routing May 13 23:43:00.897604 kernel: ACPI: MCFG table detected, 1 entries May 13 23:43:00.897613 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 13 23:43:00.897621 kernel: printk: console [ttyAMA0] enabled May 13 23:43:00.897628 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 13 23:43:00.897782 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 13 23:43:00.897858 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 13 23:43:00.897923 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 13 23:43:00.897988 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 13 23:43:00.898059 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 13 23:43:00.898070 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 13 23:43:00.898077 kernel: PCI host bridge to bus 0000:00 May 13 23:43:00.898161 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 13 23:43:00.898268 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 13 23:43:00.898332 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 13 23:43:00.898388 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 13 23:43:00.898469 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 May 13 23:43:00.898551 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 May 13 23:43:00.898631 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] May 13 23:43:00.898706 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] May 13 23:43:00.898773 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:43:00.898839 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] May 13 23:43:00.898904 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] May 13 23:43:00.898973 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] May 13 23:43:00.899032 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 13 23:43:00.899092 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 13 23:43:00.899152 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 13 23:43:00.899162 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 13 23:43:00.899169 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 13 23:43:00.899177 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 13 23:43:00.899187 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 13 23:43:00.899199 kernel: iommu: Default domain type: Translated May 13 23:43:00.899207 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 13 23:43:00.899214 kernel: efivars: Registered efivars operations May 13 23:43:00.899231 kernel: vgaarb: loaded May 13 23:43:00.899251 kernel: clocksource: Switched to clocksource arch_sys_counter May 13 23:43:00.899259 kernel: VFS: Disk quotas dquot_6.6.0 May 13 23:43:00.899267 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 13 23:43:00.899274 kernel: pnp: PnP ACPI init May 13 23:43:00.899369 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 13 23:43:00.899383 kernel: pnp: PnP ACPI: found 1 devices May 13 23:43:00.899392 kernel: NET: Registered PF_INET protocol family May 13 23:43:00.899399 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 13 23:43:00.899407 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 13 23:43:00.899415 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 13 23:43:00.899423 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 13 23:43:00.899431 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 13 23:43:00.899444 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 13 23:43:00.899456 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:43:00.899465 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:43:00.899473 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 13 23:43:00.899480 kernel: PCI: CLS 0 bytes, default 64 May 13 23:43:00.899488 kernel: kvm [1]: HYP mode not available May 13 23:43:00.899495 kernel: Initialise system trusted keyrings May 13 23:43:00.899502 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 13 23:43:00.899509 kernel: Key type asymmetric registered May 13 23:43:00.899517 kernel: Asymmetric key parser 'x509' registered May 13 23:43:00.899526 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 13 23:43:00.899533 kernel: io scheduler mq-deadline registered May 13 23:43:00.899541 kernel: io scheduler kyber registered May 13 23:43:00.899548 kernel: io scheduler bfq registered May 13 23:43:00.899561 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 13 23:43:00.899569 kernel: ACPI: button: Power Button [PWRB] May 13 23:43:00.899577 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 13 23:43:00.899671 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 13 23:43:00.899682 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 13 23:43:00.899692 kernel: thunder_xcv, ver 1.0 May 13 23:43:00.899700 kernel: thunder_bgx, ver 1.0 May 13 23:43:00.899708 kernel: nicpf, ver 1.0 May 13 23:43:00.899715 kernel: nicvf, ver 1.0 May 13 23:43:00.899794 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 13 23:43:00.899860 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-13T23:43:00 UTC (1747179780) May 13 23:43:00.899870 kernel: hid: raw HID events driver (C) Jiri Kosina May 13 23:43:00.899878 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 13 23:43:00.899888 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 13 23:43:00.899895 kernel: watchdog: Hard watchdog permanently disabled May 13 23:43:00.899903 kernel: NET: Registered PF_INET6 protocol family May 13 23:43:00.899910 kernel: Segment Routing with IPv6 May 13 23:43:00.899918 kernel: In-situ OAM (IOAM) with IPv6 May 13 23:43:00.899926 kernel: NET: Registered PF_PACKET protocol family May 13 23:43:00.899933 kernel: Key type dns_resolver registered May 13 23:43:00.899940 kernel: registered taskstats version 1 May 13 23:43:00.899948 kernel: Loading compiled-in X.509 certificates May 13 23:43:00.899957 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 568a15bbab977599d8f910f319ba50c03c8a57bd' May 13 23:43:00.899965 kernel: Key type .fscrypt registered May 13 23:43:00.899972 kernel: Key type fscrypt-provisioning registered May 13 23:43:00.899980 kernel: ima: No TPM chip found, activating TPM-bypass! May 13 23:43:00.899987 kernel: ima: Allocated hash algorithm: sha1 May 13 23:43:00.899995 kernel: ima: No architecture policies found May 13 23:43:00.900002 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 13 23:43:00.900009 kernel: clk: Disabling unused clocks May 13 23:43:00.900017 kernel: Freeing unused kernel memory: 38464K May 13 23:43:00.900026 kernel: Run /init as init process May 13 23:43:00.900033 kernel: with arguments: May 13 23:43:00.900041 kernel: /init May 13 23:43:00.900048 kernel: with environment: May 13 23:43:00.900055 kernel: HOME=/ May 13 23:43:00.900062 kernel: TERM=linux May 13 23:43:00.900070 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 13 23:43:00.900078 systemd[1]: Successfully made /usr/ read-only. May 13 23:43:00.900091 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:43:00.900099 systemd[1]: Detected virtualization kvm. May 13 23:43:00.900107 systemd[1]: Detected architecture arm64. May 13 23:43:00.900115 systemd[1]: Running in initrd. May 13 23:43:00.900122 systemd[1]: No hostname configured, using default hostname. May 13 23:43:00.900130 systemd[1]: Hostname set to . May 13 23:43:00.900138 systemd[1]: Initializing machine ID from VM UUID. May 13 23:43:00.900146 systemd[1]: Queued start job for default target initrd.target. May 13 23:43:00.900156 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:43:00.900164 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:43:00.900173 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:43:00.900180 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 13 23:43:00.900189 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 13 23:43:00.900198 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 13 23:43:00.900207 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 13 23:43:00.900229 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:43:00.900238 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:43:00.900250 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 13 23:43:00.900258 systemd[1]: Reached target paths.target - Path Units. May 13 23:43:00.900266 systemd[1]: Reached target slices.target - Slice Units. May 13 23:43:00.900274 systemd[1]: Reached target swap.target - Swaps. May 13 23:43:00.900281 systemd[1]: Reached target timers.target - Timer Units. May 13 23:43:00.900289 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:43:00.900300 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:43:00.900307 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 13 23:43:00.900316 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 13 23:43:00.900323 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:43:00.900331 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:43:00.900339 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:43:00.900347 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 13 23:43:00.900355 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:43:00.900365 systemd[1]: Starting systemd-fsck-usr.service... May 13 23:43:00.900373 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:43:00.900381 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:43:00.900388 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:43:00.900396 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 13 23:43:00.900404 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:43:00.900412 systemd[1]: Finished systemd-fsck-usr.service. May 13 23:43:00.900420 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:43:00.900452 systemd-journald[228]: Collecting audit messages is disabled. May 13 23:43:00.900473 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:43:00.900483 systemd-journald[228]: Journal started May 13 23:43:00.900501 systemd-journald[228]: Runtime Journal (/run/log/journal/1625d00e7153469e97539eb7a3520ae6) is 5.9M, max 47.3M, 41.4M free. May 13 23:43:00.888472 systemd-modules-load[231]: Inserted module 'overlay' May 13 23:43:00.903285 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 