Apr 22 15:12:11.885460 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 22 15:12:11.885481 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Mar 24 23:39:14 -00 2025 Apr 22 15:12:11.885491 kernel: KASLR enabled Apr 22 15:12:11.885497 kernel: efi: EFI v2.7 by EDK II Apr 22 15:12:11.885502 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91d9d18 Apr 22 15:12:11.885508 kernel: random: crng init done Apr 22 15:12:11.885514 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Apr 22 15:12:11.885520 kernel: secureboot: Secure boot enabled Apr 22 15:12:11.885525 kernel: ACPI: Early table checksum verification disabled Apr 22 15:12:11.885531 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS ) Apr 22 15:12:11.885538 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS BXPC 00000001 01000013) Apr 22 15:12:11.885544 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:11.885549 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:11.885555 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:11.885562 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:11.885569 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:11.885575 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:11.885581 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:11.885587 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:11.885592 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:11.885598 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Apr 22 15:12:11.885604 kernel: NUMA: Failed to initialise from firmware Apr 22 15:12:11.885610 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:12:11.885616 kernel: NUMA: NODE_DATA [mem 0xdc72a800-0xdc72ffff] Apr 22 15:12:11.885621 kernel: Zone ranges: Apr 22 15:12:11.885629 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:12:11.885635 kernel: DMA32 empty Apr 22 15:12:11.885641 kernel: Normal empty Apr 22 15:12:11.885647 kernel: Movable zone start for each node Apr 22 15:12:11.885653 kernel: Early memory node ranges Apr 22 15:12:11.885659 kernel: node 0: [mem 0x0000000040000000-0x00000000d93effff] Apr 22 15:12:11.885665 kernel: node 0: [mem 0x00000000d93f0000-0x00000000d972ffff] Apr 22 15:12:11.885670 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] Apr 22 15:12:11.885689 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Apr 22 15:12:11.885695 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Apr 22 15:12:11.885701 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:12:11.885708 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Apr 22 15:12:11.885715 kernel: psci: probing for conduit method from ACPI. Apr 22 15:12:11.885721 kernel: psci: PSCIv1.1 detected in firmware. Apr 22 15:12:11.885727 kernel: psci: Using standard PSCI v0.2 function IDs Apr 22 15:12:11.885735 kernel: psci: Trusted OS migration not required Apr 22 15:12:11.885742 kernel: psci: SMC Calling Convention v1.1 Apr 22 15:12:11.885748 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Apr 22 15:12:11.885755 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 22 15:12:11.885762 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 22 15:12:11.885769 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Apr 22 15:12:11.885775 kernel: Detected PIPT I-cache on CPU0 Apr 22 15:12:11.885781 kernel: CPU features: detected: GIC system register CPU interface Apr 22 15:12:11.885788 kernel: CPU features: detected: Hardware dirty bit management Apr 22 15:12:11.885794 kernel: CPU features: detected: Spectre-v4 Apr 22 15:12:11.885801 kernel: CPU features: detected: Spectre-BHB Apr 22 15:12:11.885807 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 22 15:12:11.885813 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 22 15:12:11.885819 kernel: CPU features: detected: ARM erratum 1418040 Apr 22 15:12:11.885827 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 22 15:12:11.885833 kernel: alternatives: applying boot alternatives Apr 22 15:12:11.885840 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:12:11.885847 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 22 15:12:11.885853 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 22 15:12:11.885859 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 22 15:12:11.885866 kernel: Fallback order for Node 0: 0 Apr 22 15:12:11.885872 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Apr 22 15:12:11.885878 kernel: Policy zone: DMA Apr 22 15:12:11.885884 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 22 15:12:11.885892 kernel: software IO TLB: area num 4. Apr 22 15:12:11.885898 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB) Apr 22 15:12:11.885905 kernel: Memory: 2385820K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 186468K reserved, 0K cma-reserved) Apr 22 15:12:11.885911 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 22 15:12:11.885918 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 22 15:12:11.885924 kernel: rcu: RCU event tracing is enabled. Apr 22 15:12:11.885931 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Apr 22 15:12:11.885946 kernel: Trampoline variant of Tasks RCU enabled. Apr 22 15:12:11.885954 kernel: Tracing variant of Tasks RCU enabled. Apr 22 15:12:11.885961 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 22 15:12:11.885967 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 22 15:12:11.885973 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 22 15:12:11.885981 kernel: GICv3: 256 SPIs implemented Apr 22 15:12:11.885987 kernel: GICv3: 0 Extended SPIs implemented Apr 22 15:12:11.885993 kernel: Root IRQ handler: gic_handle_irq Apr 22 15:12:11.886000 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 22 15:12:11.886006 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Apr 22 15:12:11.886012 kernel: ITS [mem 0x08080000-0x0809ffff] Apr 22 15:12:11.886018 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Apr 22 15:12:11.886025 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Apr 22 15:12:11.886031 kernel: GICv3: using LPI property table @0x00000000400f0000 Apr 22 15:12:11.886037 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Apr 22 15:12:11.886044 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 22 15:12:11.886052 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:12:11.886058 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 22 15:12:11.886065 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 22 15:12:11.886071 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 22 15:12:11.886077 kernel: arm-pv: using stolen time PV Apr 22 15:12:11.886084 kernel: Console: colour dummy device 80x25 Apr 22 15:12:11.886090 kernel: ACPI: Core revision 20230628 Apr 22 15:12:11.886097 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 22 15:12:11.886104 kernel: pid_max: default: 32768 minimum: 301 Apr 22 15:12:11.886110 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 22 15:12:11.886118 kernel: landlock: Up and running. Apr 22 15:12:11.886124 kernel: SELinux: Initializing. Apr 22 15:12:11.886130 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:12:11.886137 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:12:11.886144 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:12:11.886150 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:12:11.886157 kernel: rcu: Hierarchical SRCU implementation. Apr 22 15:12:11.886163 kernel: rcu: Max phase no-delay instances is 400. Apr 22 15:12:11.886170 kernel: Platform MSI: ITS@0x8080000 domain created Apr 22 15:12:11.886177 kernel: PCI/MSI: ITS@0x8080000 domain created Apr 22 15:12:11.886192 kernel: Remapping and enabling EFI services. Apr 22 15:12:11.886202 kernel: smp: Bringing up secondary CPUs ... Apr 22 15:12:11.886208 kernel: Detected PIPT I-cache on CPU1 Apr 22 15:12:11.886215 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Apr 22 15:12:11.886222 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Apr 22 15:12:11.886228 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:12:11.886235 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 22 15:12:11.886241 kernel: Detected PIPT I-cache on CPU2 Apr 22 15:12:11.886248 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Apr 22 15:12:11.886257 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Apr 22 15:12:11.886263 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:12:11.886274 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Apr 22 15:12:11.886282 kernel: Detected PIPT I-cache on CPU3 Apr 22 15:12:11.886289 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Apr 22 15:12:11.886296 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Apr 22 15:12:11.886302 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:12:11.886309 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Apr 22 15:12:11.886316 kernel: smp: Brought up 1 node, 4 CPUs Apr 22 15:12:11.886323 kernel: SMP: Total of 4 processors activated. Apr 22 15:12:11.886331 kernel: CPU features: detected: 32-bit EL0 Support Apr 22 15:12:11.886338 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 22 15:12:11.886345 kernel: CPU features: detected: Common not Private translations Apr 22 15:12:11.886351 kernel: CPU features: detected: CRC32 instructions Apr 22 15:12:11.886358 kernel: CPU features: detected: Enhanced Virtualization Traps Apr 22 15:12:11.886365 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 22 15:12:11.886371 kernel: CPU features: detected: LSE atomic instructions Apr 22 15:12:11.886386 kernel: CPU features: detected: Privileged Access Never Apr 22 15:12:11.886392 kernel: CPU features: detected: RAS Extension Support Apr 22 15:12:11.886399 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Apr 22 15:12:11.886406 kernel: CPU: All CPU(s) started at EL1 Apr 22 15:12:11.886413 kernel: alternatives: applying system-wide alternatives Apr 22 15:12:11.886420 kernel: devtmpfs: initialized Apr 22 15:12:11.886427 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 22 15:12:11.886434 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 22 15:12:11.886441 kernel: pinctrl core: initialized pinctrl subsystem Apr 22 15:12:11.886449 kernel: SMBIOS 3.0.0 present. Apr 22 15:12:11.886456 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Apr 22 15:12:11.886463 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 22 15:12:11.886470 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 22 15:12:11.886477 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 22 15:12:11.886484 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 22 15:12:11.886490 kernel: audit: initializing netlink subsys (disabled) Apr 22 15:12:11.886497 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Apr 22 15:12:11.886504 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 22 15:12:11.886513 kernel: cpuidle: using governor menu Apr 22 15:12:11.886519 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 22 15:12:11.886526 kernel: ASID allocator initialised with 32768 entries Apr 22 15:12:11.886533 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 22 15:12:11.886540 kernel: Serial: AMBA PL011 UART driver Apr 22 15:12:11.886547 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 22 15:12:11.886553 kernel: Modules: 0 pages in range for non-PLT usage Apr 22 15:12:11.886560 kernel: Modules: 509248 pages in range for PLT usage Apr 22 15:12:11.886567 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 22 15:12:11.886575 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 22 15:12:11.886582 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 22 15:12:11.886588 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 22 15:12:11.886595 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 22 15:12:11.886602 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 22 15:12:11.886609 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 22 15:12:11.886616 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 22 15:12:11.886623 kernel: ACPI: Added _OSI(Module Device) Apr 22 15:12:11.886629 kernel: ACPI: Added _OSI(Processor Device) Apr 22 15:12:11.886637 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 22 15:12:11.886644 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 22 15:12:11.886651 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 22 15:12:11.886657 kernel: ACPI: Interpreter enabled Apr 22 15:12:11.886664 kernel: ACPI: Using GIC for interrupt routing Apr 22 15:12:11.886671 kernel: ACPI: MCFG table detected, 1 entries Apr 22 15:12:11.886678 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Apr 22 15:12:11.886684 kernel: printk: console [ttyAMA0] enabled Apr 22 15:12:11.886691 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 22 15:12:11.886827 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Apr 22 15:12:11.886901 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Apr 22 15:12:11.886984 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Apr 22 15:12:11.887052 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Apr 22 15:12:11.887117 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Apr 22 15:12:11.887126 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Apr 22 15:12:11.887133 kernel: PCI host bridge to bus 0000:00 Apr 22 15:12:11.887234 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Apr 22 15:12:11.887318 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Apr 22 15:12:11.887379 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Apr 22 15:12:11.887436 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 22 15:12:11.887515 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Apr 22 15:12:11.887596 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Apr 22 15:12:11.887669 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Apr 22 15:12:11.887739 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Apr 22 15:12:11.887804 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:12:11.887869 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:12:11.887934 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Apr 22 15:12:11.888016 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Apr 22 15:12:11.888076 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Apr 22 15:12:11.888136 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Apr 22 15:12:11.888217 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Apr 22 15:12:11.888228 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Apr 22 15:12:11.888235 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Apr 22 15:12:11.888242 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Apr 22 15:12:11.888249 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Apr 22 15:12:11.888256 kernel: iommu: Default domain type: Translated Apr 22 15:12:11.888263 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 22 15:12:11.888269 kernel: efivars: Registered efivars operations Apr 22 15:12:11.888279 kernel: vgaarb: loaded Apr 22 15:12:11.888286 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 22 15:12:11.888293 kernel: VFS: Disk quotas dquot_6.6.0 Apr 22 15:12:11.888300 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 22 15:12:11.888307 kernel: pnp: PnP ACPI init Apr 22 15:12:11.888382 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Apr 22 15:12:11.888393 kernel: pnp: PnP ACPI: found 1 devices Apr 22 15:12:11.888400 kernel: NET: Registered PF_INET protocol family Apr 22 15:12:11.888409 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 22 15:12:11.888416 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 22 15:12:11.888423 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 22 15:12:11.888430 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 22 15:12:11.888437 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 22 15:12:11.888444 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 22 15:12:11.888451 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:12:11.888458 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:12:11.888465 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 22 15:12:11.888473 kernel: PCI: CLS 0 bytes, default 64 Apr 22 15:12:11.888480 kernel: kvm [1]: HYP mode not available Apr 22 15:12:11.888487 kernel: Initialise system trusted keyrings Apr 22 15:12:11.888494 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 22 15:12:11.888501 kernel: Key type asymmetric registered Apr 22 15:12:11.888507 kernel: Asymmetric key parser 'x509' registered Apr 22 15:12:11.888514 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 22 15:12:11.888521 kernel: io scheduler mq-deadline registered Apr 22 15:12:11.888528 kernel: io scheduler kyber registered Apr 22 15:12:11.888536 kernel: io scheduler bfq registered Apr 22 15:12:11.888543 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Apr 22 15:12:11.888550 