13 23:43:00.903332 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:43:00.905043 systemd-modules-load[231]: Inserted module 'br_netfilter' May 13 23:43:00.906276 kernel: Bridge firewalling registered May 13 23:43:00.906293 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:43:00.907431 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:43:00.908476 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:43:00.912820 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:43:00.914419 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:43:00.917390 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:43:00.922574 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:43:00.924790 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 13 23:43:00.928754 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:43:00.935504 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:43:00.937292 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:43:00.943895 dracut-cmdline[268]: dracut-dracut-053 May 13 23:43:00.946438 dracut-cmdline[268]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:43:01.018252 kernel: SCSI subsystem initialized May 13 23:43:01.023235 kernel: Loading iSCSI transport class v2.0-870. May 13 23:43:01.032242 kernel: iscsi: registered transport (tcp) May 13 23:43:01.045266 kernel: iscsi: registered transport (qla4xxx) May 13 23:43:01.045323 kernel: QLogic iSCSI HBA Driver May 13 23:43:01.086993 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 13 23:43:01.089109 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 13 23:43:01.121434 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 13 23:43:01.121489 kernel: device-mapper: uevent: version 1.0.3 May 13 23:43:01.124233 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 13 23:43:01.171253 kernel: raid6: neonx8 gen() 15798 MB/s May 13 23:43:01.188239 kernel: raid6: neonx4 gen() 15832 MB/s May 13 23:43:01.205241 kernel: raid6: neonx2 gen() 13337 MB/s May 13 23:43:01.222245 kernel: raid6: neonx1 gen() 10529 MB/s May 13 23:43:01.239248 kernel: raid6: int64x8 gen() 6789 MB/s May 13 23:43:01.256241 kernel: raid6: int64x4 gen() 7347 MB/s May 13 23:43:01.273248 kernel: raid6: int64x2 gen() 6076 MB/s May 13 23:43:01.290242 kernel: raid6: int64x1 gen() 5058 MB/s May 13 23:43:01.290304 kernel: raid6: using algorithm neonx4 gen() 15832 MB/s May 13 23:43:01.307246 kernel: raid6: .... xor() 12421 MB/s, rmw enabled May 13 23:43:01.307296 kernel: raid6: using neon recovery algorithm May 13 23:43:01.315122 kernel: xor: measuring software checksum speed May 13 23:43:01.316235 kernel: 8regs : 916 MB/sec May 13 23:43:01.316257 kernel: 32regs : 21704 MB/sec May 13 23:43:01.316266 kernel: arm64_neon : 25882 MB/sec May 13 23:43:01.317237 kernel: xor: using function: arm64_neon (25882 MB/sec) May 13 23:43:01.367249 kernel: Btrfs loaded, zoned=no, fsverity=no May 13 23:43:01.380414 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 13 23:43:01.383951 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:43:01.414734 systemd-udevd[455]: Using default interface naming scheme 'v255'. May 13 23:43:01.418457 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:43:01.421573 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 13 23:43:01.466040 dracut-pre-trigger[460]: rd.md=0: removing MD RAID activation May 13 23:43:01.496150 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:43:01.498480 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:43:01.548884 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:43:01.551554 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 13 23:43:01.571774 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 13 23:43:01.572773 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:43:01.576250 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:43:01.578187 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:43:01.580973 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 13 23:43:01.600242 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) May 13 23:43:01.601662 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 13 23:43:01.614084 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 13 23:43:01.619293 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 13 23:43:01.623650 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 13 23:43:01.627830 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 13 23:43:01.633924 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:43:01.634051 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:43:01.636751 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:43:01.639239 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 13 23:43:01.639303 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:43:01.639536 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:43:01.641950 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:43:01.646082 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:43:01.662332 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:43:01.665588 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:43:01.673721 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. May 13 23:43:01.673749 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. May 13 23:43:01.677141 kernel: BTRFS: device fsid ee830c17-a93d-4109-bd12-3fec8ef6763d devid 1 transid 41 /dev/vdb3 scanned by (udev-worker) (501) May 13 23:43:01.673756 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. May 13 23:43:01.673762 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. May 13 23:43:01.681375 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vdb6 scanned by (udev-worker) (515) May 13 23:43:01.699397 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 13 23:43:01.700316 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 13 23:43:01.702845 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:43:01.710883 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:43:01.712692 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... May 13 23:43:01.714307 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 13 23:43:01.733391 systemd[1]: disk-uuid.service: Deactivated successfully. May 13 23:43:01.733519 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 13 23:43:01.736168 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 13 23:43:01.737309 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:43:01.739007 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:43:01.740642 systemd[1]: Reached target basic.target - Basic System. May 13 23:43:01.742815 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 13 23:43:01.745615 systemd[1]: Reload requested from client PID 556 ('systemctl') (unit decrypt-root.service)... May 13 23:43:01.745629 systemd[1]: Reloading... May 13 23:43:01.751829 sh[560]: Success May 13 23:43:01.779392 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 13 23:43:01.907914 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 13 23:43:01.908903 systemd[1]: Reloading finished in 163 ms. May 13 23:43:01.939948 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 13 23:43:01.943255 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 13 23:43:01.945662 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. May 13 23:43:01.948073 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... May 13 23:43:01.954856 kernel: BTRFS info (device dm-0): first mount of filesystem ee830c17-a93d-4109-bd12-3fec8ef6763d May 13 23:43:01.954899 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 13 23:43:01.954910 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 13 23:43:01.956293 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 13 23:43:01.956315 kernel: BTRFS info (device dm-0): using free space tree May 13 23:43:01.960894 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 13 23:43:01.960994 systemd-cryptsetup[677]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. May 13 23:43:01.964702 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. May 13 23:43:01.965569 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. May 13 23:43:01.993544 systemd-tty-ask-password-agent[699]: Starting password query on /dev/ttyAMA0. May 13 23:43:02.446122 systemd-cryptsetup[677]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. May 13 23:43:02.447451 clevis-luks-askpass[695]: Unlocked /dev/disk/by-partlabel/ROOT (UUID=9752351b-e9c9-425e-a943-917f4e11c037) successfully May 13 23:43:02.449952 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. May 13 23:43:02.527346 kernel: Key type trusted registered May 13 23:43:02.529237 kernel: Key type encrypted registered May 13 23:43:02.560577 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. May 13 23:43:02.564780 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 13 23:43:02.566186 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. May 13 23:43:02.569101 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 13 23:43:02.570881 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 13 23:43:02.591785 systemd-fsck[792]: ROOT: clean, 193/137360 files, 32058/549376 blocks May 13 23:43:02.594777 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 13 23:43:02.596792 systemd[1]: Mounting sysroot.mount - /sysroot... May 13 23:43:02.657172 systemd[1]: Mounted sysroot.mount - /sysroot. May 13 23:43:02.658365 kernel: EXT4-fs (dm-1): mounted filesystem e45a85b6-be9f-44ad-8bdb-28f47aff57da r/w with ordered data mode. Quota mode: none. May 13 23:43:02.658295 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 13 23:43:02.660409 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:43:02.661929 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 13 23:43:02.676455 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 13 23:43:02.679063 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 13 23:43:02.683306 kernel: BTRFS info (device vdb6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:43:02.683348 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 13 23:43:02.683359 kernel: BTRFS info (device vdb6): using free space tree May 13 23:43:02.686241 kernel: BTRFS info (device vdb6): auto enabling async discard May 13 23:43:02.694373 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:43:03.015586 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 13 23:43:03.017870 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 13 23:43:03.042283 initrd-setup-root-after-ignition[1098]: grep: /sysroot/oem/oem-release: No such file or directory May 13 23:43:03.044609 initrd-setup-root-after-ignition[1100]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:43:03.044609 initrd-setup-root-after-ignition[1100]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 13 23:43:03.047248 initrd-setup-root-after-ignition[1104]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:43:03.047635 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:43:03.049759 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 13 23:43:03.052166 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 13 23:43:03.113412 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 13 23:43:03.113548 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 13 23:43:03.115383 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 13 23:43:03.116796 systemd[1]: Reached target initrd.target - Initrd Default Target. May 13 23:43:03.118268 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 13 23:43:03.119098 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 13 23:43:03.139967 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:43:03.142068 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 13 23:43:03.171025 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:43:03.172083 systemd[1]: Stopped target timers.target - Timer Units. May 13 23:43:03.173492 systemd[1]: decrypt-root.service: Deactivated successfully. May 13 23:43:03.173624 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. May 13 23:43:03.175199 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 13 23:43:03.175316 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:43:03.177919 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 13 23:43:03.179324 systemd[1]: Stopped target basic.target - Basic System. May 13 23:43:03.180841 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 13 23:43:03.182374 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 13 23:43:03.184207 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 13 23:43:03.186251 systemd[1]: Stopped target paths.target - Path Units. May 13 23:43:03.188157 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 13 23:43:03.190023 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:43:03.191630 systemd[1]: Stopped target slices.target - Slice Units. May 13 23:43:03.192953 systemd[1]: Stopped target sockets.target - Socket Units. May 13 23:43:03.194570 systemd[1]: Stopped target sysinit.target - System Initialization. May 13 23:43:03.195918 systemd[1]: Stopped target local-fs.target - Local File Systems. May 13 23:43:03.197274 systemd[1]: Stopped target swap.target - Swaps. May 13 23:43:03.198826 systemd[1]: iscsid.socket: Deactivated successfully. May 13 23:43:03.198911 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:43:03.200361 systemd[1]: iscsiuio.socket: Deactivated successfully. May 13 23:43:03.200429 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:43:03.201775 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 13 23:43:03.201885 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 13 23:43:03.204048 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 13 23:43:03.205003 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:43:03.206457 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 13 23:43:03.212049 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:43:03.213119 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 13 23:43:03.213271 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 13 23:43:03.215824 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 13 23:43:03.215942 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 13 23:43:03.217529 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 13 23:43:03.217637 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:43:03.219101 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 13 23:43:03.219192 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 13 23:43:03.221000 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... May 13 23:43:03.222288 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 13 23:43:03.222399 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 13 23:43:03.224779 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 13 23:43:03.224885 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 13 23:43:03.226524 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 13 23:43:03.226621 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:43:03.229060 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 13 23:43:03.229166 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:43:03.230936 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 13 23:43:03.231030 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:43:03.233197 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:43:03.238519 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 13 23:43:03.238576 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 13 23:43:03.238976 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. May 13 23:43:03.239059 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. May 13 23:43:03.243331 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 13 23:43:03.247295 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:43:03.249097 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 13 23:43:03.249187 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 13 23:43:03.262923 systemd[1]: systemd-udevd.service: Deactivated successfully. May 13 23:43:03.263074 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:43:03.265039 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 13 23:43:03.265080 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 13 23:43:03.266438 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 13 23:43:03.266468 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:43:03.267931 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 13 23:43:03.267978 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 13 23:43:03.270146 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 13 23:43:03.270187 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 13 23:43:03.272319 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:43:03.272359 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:43:03.274971 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 13 23:43:03.276489 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 13 23:43:03.276550 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:43:03.279178 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 13 23:43:03.279233 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:43:03.281048 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 13 23:43:03.281090 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:43:03.282810 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:43:03.282852 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:43:03.286208 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 13 23:43:03.286288 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 13 23:43:03.300542 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 13 23:43:03.300644 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 13 23:43:03.303340 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 13 23:43:03.305927 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 13 23:43:03.325616 systemd[1]: Switching root. May 13 23:43:03.364502 systemd-journald[228]: Journal stopped May 13 23:43:03.940523 systemd-journald[228]: Received SIGTERM from PID 1 (systemd). May 13 23:43:03.940581 kernel: SELinux: policy capability network_peer_controls=1 May 13 23:43:03.940594 kernel: SELinux: policy capability open_perms=1 May 13 23:43:03.940606 kernel: SELinux: policy capability extended_socket_class=1 May 13 23:43:03.940615 kernel: SELinux: policy capability always_check_network=0 May 13 23:43:03.940624 kernel: SELinux: policy capability cgroup_seclabel=1 May 13 23:43:03.940633 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 13 23:43:03.940642 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 13 23:43:03.940652 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 13 23:43:03.940661 kernel: audit: type=1403 audit(1747179783.430:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 13 23:43:03.940672 systemd[1]: Successfully loaded SELinux policy in 31.252ms. May 13 23:43:03.940688 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.185ms. May 13 23:43:03.940703 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:43:03.940714 systemd[1]: Detected virtualization kvm. May 13 23:43:03.940724 systemd[1]: Detected architecture arm64. May 13 23:43:03.940735 zram_generator::config[1152]: No configuration found. May 13 23:43:03.940746 kernel: NET: Registered PF_VSOCK protocol family May 13 23:43:03.940758 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 13 23:43:03.940769 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 13 23:43:03.940779 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 13 23:43:03.940790 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 13 23:43:03.940800 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 13 23:43:03.940811 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 13 23:43:03.940821 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 13 23:43:03.940831 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 13 23:43:03.940842 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 13 23:43:03.940852 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 13 23:43:03.940862 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 13 23:43:03.940874 systemd[1]: Created slice user.slice - User and