kernel: ACPI: button: Power Button [PWRB] Apr 22 15:12:11.888557 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Apr 22 15:12:11.888625 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Apr 22 15:12:11.888634 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 22 15:12:11.888641 kernel: thunder_xcv, ver 1.0 Apr 22 15:12:11.888648 kernel: thunder_bgx, ver 1.0 Apr 22 15:12:11.888654 kernel: nicpf, ver 1.0 Apr 22 15:12:11.888663 kernel: nicvf, ver 1.0 Apr 22 15:12:11.888735 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 22 15:12:11.888797 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-22T15:12:11 UTC (1745334731) Apr 22 15:12:11.888806 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 22 15:12:11.888813 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Apr 22 15:12:11.888820 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 22 15:12:11.888827 kernel: watchdog: Hard watchdog permanently disabled Apr 22 15:12:11.888834 kernel: NET: Registered PF_INET6 protocol family Apr 22 15:12:11.888842 kernel: Segment Routing with IPv6 Apr 22 15:12:11.888849 kernel: In-situ OAM (IOAM) with IPv6 Apr 22 15:12:11.888855 kernel: NET: Registered PF_PACKET protocol family Apr 22 15:12:11.888862 kernel: Key type dns_resolver registered Apr 22 15:12:11.888869 kernel: registered taskstats version 1 Apr 22 15:12:11.888875 kernel: Loading compiled-in X.509 certificates Apr 22 15:12:11.888882 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ed4ababe871f0afac8b4236504477de11a6baf07' Apr 22 15:12:11.888889 kernel: Key type .fscrypt registered Apr 22 15:12:11.888896 kernel: Key type fscrypt-provisioning registered Apr 22 15:12:11.888904 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 22 15:12:11.888911 kernel: ima: Allocated hash algorithm: sha1 Apr 22 15:12:11.888918 kernel: ima: No architecture policies found Apr 22 15:12:11.888925 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 22 15:12:11.888932 kernel: clk: Disabling unused clocks Apr 22 15:12:11.888948 kernel: Freeing unused kernel memory: 38464K Apr 22 15:12:11.888956 kernel: Run /init as init process Apr 22 15:12:11.888963 kernel: with arguments: Apr 22 15:12:11.888970 kernel: /init Apr 22 15:12:11.888979 kernel: with environment: Apr 22 15:12:11.888985 kernel: HOME=/ Apr 22 15:12:11.888992 kernel: TERM=linux Apr 22 15:12:11.888999 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 22 15:12:11.889006 systemd[1]: Successfully made /usr/ read-only. Apr 22 15:12:11.889016 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:12:11.889024 systemd[1]: Detected virtualization kvm. Apr 22 15:12:11.889031 systemd[1]: Detected architecture arm64. Apr 22 15:12:11.889040 systemd[1]: Running in initrd. Apr 22 15:12:11.889047 systemd[1]: No hostname configured, using default hostname. Apr 22 15:12:11.889060 systemd[1]: Hostname set to . Apr 22 15:12:11.889067 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:12:11.889075 systemd[1]: Queued start job for default target initrd.target. Apr 22 15:12:11.889082 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:12:11.889090 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:12:11.889097 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Apr 22 15:12:11.889107 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:12:11.889115 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 22 15:12:11.889123 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 22 15:12:11.889131 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 22 15:12:11.889139 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 22 15:12:11.889146 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:12:11.889154 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:12:11.889162 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:12:11.889170 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:12:11.889177 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:12:11.889192 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:12:11.889202 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:12:11.889209 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:12:11.889217 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 22 15:12:11.889224 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Apr 22 15:12:11.889234 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:12:11.889241 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:12:11.889249 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:12:11.889256 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:12:11.889263 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 22 15:12:11.889271 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:12:11.889278 systemd[1]: Finished network-cleanup.service - Network Cleanup. Apr 22 15:12:11.889285 systemd[1]: Starting systemd-fsck-usr.service... Apr 22 15:12:11.889292 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:12:11.889301 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:12:11.889309 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:12:11.889316 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 22 15:12:11.889324 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:12:11.889331 systemd[1]: Finished systemd-fsck-usr.service. Apr 22 15:12:11.889340 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:11.889348 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:12:11.889372 systemd-journald[237]: Collecting audit messages is disabled. Apr 22 15:12:11.889392 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 22 15:12:11.889400 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:12:11.889408 systemd-journald[237]: Journal started Apr 22 15:12:11.889425 systemd-journald[237]: Runtime Journal (/run/log/journal/a571628c1e5f4c8ca57b4568eeed2b27) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:12:11.878639 systemd-modules-load[238]: Inserted module 'overlay' Apr 22 15:12:11.891082 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:12:11.894225 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 22 15:12:11.894464 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:12:11.897273 kernel: Bridge firewalling registered Apr 22 15:12:11.895954 systemd-modules-load[238]: Inserted module 'br_netfilter' Apr 22 15:12:11.896811 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:12:11.899751 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:12:11.906300 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:12:11.907424 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:12:11.909438 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:12:11.911051 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:12:11.913764 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 22 15:12:11.914755 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:12:11.927426 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:12:11.936524 dracut-cmdline[276]: dracut-dracut-053 Apr 22 15:12:11.939008 dracut-cmdline[276]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:12:11.960046 systemd-resolved[278]: Positive Trust Anchors: Apr 22 15:12:11.960068 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:12:11.960099 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:12:11.964945 systemd-resolved[278]: Defaulting to hostname 'linux'. Apr 22 15:12:11.967802 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:12:11.968708 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:12:12.011220 kernel: SCSI subsystem initialized Apr 22 15:12:12.016209 kernel: Loading iSCSI transport class v2.0-870. Apr 22 15:12:12.023219 kernel: iscsi: registered transport (tcp) Apr 22 15:12:12.036217 kernel: iscsi: registered transport (qla4xxx) Apr 22 15:12:12.036234 kernel: QLogic iSCSI HBA Driver Apr 22 15:12:12.083677 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 22 15:12:12.085739 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 22 15:12:12.116522 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 22 15:12:12.116562 kernel: device-mapper: uevent: version 1.0.3 Apr 22 15:12:12.116585 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 22 15:12:12.161208 kernel: raid6: neonx8 gen() 15710 MB/s Apr 22 15:12:12.178203 kernel: raid6: neonx4 gen() 15697 MB/s Apr 22 15:12:12.195208 kernel: raid6: neonx2 gen() 13157 MB/s Apr 22 15:12:12.212204 kernel: raid6: neonx1 gen() 10458 