Session Slice. May 13 23:43:03.940885 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:43:03.940896 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:43:03.940907 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 13 23:43:03.940917 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 13 23:43:03.940927 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 13 23:43:03.940938 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:43:03.940949 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 13 23:43:03.940959 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. May 13 23:43:03.940971 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:43:03.940983 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 13 23:43:03.940993 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 13 23:43:03.941003 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 13 23:43:03.941014 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 13 23:43:03.941024 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:43:03.941035 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:43:03.941045 systemd[1]: Reached target slices.target - Slice Units. May 13 23:43:03.941057 systemd[1]: Reached target swap.target - Swaps. May 13 23:43:03.941067 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 13 23:43:03.941077 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 13 23:43:03.941087 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 13 23:43:03.941098 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:43:03.941108 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:43:03.941118 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:43:03.941129 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 13 23:43:03.941139 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 13 23:43:03.941150 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 13 23:43:03.941161 systemd[1]: Mounting media.mount - External Media Directory... May 13 23:43:03.941170 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 13 23:43:03.941181 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 13 23:43:03.941191 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 13 23:43:03.941203 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 13 23:43:03.941213 systemd[1]: Reached target machines.target - Containers. May 13 23:43:03.941231 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 13 23:43:03.941244 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:43:03.941255 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:43:03.941265 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 13 23:43:03.941276 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:43:03.941286 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:43:03.941296 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:43:03.941307 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 13 23:43:03.941317 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:43:03.941327 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 13 23:43:03.941338 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 13 23:43:03.941348 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 13 23:43:03.941358 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 13 23:43:03.941368 systemd[1]: Stopped systemd-fsck-usr.service. May 13 23:43:03.941379 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:43:03.941389 kernel: fuse: init (API version 7.39) May 13 23:43:03.941399 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:43:03.941409 kernel: loop: module loaded May 13 23:43:03.941420 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:43:03.941432 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 13 23:43:03.941442 kernel: ACPI: bus type drm_connector registered May 13 23:43:03.941452 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 13 23:43:03.941462 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 13 23:43:03.941472 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:43:03.941483 systemd[1]: verity-setup.service: Deactivated successfully. May 13 23:43:03.941493 systemd[1]: Stopped verity-setup.service. May 13 23:43:03.941534 systemd-journald[1210]: Collecting audit messages is disabled. May 13 23:43:03.941562 systemd-journald[1210]: Journal started May 13 23:43:03.941584 systemd-journald[1210]: Runtime Journal (/run/log/journal/1625d00e7153469e97539eb7a3520ae6) is 5.9M, max 47.3M, 41.4M free. May 13 23:43:03.701408 systemd[1]: Queued start job for default target multi-user.target. May 13 23:43:03.711555 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-9752351b\x2de9c9\x2d425e\x2da943\x2d917f4e11c037.device - /dev/disk/by-uuid/9752351b-e9c9-425e-a943-917f4e11c037. May 13 23:43:03.711567 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 13 23:43:03.711963 systemd[1]: systemd-journald.service: Deactivated successfully. May 13 23:43:03.945389 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:43:03.950918 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 13 23:43:03.951874 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 13 23:43:03.952964 systemd[1]: Mounted media.mount - External Media Directory. May 13 23:43:03.954017 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 13 23:43:03.954959 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 13 23:43:03.956263 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 13 23:43:03.957386 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:43:03.958756 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 13 23:43:03.958944 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 13 23:43:03.960162 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:43:03.960347 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:43:03.961676 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:43:03.961857 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:43:03.963326 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:43:03.963514 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:43:03.965007 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 13 23:43:03.965184 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 13 23:43:03.966681 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:43:03.966876 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:43:03.968291 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:43:03.969436 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 13 23:43:03.971101 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 13 23:43:03.972609 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 13 23:43:03.977666 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 13 23:43:03.987960 systemd[1]: Reached target network-pre.target - Preparation for Network. May 13 23:43:03.990606 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 13 23:43:03.992877 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 13 23:43:03.994063 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 13 23:43:03.994106 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:43:03.996297 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 13 23:43:04.004304 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 13 23:43:04.007398 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 13 23:43:04.008905 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:43:04.010321 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 13 23:43:04.012769 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 13 23:43:04.014180 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:43:04.018363 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 13 23:43:04.019954 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:43:04.021153 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:43:04.023552 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 13 23:43:04.025019 systemd-journald[1210]: Time spent on flushing to /var/log/journal/1625d00e7153469e97539eb7a3520ae6 is 28.812ms for 698 entries. May 13 23:43:04.025019 systemd-journald[1210]: System Journal (/var/log/journal/1625d00e7153469e97539eb7a3520ae6) is 8M, max 204.2M, 196.1M free. May 13 23:43:04.165411 systemd-journald[1210]: Received client request to flush runtime journal. May 13 23:43:04.165470 kernel: loop0: detected capacity change from 0 to 103832 May 13 23:43:04.165509 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 13 23:43:04.165529 kernel: loop1: detected capacity change from 0 to 126448 May 13 23:43:04.165545 kernel: loop2: detected capacity change from 0 to 103832 May 13 23:43:04.165560 kernel: loop3: detected capacity change from 0 to 126448 May 13 23:43:04.025970 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:43:04.033685 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:43:04.037854 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 13 23:43:04.040019 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 13 23:43:04.041891 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 13 23:43:04.049122 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 13 23:43:04.061658 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:43:04.071001 udevadm[1274]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 13 23:43:04.071709 systemd-tmpfiles[1267]: ACLs are not supported, ignoring. May 13 23:43:04.071720 systemd-tmpfiles[1267]: ACLs are not supported, ignoring. May 13 23:43:04.075981 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:43:04.078854 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 13 23:43:04.121886 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 13 23:43:04.124563 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:43:04.133596 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 13 23:43:04.134762 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 13 23:43:04.134807 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:43:04.148673 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. May 13 23:43:04.148684 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. May 13 23:43:04.152682 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:43:04.154205 (sd-merge)[1283]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 13 23:43:04.154631 (sd-merge)[1283]: Merged extensions into '/usr'. May 13 23:43:04.156682 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 13 23:43:04.161809 systemd[1]: Starting ensure-sysext.service... May 13 23:43:04.172788 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 13 23:43:04.176625 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:43:04.189431 systemd[1]: Reload requested from client PID 1286 ('systemctl') (unit ensure-sysext.service)... May 13 23:43:04.189737 systemd[1]: Reloading... May 13 23:43:04.203847 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 13 23:43:04.204070 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 13 23:43:04.204772 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 13 23:43:04.204998 systemd-tmpfiles[1295]: ACLs are not supported, ignoring. May 13 23:43:04.205048 systemd-tmpfiles[1295]: ACLs are not supported, ignoring. May 13 23:43:04.210071 systemd-tmpfiles[1295]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:43:04.210086 systemd-tmpfiles[1295]: Skipping /boot May 13 23:43:04.220847 systemd-tmpfiles[1295]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:43:04.220864 systemd-tmpfiles[1295]: Skipping /boot May 13 23:43:04.258284 zram_generator::config[1328]: No configuration found. May 13 23:43:04.356750 ldconfig[1261]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 13 23:43:04.365131 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 13 23:43:04.420076 systemd[1]: Reloading finished in 229 ms. May 13 23:43:04.445248 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 13 23:43:04.463248 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:43:04.471631 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:43:04.474538 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 13 23:43:04.490510 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 13 23:43:04.493481 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:43:04.495566 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 13 23:43:04.498546 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:43:04.501298 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:43:04.504433 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:43:04.514371 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:43:04.517554 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:43:04.517765 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:43:04.518650 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:43:04.523836 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 13 23:43:04.527388 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:43:04.528404 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:43:04.529701 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:43:04.529861 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:43:04.531332 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:43:04.533270 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:43:04.534602 augenrules[1358]: /sbin/augenrules: No change May 13 23:43:04.540107 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:43:04.543634 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:43:04.546464 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:43:04.550747 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:43:04.551874 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:43:04.552041 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:43:04.552183 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:43:04.556131 augenrules[1388]: No rules May 13 23:43:04.557022 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 13 23:43:04.559864 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:43:04.560781 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:43:04.562621 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:43:04.562830 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:43:04.564607 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:43:04.564763 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:43:04.566468 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 13 23:43:04.567961 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:43:04.568121 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:43:04.575081 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 13 23:43:04.581374 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 13 23:43:04.589851 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:43:04.590689 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:43:04.601239 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:43:04.603983 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:43:04.606949 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:43:04.611111 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:43:04.612189 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:43:04.612388 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:43:04.612511 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:43:04.612638 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 13 23:43:04.615277 augenrules[1403]: /sbin/augenrules: No change May 13 23:43:04.621366 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 13 23:43:04.622888 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:43:04.623156 augenrules[1423]: No rules May 13 23:43:04.623863 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:43:04.625348 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:43:04.625580 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:43:04.626725 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:43:04.626896 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:43:04.628834 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:43:04.629000 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:43:04.630369 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:43:04.630540 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:43:04.635683 systemd[1]: Finished ensure-sysext.service. May 13 23:43:04.640260 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:43:04.640342 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:43:04.642552 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 13 23:43:04.644846 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:43:04.649377 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 13 23:43:04.668197 systemd-resolved[1365]: Positive Trust Anchors: May 13 23:43:04.669998 systemd-resolved[1365]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:43:04.670034 systemd-resolved[1365]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:43:04.672906 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 13 23:43:04.676413 systemd-resolved[1365]: Defaulting to hostname 'linux'. May 13 23:43:04.678105 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:43:04.679302 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:43:04.686587 systemd-udevd[1435]: Using default interface naming scheme 'v255'. May 13 23:43:04.704156 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:43:04.708502 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:43:04.717675 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 13 23:43:04.719192 systemd[1]: Reached target time-set.target - System Time Set. May 13 23:43:04.746536 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. May 13 23:43:04.746803 systemd[1]: Reached target tpm2.target - Trusted Platform Module. May 13 23:43:04.755881 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 13 23:43:04.784725 kernel: BTRFS warning: duplicate device /dev/vdb3 devid 1 generation 41 scanned by (udev-worker) (1445) May 13 23:43:04.811803 systemd-networkd[1444]: lo: Link UP May 13 23:43:04.811812 systemd-networkd[1444]: lo: Gained carrier May 13 23:43:04.812343 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 13 23:43:04.814965 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 13 23:43:04.816650 systemd-networkd[1444]: Enumeration completed May 13 23:43:04.817361 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:43:04.818315 systemd[1]: Reached target network.target - Network. May 13 23:43:04.824923 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 13 23:43:04.826381 systemd-networkd[1444]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:43:04.826392 systemd-networkd[1444]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:43:04.827187 systemd-networkd[1444]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:43:04.827229 systemd-networkd[1444]: eth0: Link UP May 13 23:43:04.827233 systemd-networkd[1444]: eth0: Gained carrier May 13 23:43:04.827241 systemd-networkd[1444]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:43:04.831756 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 13 23:43:04.862290 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 13 23:43:04.865364 systemd-networkd[1444]: eth0: DHCPv4 address 10.0.0.47/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 13 23:43:04.866169 systemd-timesyncd[1434]: Network configuration changed, trying to establish connection. May 13 23:43:04.878561 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 13 23:43:04.884983 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:43:04.898739 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 13 23:43:04.901555 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 13 23:43:04.938677 lvm[1478]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:43:04.939330 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:43:04.984882 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 13 23:43:04.986674 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:43:04.987953 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:43:04.989295 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 13 23:43:04.990680 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 13 23:43:04.992500 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 13 23:43:04.993876 