MB/s Apr 22 15:12:12.229198 kernel: raid6: int64x8 gen() 6760 MB/s Apr 22 15:12:12.246208 kernel: raid6: int64x4 gen() 7308 MB/s Apr 22 15:12:12.263208 kernel: raid6: int64x2 gen() 6086 MB/s Apr 22 15:12:12.280210 kernel: raid6: int64x1 gen() 5052 MB/s Apr 22 15:12:12.280249 kernel: raid6: using algorithm neonx8 gen() 15710 MB/s Apr 22 15:12:12.297207 kernel: raid6: .... xor() 11926 MB/s, rmw enabled Apr 22 15:12:12.297223 kernel: raid6: using neon recovery algorithm Apr 22 15:12:12.302204 kernel: xor: measuring software checksum speed Apr 22 15:12:12.302221 kernel: 8regs : 21354 MB/sec Apr 22 15:12:12.303588 kernel: 32regs : 20133 MB/sec Apr 22 15:12:12.303613 kernel: arm64_neon : 27927 MB/sec Apr 22 15:12:12.303631 kernel: xor: using function: arm64_neon (27927 MB/sec) Apr 22 15:12:12.353230 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 22 15:12:12.363777 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:12:12.366029 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:12:12.396560 systemd-udevd[461]: Using default interface naming scheme 'v255'. Apr 22 15:12:12.400237 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:12:12.402541 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 22 15:12:12.429754 dracut-pre-trigger[468]: rd.md=0: removing MD RAID activation Apr 22 15:12:12.455026 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:12:12.458320 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:12:12.513172 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:12:12.516722 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 22 15:12:12.531003 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 22 15:12:12.532791 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:12:12.535040 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:12:12.535915 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:12:12.538478 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 22 15:12:12.562115 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:12:12.568699 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Apr 22 15:12:12.575640 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Apr 22 15:12:12.577276 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Apr 22 15:12:12.585164 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Apr 22 15:12:12.585284 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Apr 22 15:12:12.580590 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:12:12.580701 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:12:12.583111 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:12:12.584675 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:12:12.584820 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:12.586437 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:12:12.587971 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:12:12.605999 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 scanned by (udev-worker) (519) Apr 22 15:12:12.610200 kernel: BTRFS: device fsid bf348154-9cb1-474d-801c-0e035a5758cf devid 1 transid 39 /dev/vdb3 scanned by (udev-worker) (511) Apr 22 15:12:12.615799 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Apr 22 15:12:12.616916 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:12.633915 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Apr 22 15:12:12.641291 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:12:12.647249 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Apr 22 15:12:12.648124 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Apr 22 15:12:12.651025 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 22 15:12:12.652565 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:12:12.674778 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Apr 22 15:12:12.679550 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:12:13.687393 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Apr 22 15:12:13.687455 disk-uuid[553]: The operation has completed successfully. Apr 22 15:12:13.713308 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 22 15:12:13.713400 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 22 15:12:13.737903 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 22 15:12:13.757032 sh[571]: Success Apr 22 15:12:13.774206 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 22 15:12:13.801990 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 22 15:12:13.804795 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 22 15:12:13.821980 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 22 15:12:13.828739 kernel: BTRFS info (device dm-0): first mount of filesystem bf348154-9cb1-474d-801c-0e035a5758cf Apr 22 15:12:13.828766 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:12:13.828776 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 22 15:12:13.828786 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 22 15:12:13.830212 kernel: BTRFS info (device dm-0): using free space tree Apr 22 15:12:13.833154 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 22 15:12:13.834450 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Apr 22 15:12:13.835091 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Apr 22 15:12:13.837269 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Apr 22 15:12:13.859707 kernel: BTRFS info (device vdb6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:12:13.859748 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:12:13.859759 kernel: BTRFS info (device vdb6): using free space tree Apr 22 15:12:13.862209 kernel: BTRFS info (device vdb6): auto enabling async discard Apr 22 15:12:13.866348 kernel: BTRFS info (device vdb6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:12:13.868851 systemd[1]: Finished ignition-setup.service - Ignition (setup). Apr 22 15:12:13.870736 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Apr 22 15:12:13.935847 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:12:13.939024 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:12:13.970290 ignition[661]: Ignition 2.20.0 Apr 22 15:12:13.970303 ignition[661]: Stage: fetch-offline Apr 22 15:12:13.970330 ignition[661]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:12:13.970338 ignition[661]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:12:13.970494 ignition[661]: parsed url from cmdline: "" Apr 22 15:12:13.970498 ignition[661]: no config URL provided Apr 22 15:12:13.970502 ignition[661]: reading system config file "/usr/lib/ignition/user.ign" Apr 22 15:12:13.970509 ignition[661]: no config at "/usr/lib/ignition/user.ign" Apr 22 15:12:13.970531 ignition[661]: op(1): [started] loading QEMU firmware config module Apr 22 15:12:13.970535 ignition[661]: op(1): executing: "modprobe" "qemu_fw_cfg" Apr 22 15:12:13.982495 ignition[661]: op(1): [finished] loading QEMU firmware config module Apr 22 15:12:13.986980 ignition[661]: parsing config with SHA512: 69258a186fa92871efe92eb414a18439c1d7b93e4ad2087dfa2d2db83aa2e345e8483d9f2a810b8fe21a018a0fcc64dcf042c9b2e7e7794b00399f38f4f609f6 Apr 22 15:12:13.987287 systemd-networkd[759]: lo: Link UP Apr 22 15:12:13.987312 systemd-networkd[759]: lo: Gained carrier Apr 22 15:12:13.988343 systemd-networkd[759]: Enumeration completed Apr 22 15:12:13.988701 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:12:13.989593 systemd[1]: Reached target network.target - Network. Apr 22 15:12:13.990904 systemd-networkd[759]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:12:13.990909 systemd-networkd[759]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:12:13.991473 systemd-networkd[759]: eth0: Link UP Apr 22 15:12:13.991476 systemd-networkd[759]: eth0: Gained carrier Apr 22 15:12:13.991482 systemd-networkd[759]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:12:13.998866 unknown[661]: fetched base config from "system" Apr 22 15:12:13.998877 unknown[661]: fetched user config from "qemu" Apr 22 15:12:13.999122 ignition[661]: fetch-offline: fetch-offline passed Apr 22 15:12:13.999217 ignition[661]: Ignition finished successfully Apr 22 15:12:14.000810 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:12:14.002732 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Apr 22 15:12:14.003507 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Apr 22 15:12:14.007225 systemd-networkd[759]: eth0: DHCPv4 address 10.0.0.69/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:12:14.024862 