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 13 23:43:04.995353 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 13 23:43:04.996650 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 13 23:43:04.996689 systemd[1]: Reached target paths.target - Path Units. May 13 23:43:04.997734 systemd[1]: Reached target timers.target - Timer Units. May 13 23:43:04.999702 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 13 23:43:05.002824 systemd[1]: Starting docker.socket - Docker Socket for the API... May 13 23:43:05.006654 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 13 23:43:05.008178 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 13 23:43:05.009622 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 13 23:43:05.013111 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 13 23:43:05.014923 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 13 23:43:05.017710 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 13 23:43:05.019530 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 13 23:43:05.020792 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:43:05.021890 systemd[1]: Reached target basic.target - Basic System. May 13 23:43:05.022989 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 13 23:43:05.023025 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 13 23:43:05.024321 systemd[1]: Starting containerd.service - containerd container runtime... May 13 23:43:05.026140 lvm[1487]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:43:05.026993 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 13 23:43:05.030357 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 13 23:43:05.035415 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 13 23:43:05.036352 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 13 23:43:05.037889 jq[1490]: false May 13 23:43:05.038448 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 13 23:43:05.041097 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 13 23:43:05.044512 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 13 23:43:05.049724 systemd[1]: Starting systemd-logind.service - User Login Management... May 13 23:43:05.053577 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). May 13 23:43:05.054166 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 13 23:43:05.055667 systemd[1]: Starting update-engine.service - Update Engine... May 13 23:43:05.059483 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 13 23:43:05.061183 extend-filesystems[1491]: Found loop2 May 13 23:43:05.061183 extend-filesystems[1491]: Found loop3 May 13 23:43:05.063917 extend-filesystems[1491]: Found vda May 13 23:43:05.063917 extend-filesystems[1491]: Found vdb May 13 23:43:05.063917 extend-filesystems[1491]: Found vdb1 May 13 23:43:05.063917 extend-filesystems[1491]: Found vdb2 May 13 23:43:05.063917 extend-filesystems[1491]: Found vdb3 May 13 23:43:05.063917 extend-filesystems[1491]: Found usr May 13 23:43:05.063917 extend-filesystems[1491]: Found vdb4 May 13 23:43:05.063917 extend-filesystems[1491]: Found vdb6 May 13 23:43:05.063917 extend-filesystems[1491]: Found vdb7 May 13 23:43:05.063917 extend-filesystems[1491]: Found vdb9 May 13 23:43:05.063917 extend-filesystems[1491]: Found rootencrypted May 13 23:43:05.063678 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 13 23:43:05.064786 dbus-daemon[1489]: [system] SELinux support is enabled May 13 23:43:05.066693 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 13 23:43:05.081744 jq[1504]: true May 13 23:43:05.071905 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 13 23:43:05.072111 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 13 23:43:05.072388 systemd[1]: extend-filesystems.service: Deactivated successfully. May 13 23:43:05.072580 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 13 23:43:05.075402 systemd[1]: motdgen.service: Deactivated successfully. May 13 23:43:05.077287 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 13 23:43:05.084758 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 13 23:43:05.084960 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 13 23:43:05.096239 jq[1508]: false May 13 23:43:05.098708 (ntainerd)[1509]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 13 23:43:05.099970 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 13 23:43:05.100238 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 13 23:43:05.101499 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 13 23:43:05.101605 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 13 23:43:05.101633 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 13 23:43:05.103540 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 13 23:43:05.104517 update_engine[1500]: I20250513 23:43:05.101670 1500 main.cc:92] Flatcar Update Engine starting May 13 23:43:05.103572 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 13 23:43:05.105322 systemd[1]: Started update-engine.service - Update Engine. May 13 23:43:05.106069 update_engine[1500]: I20250513 23:43:05.105324 1500 update_check_scheduler.cc:74] Next update check in 7m51s May 13 23:43:05.109590 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 13 23:43:05.123556 systemd-logind[1498]: Watching system buttons on /dev/input/event0 (Power Button) May 13 23:43:05.123850 systemd-logind[1498]: New seat seat0. May 13 23:43:05.125247 systemd[1]: Started systemd-logind.service - User Login Management. May 13 23:43:05.137072 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 13 23:43:05.140081 systemd[1]: Starting issuegen.service - Generate /run/issue... May 13 23:43:05.161083 systemd[1]: issuegen.service: Deactivated successfully. May 13 23:43:05.161381 systemd[1]: Finished issuegen.service - Generate /run/issue. May 13 23:43:05.165326 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 13 23:43:05.170144 locksmithd[1523]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 13 23:43:05.191285 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 13 23:43:05.194517 systemd[1]: Started getty@tty1.service - Getty on tty1. May 13 23:43:05.196833 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 13 23:43:05.198091 systemd[1]: Reached target getty.target - Login Prompts. May 13 23:43:05.436428 containerd[1509]: time="2025-05-13T23:43:05Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 13 23:43:05.437706 containerd[1509]: time="2025-05-13T23:43:05.437636560Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 May 13 23:43:05.447592 containerd[1509]: time="2025-05-13T23:43:05.447534120Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.28µs" May 13 23:43:05.447592 containerd[1509]: time="2025-05-13T23:43:05.447579640Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 13 23:43:05.447592 containerd[1509]: time="2025-05-13T23:43:05.447600520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 13 23:43:05.447970 containerd[1509]: time="2025-05-13T23:43:05.447933960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 13 23:43:05.447970 containerd[1509]: time="2025-05-13T23:43:05.447967280Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 13 23:43:05.448039 containerd[1509]: time="2025-05-13T23:43:05.447999520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:43:05.448177 containerd[1509]: time="2025-05-13T23:43:05.448145080Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:43:05.448177 containerd[1509]: time="2025-05-13T23:43:05.448170720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:43:05.448695 containerd[1509]: time="2025-05-13T23:43:05.448667000Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:43:05.448695 containerd[1509]: time="2025-05-13T23:43:05.448689920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:43:05.448758 containerd[1509]: time="2025-05-13T23:43:05.448701600Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:43:05.448758 containerd[1509]: time="2025-05-13T23:43:05.448733680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 13 23:43:05.448934 containerd[1509]: time="2025-05-13T23:43:05.448905920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 13 23:43:05.449196 containerd[1509]: time="2025-05-13T23:43:05.449169440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:43:05.449247 containerd[1509]: time="2025-05-13T23:43:05.449211560Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:43:05.449270 containerd[1509]: time="2025-05-13T23:43:05.449247240Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 13 23:43:05.449296 containerd[1509]: time="2025-05-13T23:43:05.449284360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 13 23:43:05.449710 containerd[1509]: time="2025-05-13T23:43:05.449584080Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 13 23:43:05.450252 containerd[1509]: time="2025-05-13T23:43:05.449768560Z" level=info msg="metadata content store policy set" policy=shared May 13 23:43:05.450582 containerd[1509]: time="2025-05-13T23:43:05.450543720Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 13 23:43:05.450709 containerd[1509]: time="2025-05-13T23:43:05.450691280Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 13 23:43:05.450781 containerd[1509]: time="2025-05-13T23:43:05.450767600Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 13 23:43:05.450833 containerd[1509]: time="2025-05-13T23:43:05.450820800Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 13 23:43:05.450885 containerd[1509]: time="2025-05-13T23:43:05.450872240Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 13 23:43:05.450956 containerd[1509]: time="2025-05-13T23:43:05.450941520Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 13 23:43:05.451011 containerd[1509]: time="2025-05-13T23:43:05.450998400Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 13 23:43:05.451075 containerd[1509]: time="2025-05-13T23:43:05.451061760Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 13 23:43:05.451130 containerd[1509]: time="2025-05-13T23:43:05.451117080Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 13 23:43:05.451193 containerd[1509]: time="2025-05-13T23:43:05.451180040Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 13 23:43:05.451269 containerd[1509]: time="2025-05-13T23:43:05.451255040Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 13 23:43:05.451328 containerd[1509]: time="2025-05-13T23:43:05.451313920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 13 23:43:05.451489 containerd[1509]: time="2025-05-13T23:43:05.451459240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 13 23:43:05.451571 containerd[1509]: time="2025-05-13T23:43:05.451555560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 13 23:43:05.451625 containerd[1509]: time="2025-05-13T23:43:05.451612400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 13 23:43:05.451676 containerd[1509]: time="2025-05-13T23:43:05.451664200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 13 23:43:05.451727 containerd[1509]: time="2025-05-13T23:43:05.451714560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 13 23:43:05.451780 containerd[1509]: time="2025-05-13T23:43:05.451768680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 13 23:43:05.451857 containerd[1509]: time="2025-05-13T23:43:05.451843480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 13 23:43:05.451911 containerd[1509]: time="2025-05-13T23:43:05.451898960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 13 23:43:05.451961 containerd[1509]: time="2025-05-13T23:43:05.451950360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 13 23:43:05.452012 containerd[1509]: time="2025-05-13T23:43:05.452000240Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 13 23:43:05.452065 containerd[1509]: time="2025-05-13T23:43:05.452051960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 13 23:43:05.452813 containerd[1509]: time="2025-05-13T23:43:05.452718560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 13 23:43:05.452813 containerd[1509]: time="2025-05-13T23:43:05.452745680Z" level=info msg="Start snapshots syncer" May 13 23:43:05.452813 containerd[1509]: time="2025-05-13T23:43:05.452774760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 13 23:43:05.453182 containerd[1509]: time="2025-05-13T23:43:05.452995400Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 13 23:43:05.453182 containerd[1509]: time="2025-05-13T23:43:05.453057240Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453122560Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453387000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453414760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453426880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453438600Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453452120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453463040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453487160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453513960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453529560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453539920Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453582400Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453599120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:43:05.453764 containerd[1509]: time="2025-05-13T23:43:05.453608480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:43:05.454013 containerd[1509]: time="2025-05-13T23:43:05.453622040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:43:05.454013 containerd[1509]: time="2025-05-13T23:43:05.453629800Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 13 23:43:05.454013 containerd[1509]: time="2025-05-13T23:43:05.453640720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 13 23:43:05.454013 containerd[1509]: time="2025-05-13T23:43:05.453651640Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 13 23:43:05.454013 containerd[1509]: time="2025-05-13T23:43:05.453751640Z" level=info msg="runtime interface created" May 13 23:43:05.454013 containerd[1509]: time="2025-05-13T23:43:05.453757520Z" level=info msg="created NRI interface" May 13 23:43:05.454013 containerd[1509]: time="2025-05-13T23:43:05.453766120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 13 23:43:05.454013 containerd[1509]: time="2025-05-13T23:43:05.453778160Z" level=info msg="Connect containerd service" May 13 23:43:05.454013 containerd[1509]: time="2025-05-13T23:43:05.453806920Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 13 23:43:05.454513 containerd[1509]: time="2025-05-13T23:43:05.454464200Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 13 23:43:05.596816 containerd[1509]: time="2025-05-13T23:43:05.596742960Z" level=info msg="Start subscribing containerd event" May 13 23:43:05.596923 containerd[1509]: time="2025-05-13T23:43:05.596827280Z" level=info msg="Start recovering state" May 13 23:43:05.596971 containerd[1509]: time="2025-05-13T23:43:05.596932360Z" level=info msg="Start event monitor" May 13 23:43:05.596971 containerd[1509]: time="2025-05-13T23:43:05.596965920Z" level=info msg="Start cni network conf syncer for default" May 13 23:43:05.597007 containerd[1509]: time="2025-05-13T23:43:05.596978960Z" level=info msg="Start streaming server" May 13 23:43:05.597007 containerd[1509]: time="2025-05-13T23:43:05.596990880Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 13 23:43:05.597007 containerd[1509]: time="2025-05-13T23:43:05.596998640Z" level=info msg="runtime interface starting up..." May 13 23:43:05.597056 containerd[1509]: time="2025-05-13T23:43:05.597004560Z" level=info msg="starting plugins..." May 13 23:43:05.597056 containerd[1509]: time="2025-05-13T23:43:05.597033640Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 13 23:43:05.597093 containerd[1509]: time="2025-05-13T23:43:05.597072680Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 13 23:43:05.597146 containerd[1509]: time="2025-05-13T23:43:05.597119640Z" level=info msg=serving... address=/run/containerd/containerd.sock May 13 23:43:05.597754 containerd[1509]: time="2025-05-13T23:43:05.597177600Z" level=info msg="containerd successfully booted in 0.161239s" May 13 23:43:05.597321 systemd[1]: Started containerd.service - containerd container runtime. May 13 23:43:05.808433 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 13 23:43:05.810439 systemd[1]: Started sshd@0-10.0.0.47:22-10.0.0.1:42888.service - OpenSSH per-connection server daemon (10.0.0.1:42888). May 13 23:43:05.905544 sshd[1562]: Accepted publickey for core from 10.0.0.1 port 42888 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:05.907393 sshd-session[1562]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:05.913425 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 13 23:43:05.915334 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 13 23:43:05.921539 systemd-logind[1498]: New session 1 of user core. May 13 23:43:05.941860 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 13 23:43:05.946832 systemd[1]: Starting user@500.service - User Manager for UID 500... May 13 23:43:05.966478 (systemd)[1566]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 13 23:43:05.968777 systemd-logind[1498]: New session c1 of user core. May 13 23:43:06.083924 systemd[1566]: Queued start job for default target default.target. May 13 23:43:06.095195 systemd[1566]: Created slice app.slice - User Application Slice. May 13 23:43:06.095247 systemd[1566]: Reached target paths.target - Paths. May 13 23:43:06.095288 systemd[1566]: Reached target timers.target - Timers. May 13 23:43:06.096562 systemd[1566]: Starting dbus.socket - D-Bus User Message Bus Socket... May 13 23:43:06.106101 systemd[1566]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 13 23:43:06.106172 systemd[1566]: Reached target sockets.target - Sockets. May 13 23:43:06.106212 systemd[1566]: Reached target basic.target - Basic System. May 13 23:43:06.106259 systemd[1566]: Reached target default.target - Main User Target. May 13 23:43:06.106283 systemd[1566]: Startup finished in 131ms. May 13 23:43:06.106475 systemd[1]: Started user@500.service - User Manager for UID 500. May 13 23:43:06.108660 systemd[1]: Started session-1.scope - Session 1 of User core. May 13 23:43:06.172088 systemd[1]: Started sshd@1-10.0.0.47:22-10.0.0.1:42904.service - OpenSSH per-connection server daemon (10.0.0.1:42904). May 13 23:43:06.229370 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 42904 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:06.230689 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:06.235170 systemd-logind[1498]: New session 2 of user core. May 13 23:43:06.243390 systemd[1]: Started session-2.scope - Session 2 of User core. May 13 23:43:06.296579 sshd[1579]: Connection closed by 10.0.0.1 port 42904 May 13 23:43:06.297427 sshd-session[1577]: pam_unix(sshd:session): session closed for user core May 13 23:43:06.307415 systemd[1]: sshd@1-10.0.0.47:22-10.0.0.1:42904.service: Deactivated successfully. May 13 23:43:06.310694 systemd[1]: session-2.scope: Deactivated successfully. May 13 23:43:06.312192 systemd-logind[1498]: Session 2 logged out. Waiting for processes to exit. May 13 23:43:06.313739 systemd[1]: Started sshd@2-10.0.0.47:22-10.0.0.1:42920.service - OpenSSH per-connection server daemon (10.0.0.1:42920). May 13 23:43:06.315646 systemd-logind[1498]: Removed session 2. May 13 23:43:06.377409 sshd[1584]: Accepted publickey for core from 10.0.0.1 port 42920 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:06.378678 sshd-session[1584]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:06.382533 systemd-logind[1498]: New session 3 of user core. May 13 23:43:06.394388 systemd[1]: Started session-3.scope - Session 3 of User core. May 13 23:43:06.447131 sshd[1587]: Connection closed by 10.0.0.1 port 42920 May 13 23:43:06.446969 sshd-session[1584]: pam_unix(sshd:session): session closed for user core May 13 23:43:06.450561 systemd[1]: sshd@2-10.0.0.47:22-10.0.0.1:42920.service: Deactivated successfully. May 13 23:43:06.453712 systemd[1]: session-3.scope: Deactivated successfully. May 13 23:43:06.454404 systemd-logind[1498]: Session 3 logged