ignition[768]: Ignition 2.20.0 Apr 22 15:12:14.024875 ignition[768]: Stage: kargs Apr 22 15:12:14.025036 ignition[768]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:12:14.025046 ignition[768]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:12:14.027401 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Apr 22 15:12:14.025722 ignition[768]: kargs: kargs passed Apr 22 15:12:14.028967 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Apr 22 15:12:14.025765 ignition[768]: Ignition finished successfully Apr 22 15:12:14.051305 ignition[778]: Ignition 2.20.0 Apr 22 15:12:14.051315 ignition[778]: Stage: disks Apr 22 15:12:14.051468 ignition[778]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:12:14.051478 ignition[778]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:12:14.052104 ignition[778]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Apr 22 15:12:14.057240 ignition[778]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Apr 22 15:12:14.058334 ignition[778]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Apr 22 15:12:14.058341 ignition[778]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:14.058510 ignition[778]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:14.058517 ignition[778]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Apr 22 15:12:14.058542 ignition[778]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:14.058547 ignition[778]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:15.078932 ignition[778]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:15.078960 ignition[778]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:15.079670 ignition[778]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:15.079688 ignition[778]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+524288 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Apr 22 15:12:15.082543 ignition[778]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+524288 --change-name=1:root1 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --change-name=2:root2 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Apr 22 15:12:15.082573 ignition[778]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:15.082583 ignition[778]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+524288" "--change-name=1:root1" "--typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "--new=2:0:+524288" "--change-name=2:root2" "--typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:15.322421 systemd-networkd[759]: eth0: Gained IPv6LL Apr 22 15:12:16.090274 kernel: vda: vda1 vda2 Apr 22 15:12:16.090774 ignition[778]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:16.090842 ignition[778]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Apr 22 15:12:16.090851 ignition[778]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Apr 22 15:12:16.142464 ignition[778]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Apr 22 15:12:16.142478 ignition[778]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Apr 22 15:12:16.142495 ignition[778]: disks: createRaids: op(7): [started] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Apr 22 15:12:16.152155 ignition[778]: disks: createRaids: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Apr 22 15:12:16.152235 ignition[778]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root1": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" -> "/dev/vda1" Apr 22 15:12:16.152260 ignition[778]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root2": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" -> "/dev/vda2" Apr 22 15:12:16.152278 ignition[778]: disks: createRaids: op(8): [started] creating "rootarray" Apr 22 15:12:16.152299 ignition[778]: disks: createRaids: op(8): executing: "mdadm" "--create" "rootarray" "--force" "--run" "--homehost" "any" "--level" "raid0" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" Apr 22 15:12:16.163661 kernel: block device autoloading is deprecated and will be removed. Apr 22 15:12:16.171214 kernel: md127: detected capacity change from 0 to 1040384 Apr 22 15:12:16.188391 ignition[778]: disks: createRaids: op(8): [finished] creating "rootarray" Apr 22 15:12:16.188410 ignition[778]: disks: createRaids: op(9): [started] waiting for devices [/dev/md/rootarray] Apr 22 15:12:16.193868 ignition[778]: disks: createRaids: op(9): [finished] waiting for devices [/dev/md/rootarray] Apr 22 15:12:16.194799 ignition[778]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Apr 22 15:12:16.207980 ignition[778]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Apr 22 15:12:16.208038 ignition[778]: disks: createFilesystems: created device alias for "/dev/md/rootarray": "/run/ignition/dev_aliases/dev/md/rootarray" -> "/dev/md127" Apr 22 15:12:16.208074 ignition[778]: disks: createFilesystems: created device alias for "/dev/disk/by-id/virtio-primary-disk-part9": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" -> "/dev/vdb9" Apr 22 15:12:16.208327 ignition[778]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/md/rootarray" Apr 22 15:12:16.208491 ignition[778]: disks: createFilesystems: op(b): op(c): [started] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Apr 22 15:12:16.223901 ignition[778]: disks: createFilesystems: op(b): op(c): [finished] determining filesystem type of "/dev/md/rootarray" Apr 22 15:12:16.223914 ignition[778]: disks: createFilesystems: op(b): found filesystem at "/dev/md/rootarray" with uuid "" and label "" Apr 22 15:12:16.223942 ignition[778]: disks: createFilesystems: op(b): op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Apr 22 15:12:16.223957 ignition[778]: disks: createFilesystems: op(b): op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/rootarray" Apr 22 15:12:16.225037 ignition[778]: disks: createFilesystems: op(b): op(d): [finished] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Apr 22 15:12:16.225053 ignition[778]: disks: createFilesystems: op(b): found ext4 filesystem at "/dev/disk/by-id/virtio-primary-disk-part9" with uuid "a7a89271-ee7d-4bda-a834-705261d6cda9" and label "ROOT" Apr 22 15:12:16.225082 ignition[778]: disks: createFilesystems: op(b): op(e): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Apr 22 15:12:16.225089 ignition[778]: disks: createFilesystems: op(b): op(e): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Apr 22 15:12:16.232735 ignition[778]: disks: createFilesystems: op(b): op(e): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Apr 22 15:12:16.232769 ignition[778]: disks: createFilesystems: op(b): op(f): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Apr 22 15:12:16.232776 ignition[778]: disks: createFilesystems: op(b): op(f): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/md/rootarray" Apr 22 15:12:16.233785 ignition[778]: disks: createFilesystems: op(b): op(f): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Apr 22 15:12:16.233821 ignition[778]: disks: createFilesystems: op(b): op(10): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Apr 22 15:12:16.233828 ignition[778]: disks: createFilesystems: op(b): op(10): executing: "mkfs.ext4" "-F" "-L" "wasteland" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Apr 22 15:12:16.252308 ignition[778]: disks: createFilesystems: op(b): op(10): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Apr 22 15:12:16.252364 ignition[778]: disks: createFilesystems: op(b): op(11): [started] waiting for triggered uevent Apr 22 15:12:16.252371 ignition[778]: disks: createFilesystems: op(b): op(11): executing: "udevadm" "trigger" "--settle" "/dev/md127" Apr 22 15:12:16.262649 ignition[778]: disks: createFilesystems: op(b): op(11): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Apr 22 15:12:16.263547 ignition[778]: disks: createFilesystems: op(b): op(12): [started] waiting for triggered uevent Apr 22 15:12:16.264001 ignition[778]: disks: createFilesystems: op(b): op(12): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Apr 22 15:12:16.279322 ignition[778]: disks: createFilesystems: op(b): op(12): [finished] waiting for triggered uevent Apr 22 15:12:16.279490 ignition[778]: disks: createFilesystems: op(b): [finished] waiting for triggered uevent Apr 22 15:12:16.282646 systemd[1]: Finished ignition-disks.service - Ignition (disks). Apr 22 15:12:16.279498 ignition[778]: disks: disks passed Apr 22 15:12:16.279564 ignition[778]: Ignition finished successfully Apr 22 15:12:16.289286 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 22 15:12:16.290871 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 22 15:12:16.291740 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:12:16.293269 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:12:16.294270 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:12:16.296764 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 22 15:12:16.317228 systemd-fsck[820]: ROOT: clean, 11/130048 files, 43196/520192 blocks Apr 22 15:12:16.319971 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 22 15:12:16.322021 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 22 15:12:16.373214 kernel: EXT4-fs (md127): mounted filesystem 298e5662-8dd7-4518-8c90-f02f663d78a0 r/w with ordered data mode. Quota mode: none. Apr 22 15:12:16.373295 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 22 15:12:16.374562 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 22 15:12:16.377256 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:12:16.378731 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 22 15:12:16.379823 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Apr 22 15:12:16.379862 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 22 15:12:16.379885 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:12:16.392395 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 22 15:12:16.394780 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 22 15:12:16.397434 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vdb6 scanned by mount (831) Apr 22 15:12:16.399691 kernel: BTRFS info (device vdb6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:12:16.399745 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:12:16.399756 kernel: BTRFS info (device vdb6): using free space tree Apr 22 15:12:16.402223 kernel: BTRFS info (device vdb6): auto enabling async discard Apr 22 15:12:16.402366 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:12:16.410511 initrd-setup-root[855]: cut: /sysroot/etc/passwd: No such file or directory Apr 22 15:12:16.413561 initrd-setup-root[862]: cut: /sysroot/etc/group: No such file or directory Apr 22 15:12:16.417657 initrd-setup-root[869]: cut: /sysroot/etc/shadow: No such file or directory Apr 22 15:12:16.420637 initrd-setup-root[876]: cut: /sysroot/etc/gshadow: No such file or directory Apr 22 15:12:16.483306 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 22 15:12:16.485156 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Apr 22 15:12:16.487055 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Apr 22 15:12:16.506210 kernel: BTRFS info (device vdb6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:12:16.506370 systemd[1]: sysroot-oem.mount: Deactivated successfully. Apr 22 15:12:16.514912 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Apr 22 15:12:16.523137 ignition[949]: INFO : Ignition 2.20.0 Apr 22 15:12:16.523137 ignition[949]: INFO : Stage: mount Apr 22 15:12:16.524744 ignition[949]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:12:16.524744 ignition[949]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:12:16.524744 ignition[949]: INFO : mount: op(1): [started] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Apr 22 15:12:16.524744 ignition[949]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/rootarray" "/sysroot/tmp/ROOT-ign1" Apr 22 15:12:16.531719 ignition[949]: INFO : mount: op(1): [finished] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Apr 22 15:12:16.531719 ignition[949]: INFO : mount: op(2): [started] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Apr 22 15:12:16.531719 ignition[949]: DEBUG : mount: op(2): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/virtio-primary-disk-part9" "/sysroot/tmp/NOT_ROOT-ign2" Apr 22 15:12:16.537831 kernel: EXT4-fs (vdb9): mounted filesystem 9fcccbb7-fe77-4a25-b651-12452bbfc7d0 r/w with ordered data mode. Quota mode: none. Apr 22 15:12:16.534818 systemd[1]: Finished ignition-mount.service - Ignition (mount). Apr 22 15:12:16.539322 ignition[949]: INFO : mount: op(2): [finished] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Apr 22 15:12:16.539322 ignition[949]: INFO : mount: mount passed Apr 22 15:12:16.539322 ignition[949]: INFO : Ignition finished successfully Apr 22 15:12:16.536931 systemd[1]: Starting ignition-files.service - Ignition (files)... Apr 22 15:12:17.375707 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:12:17.393298 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vdb6 scanned by mount (965) Apr 22 15:12:17.393343 kernel: BTRFS info (device vdb6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:12:17.393354 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:12:17.394396 kernel: BTRFS info (device vdb6): using free space tree Apr 22 15:12:17.396203 kernel: BTRFS info (device vdb6): auto enabling async discard Apr 22 15:12:17.397473 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:12:17.419513 ignition[982]: INFO : Ignition 2.20.0 Apr 22 15:12:17.419513 ignition[982]: INFO : Stage: files Apr 22 15:12:17.421233 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:12:17.421233 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:12:17.421233 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Apr 22 15:12:17.424515 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 22 15:12:17.424515 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 22 15:12:17.424515 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 22 15:12:17.424515 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 22 15:12:17.424515 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 22 15:12:17.423714 unknown[982]: wrote ssh authorized keys file for user: core Apr 22 15:12:17.432856 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:12:17.432856 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:12:17.432856 ignition[982]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Apr 22 15:12:17.432856 ignition[982]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:12:17.432856 ignition[982]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:12:17.432856 ignition[982]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Apr 22 15:12:17.432856 ignition[982]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Apr 22 15:12:17.445556 ignition[982]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Apr 22 15:12:17.445556 ignition[982]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Apr 22 15:12:17.445556 ignition[982]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Apr 22 15:12:17.445556 ignition[982]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:12:17.445556 ignition[982]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:12:17.445556 ignition[982]: INFO : files: files passed Apr 22 15:12:17.445556 ignition[982]: INFO : Ignition finished successfully Apr 22 15:12:17.439309 systemd[1]: Finished ignition-files.service - Ignition (files). Apr 22 15:12:17.440885 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Apr 22 15:12:17.443092 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 22 15:12:17.457688 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 22 15:12:17.458016 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Apr 22 15:12:17.460614 initrd-setup-root-after-ignition[1012]: grep: /sysroot/oem/oem-release: No such file or directory Apr 22 15:12:17.461910 initrd-setup-root-after-ignition[1014]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:12:17.461910 initrd-setup-root-after-ignition[1014]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:12:17.465491 initrd-setup-root-after-ignition[1018]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:12:17.462879 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:12:17.464289 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Apr 22 15:12:17.466906 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 22 15:12:17.526183 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 22 15:12:17.526328 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 22 15:12:17.528119 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 22 15:12:17.529698 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 22 15:12:17.531205 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 22 15:12:17.531899 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 