out. Waiting for processes to exit. May 13 23:43:06.455372 systemd-logind[1498]: Removed session 3. May 13 23:43:06.846368 systemd-networkd[1444]: eth0: Gained IPv6LL May 13 23:43:06.847032 systemd-timesyncd[1434]: Network configuration changed, trying to establish connection. May 13 23:43:06.848931 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 13 23:43:06.850495 systemd[1]: Reached target network-online.target - Network is Online. May 13 23:43:06.852870 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 13 23:43:06.854903 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 13 23:43:06.879462 systemd[1]: coreos-metadata.service: Deactivated successfully. May 13 23:43:06.879739 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 13 23:43:06.880981 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:43:06.883144 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 13 23:43:06.884687 systemd[1]: Reached target multi-user.target - Multi-User System. May 13 23:43:06.889286 systemd[1]: Startup finished in 572ms (kernel) + 2.730s (initrd) + 3.490s (userspace) = 6.794s. May 13 23:43:08.347895 systemd-timesyncd[1434]: Network configuration changed, trying to establish connection. May 13 23:43:09.406787 systemd-timesyncd[1434]: Network configuration changed, trying to establish connection. May 13 23:43:16.459919 systemd[1]: Started sshd@3-10.0.0.47:22-10.0.0.1:36462.service - OpenSSH per-connection server daemon (10.0.0.1:36462). May 13 23:43:16.516616 sshd[1612]: Accepted publickey for core from 10.0.0.1 port 36462 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:16.518372 sshd-session[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:16.523260 systemd-logind[1498]: New session 4 of user core. May 13 23:43:16.533475 systemd[1]: Started session-4.scope - Session 4 of User core. May 13 23:43:16.591154 sshd[1614]: Connection closed by 10.0.0.1 port 36462 May 13 23:43:16.593227 sshd-session[1612]: pam_unix(sshd:session): session closed for user core May 13 23:43:16.607396 systemd[1]: sshd@3-10.0.0.47:22-10.0.0.1:36462.service: Deactivated successfully. May 13 23:43:16.612419 systemd[1]: session-4.scope: Deactivated successfully. May 13 23:43:16.613384 systemd-logind[1498]: Session 4 logged out. Waiting for processes to exit. May 13 23:43:16.617104 systemd[1]: Started sshd@4-10.0.0.47:22-10.0.0.1:36466.service - OpenSSH per-connection server daemon (10.0.0.1:36466). May 13 23:43:16.618187 systemd-logind[1498]: Removed session 4. May 13 23:43:16.677263 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 36466 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:16.678938 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:16.687618 systemd-logind[1498]: New session 5 of user core. May 13 23:43:16.704507 systemd[1]: Started session-5.scope - Session 5 of User core. May 13 23:43:16.756169 sshd[1622]: Connection closed by 10.0.0.1 port 36466 May 13 23:43:16.758030 sshd-session[1619]: pam_unix(sshd:session): session closed for user core May 13 23:43:16.773500 systemd[1]: sshd@4-10.0.0.47:22-10.0.0.1:36466.service: Deactivated successfully. May 13 23:43:16.775542 systemd[1]: session-5.scope: Deactivated successfully. May 13 23:43:16.778184 systemd-logind[1498]: Session 5 logged out. Waiting for processes to exit. May 13 23:43:16.781536 systemd[1]: Started sshd@5-10.0.0.47:22-10.0.0.1:36480.service - OpenSSH per-connection server daemon (10.0.0.1:36480). May 13 23:43:16.782612 systemd-logind[1498]: Removed session 5. May 13 23:43:16.849157 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 36480 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:16.851170 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:16.864624 systemd-logind[1498]: New session 6 of user core. May 13 23:43:16.878443 systemd[1]: Started session-6.scope - Session 6 of User core. May 13 23:43:16.945987 sshd[1630]: Connection closed by 10.0.0.1 port 36480 May 13 23:43:16.947836 sshd-session[1627]: pam_unix(sshd:session): session closed for user core May 13 23:43:16.974145 systemd[1]: Started sshd@6-10.0.0.47:22-10.0.0.1:36486.service - OpenSSH per-connection server daemon (10.0.0.1:36486). May 13 23:43:16.974739 systemd[1]: sshd@5-10.0.0.47:22-10.0.0.1:36480.service: Deactivated successfully. May 13 23:43:16.984919 systemd[1]: session-6.scope: Deactivated successfully. May 13 23:43:17.003370 systemd-logind[1498]: Session 6 logged out. Waiting for processes to exit. May 13 23:43:17.004490 systemd-logind[1498]: Removed session 6. May 13 23:43:17.054691 sshd[1633]: Accepted publickey for core from 10.0.0.1 port 36486 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:17.056630 sshd-session[1633]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:17.063088 systemd-logind[1498]: New session 7 of user core. May 13 23:43:17.072449 systemd[1]: Started session-7.scope - Session 7 of User core. May 13 23:43:17.169447 sudo[1639]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 13 23:43:17.169740 sudo[1639]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:43:17.175275 kernel: audit: type=1404 audit(1747179797.172:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 May 13 23:43:17.184414 sudo[1639]: pam_unix(sudo:session): session closed for user root May 13 23:43:17.187256 sshd[1638]: Connection closed by 10.0.0.1 port 36486 May 13 23:43:17.187979 sshd-session[1633]: pam_unix(sshd:session): session closed for user core May 13 23:43:17.200651 systemd[1]: Started sshd@7-10.0.0.47:22-10.0.0.1:36494.service - OpenSSH per-connection server daemon (10.0.0.1:36494). May 13 23:43:17.201103 systemd[1]: sshd@6-10.0.0.47:22-10.0.0.1:36486.service: Deactivated successfully. May 13 23:43:17.202905 systemd[1]: session-7.scope: Deactivated successfully. May 13 23:43:17.205688 systemd-logind[1498]: Session 7 logged out. Waiting for processes to exit. May 13 23:43:17.217423 systemd-logind[1498]: Removed session 7. May 13 23:43:17.270841 sshd[1642]: Accepted publickey for core from 10.0.0.1 port 36494 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:17.272349 sshd-session[1642]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:17.279888 systemd-logind[1498]: New session 8 of user core. May 13 23:43:17.293464 systemd[1]: Started session-8.scope - Session 8 of User core. May 13 23:43:17.352410 sudo[1649]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 13 23:43:17.352711 sudo[1649]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:43:17.357391 sudo[1649]: pam_unix(sudo:session): session closed for user root May 13 23:43:17.365021 sudo[1648]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 13 23:43:17.365480 sudo[1648]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:43:17.377347 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:43:17.410501 augenrules[1652]: /sbin/augenrules: No change May 13 23:43:17.419184 augenrules[1667]: No rules May 13 23:43:17.421428 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:43:17.423318 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:43:17.424892 sudo[1648]: pam_unix(sudo:session): session closed for user root May 13 23:43:17.427276 sshd[1647]: Connection closed by 10.0.0.1 port 36494 May 13 23:43:17.427842 sshd-session[1642]: pam_unix(sshd:session): session closed for user core May 13 23:43:17.448791 systemd[1]: sshd@7-10.0.0.47:22-10.0.0.1:36494.service: Deactivated successfully. May 13 23:43:17.451061 systemd[1]: session-8.scope: Deactivated successfully. May 13 23:43:17.453005 systemd-logind[1498]: Session 8 logged out. Waiting for processes to exit. May 13 23:43:17.455371 systemd-logind[1498]: Removed session 8. May 13 23:43:17.457852 systemd[1]: Started sshd@8-10.0.0.47:22-10.0.0.1:36504.service - OpenSSH per-connection server daemon (10.0.0.1:36504). May 13 23:43:17.522296 sshd[1675]: Accepted publickey for core from 10.0.0.1 port 36504 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:17.523982 sshd-session[1675]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:17.530710 systemd-logind[1498]: New session 9 of user core. May 13 23:43:17.540402 systemd[1]: Started session-9.scope - Session 9 of User core. May 13 23:43:17.596421 sshd[1678]: Connection closed by 10.0.0.1 port 36504 May 13 23:43:17.597262 sshd-session[1675]: pam_unix(sshd:session): session closed for user core May 13 23:43:17.612990 systemd[1]: sshd@8-10.0.0.47:22-10.0.0.1:36504.service: Deactivated successfully. May 13 23:43:17.616686 systemd[1]: session-9.scope: Deactivated successfully. May 13 23:43:17.619563 systemd-logind[1498]: Session 9 logged out. Waiting for processes to exit. May 13 23:43:17.624452 systemd[1]: Started sshd@9-10.0.0.47:22-10.0.0.1:36506.service - OpenSSH per-connection server daemon (10.0.0.1:36506). May 13 23:43:17.625574 systemd-logind[1498]: Removed session 9. May 13 23:43:17.687697 sshd[1683]: Accepted publickey for core from 10.0.0.1 port 36506 ssh2: RSA SHA256:OJP9RQeqgGpOjAZaZzevsTVvmgqdZ2yoHQkAtvY14+M May 13 23:43:17.689132 sshd-session[1683]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:43:17.694073 systemd-logind[1498]: New session 10 of user core. May 13 23:43:17.703412 systemd[1]: Started session-10.scope - Session 10 of User core. May 13 23:43:17.761864 sshd[1686]: Connection closed by 10.0.0.1 port 36506 May 13 23:43:17.762516 sshd-session[1683]: pam_unix(sshd:session): session closed for user core May 13 23:43:17.766313 systemd-logind[1498]: Session 10 logged out. Waiting for processes to exit. May 13 23:43:17.766708 systemd[1]: sshd@9-10.0.0.47:22-10.0.0.1:36506.service: Deactivated successfully. May 13 23:43:17.768488 systemd[1]: session-10.scope: Deactivated successfully. May 13 23:43:17.769455 systemd-logind[1498]: Removed session 10. May 13 23:43:19.007690 systemd-timesyncd[1434]: Network configuration changed, trying to establish connection. May 13 23:43:19.009441 systemd-timesyncd[1434]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 13 23:43:19.009499 systemd-timesyncd[1434]: Initial clock synchronization to Tue 2025-05-13 23:43:18.747114 UTC.