22 15:12:17.547459 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:12:17.549734 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 22 15:12:17.574171 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:12:17.576117 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:12:17.577101 systemd[1]: Stopped target timers.target - Timer Units. Apr 22 15:12:17.578696 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 22 15:12:17.578825 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:12:17.581011 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 22 15:12:17.581835 systemd[1]: Stopped target basic.target - Basic System. Apr 22 15:12:17.583436 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Apr 22 15:12:17.585008 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:12:17.586476 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 22 15:12:17.588051 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 22 15:12:17.589729 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:12:17.591412 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 22 15:12:17.592962 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 22 15:12:17.594666 systemd[1]: Stopped target swap.target - Swaps. Apr 22 15:12:17.596024 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 22 15:12:17.596161 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:12:17.598330 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:12:17.599910 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:12:17.601505 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 22 15:12:17.602292 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:12:17.603245 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 22 15:12:17.603378 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 22 15:12:17.605930 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 22 15:12:17.606059 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:12:17.608085 systemd[1]: Stopped target paths.target - Path Units. Apr 22 15:12:17.609396 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 22 15:12:17.613252 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:12:17.615034 systemd[1]: Stopped target slices.target - Slice Units. Apr 22 15:12:17.616910 systemd[1]: Stopped target sockets.target - Socket Units. Apr 22 15:12:17.618233 systemd[1]: iscsid.socket: Deactivated successfully. Apr 22 15:12:17.618320 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:12:17.619645 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 22 15:12:17.619716 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:12:17.621040 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 22 15:12:17.621152 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:12:17.622601 systemd[1]: ignition-files.service: Deactivated successfully. Apr 22 15:12:17.622705 systemd[1]: Stopped ignition-files.service - Ignition (files). Apr 22 15:12:17.624794 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Apr 22 15:12:17.626425 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 22 15:12:17.626543 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:12:17.634691 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Apr 22 15:12:17.635341 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 22 15:12:17.635449 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:12:17.636984 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 22 15:12:17.637084 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:12:17.642641 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 22 15:12:17.642722 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 22 15:12:17.645837 ignition[1038]: INFO : Ignition 2.20.0 Apr 22 15:12:17.645837 ignition[1038]: INFO : Stage: umount Apr 22 15:12:17.647590 ignition[1038]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:12:17.647590 ignition[1038]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:12:17.647590 ignition[1038]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/ROOT-ign1" Apr 22 15:12:17.647590 ignition[1038]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/ROOT-ign1" Apr 22 15:12:17.647590 ignition[1038]: INFO : umount: op(2): [started] umounting "/sysroot/tmp/NOT_ROOT-ign2" Apr 22 15:12:17.654646 kernel: EXT4-fs (vdb9): unmounting filesystem 9fcccbb7-fe77-4a25-b651-12452bbfc7d0. Apr 22 15:12:17.654695 ignition[1038]: INFO : umount: op(2): [finished] umounting "/sysroot/tmp/NOT_ROOT-ign2" Apr 22 15:12:17.654695 ignition[1038]: INFO : umount: umount passed Apr 22 15:12:17.654695 ignition[1038]: INFO : Ignition finished successfully Apr 22 15:12:17.648126 systemd[1]: sysroot-tmp-ROOT\x2dign1.mount: Deactivated successfully. Apr 22 15:12:17.649163 systemd[1]: sysroot-tmp-NOT_ROOT\x2dign2.mount: Deactivated successfully. Apr 22 15:12:17.650092 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 22 15:12:17.651944 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 22 15:12:17.652045 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Apr 22 15:12:17.653696 systemd[1]: Stopped target network.target - Network. Apr 22 15:12:17.655252 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 22 15:12:17.655300 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Apr 22 15:12:17.656942 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 22 15:12:17.656987 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Apr 22 15:12:17.658218 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 22 15:12:17.658256 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Apr 22 15:12:17.659769 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 22 15:12:17.659804 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 22 15:12:17.661372 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Apr 22 15:12:17.662933 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Apr 22 15:12:17.664613 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 22 15:12:17.664699 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Apr 22 15:12:17.666324 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 22 15:12:17.666403 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 22 15:12:17.670623 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 22 15:12:17.670719 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Apr 22 15:12:17.672765 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 22 15:12:17.672850 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Apr 22 15:12:17.675775 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 22 15:12:17.675833 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:12:17.677484 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Apr 22 15:12:17.678302 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 22 15:12:17.678352 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:12:17.680033 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 22 15:12:17.680071 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:12:17.682608 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 22 15:12:17.682649 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 22 15:12:17.683464 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 22 15:12:17.683504 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:12:17.685861 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:12:17.706432 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 22 15:12:17.706572 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:12:17.708709 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 22 15:12:17.708769 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 22 15:12:17.710128 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 22 15:12:17.710157 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:12:17.711658 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 22 15:12:17.711698 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:12:17.714045 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 22 15:12:17.714084 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 22 15:12:17.716477 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:12:17.716515 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:12:17.718882 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 22 15:12:17.719862 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 22 15:12:17.719914 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:12:17.722428 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:12:17.722479 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:17.731381 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 22 15:12:17.731478 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Apr 22 15:12:17.736362 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 22 15:12:17.736474 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 22 15:12:17.738304 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 22 15:12:17.740468 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 22 15:12:17.764021 systemd[1]: Switching root. Apr 22 15:12:17.789133 systemd-journald[237]: Journal stopped Apr 22 15:12:18.455126 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Apr 22 15:12:18.455198 kernel: SELinux: policy capability network_peer_controls=1 Apr 22 15:12:18.455213 kernel: SELinux: policy capability open_perms=1 Apr 22 15:12:18.455222 kernel: SELinux: policy capability extended_socket_class=1 Apr 22 15:12:18.455231 kernel: SELinux: policy capability always_check_network=0 Apr 22 15:12:18.455246 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 22 15:12:18.455256 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 22 15:12:18.455265 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 22 15:12:18.455274 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 22 15:12:18.455285 kernel: audit: type=1403 audit(1745334737.849:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 22 15:12:18.455295 systemd[1]: Successfully loaded SELinux policy in 32.996ms. Apr 22 15:12:18.455311 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.972ms. Apr 22 15:12:18.455322 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:12:18.455334 systemd[1]: Detected virtualization kvm. Apr 22 15:12:18.455343 systemd[1]: Detected architecture arm64. Apr 22 15:12:18.455353 systemd[1]: Detected first boot. Apr 22 15:12:18.455363 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:12:18.455373 zram_generator::config[1087]: No configuration found. Apr 22 15:12:18.455389 kernel: NET: Registered PF_VSOCK protocol family Apr 22 15:12:18.455402 systemd[1]: Populated /etc with preset unit settings. Apr 22 15:12:18.455413 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Apr 22 15:12:18.455423 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 22 15:12:18.455435 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 22 15:12:18.455446 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 22 15:12:18.455456 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Apr 22 15:12:18.455469 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Apr 22 15:12:18.455480 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 22 15:12:18.455489 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 22 15:12:18.455499 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 22 15:12:18.455509 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Apr 22 15:12:18.455520 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 22 15:12:18.455531 systemd[1]: Created slice user.slice - User and Session Slice. Apr 22 15:12:18.455542 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:12:18.455552 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:12:18.455562 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 22 15:12:18.455573 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Apr 22 15:12:18.455583 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 22 15:12:18.455594 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:12:18.455604 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Apr 22 15:12:18.455615 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:12:18.455627 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 22 15:12:18.455639 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 22 15:12:18.455650 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 22 15:12:18.455660 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 22 15:12:18.455670 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:12:18.455680 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:12:18.455690 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:12:18.455700 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:12:18.455712 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 22 15:12:18.455722 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 22 15:12:18.455732 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Apr 22 15:12:18.455742 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:12:18.455752 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:12:18.455762 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:12:18.455771 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 22 15:12:18.455781 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Apr 22 15:12:18.455791 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 22 15:12:18.455802 systemd[1]: Mounting media.mount - External Media Directory... Apr 22 15:12:18.455813 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 22 15:12:18.455823 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 22 15:12:18.455833 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Apr 22 15:12:18.455843 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 22 15:12:18.455855 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 22 15:12:18.455865 systemd[1]: Reached target machines.target - Containers. Apr 22 15:12:18.455889 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Apr 22 15:12:18.455900 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:12:18.455913 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:12:18.455924 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 22 15:12:18.455934 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:12:18.455944 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:12:18.455960 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:12:18.455972 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 22 15:12:18.455982 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:12:18.455992 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 22 15:12:18.456004 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 22 15:12:18.456015 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Apr 22 15:12:18.456025 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 22 15:12:18.456035 systemd[1]: Stopped systemd-fsck-usr.service. Apr 22 15:12:18.456046 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:12:18.456055 kernel: fuse: init (API version 7.39) Apr 22 15:12:18.456064 kernel: ACPI: bus type drm_connector registered Apr 22 15:12:18.456074 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:12:18.456084 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:12:18.456097 kernel: loop: module loaded Apr 22 15:12:18.456106 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 22 15:12:18.456116 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 22 15:12:18.456126 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Apr 22 15:12:18.456136 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:12:18.456148 systemd[1]: verity-setup.service: Deactivated successfully. Apr 22 15:12:18.456158 systemd[1]: Stopped verity-setup.service. Apr 22 15:12:18.456168 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Apr 22 15:12:18.456178 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 22 15:12:18.456194 systemd[1]: Mounted media.mount - External Media Directory. Apr 22 15:12:18.456226 systemd-journald[1160]: Collecting audit messages is disabled. Apr 22 15:12:18.456251 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 22 15:12:18.456264 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 22 15:12:18.456274 systemd-journald[1160]: Journal started Apr 22 15:12:18.456294 systemd-journald[1160]: Runtime Journal (/run/log/journal/a571628c1e5f4c8ca57b4568eeed2b27) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:12:18.264425 systemd[1]: Queued start job for default target multi-user.target. Apr 22 15:12:18.275010 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Apr 22 15:12:18.275369 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 22 15:12:18.458770 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:12:18.459385 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 22 15:12:18.462233 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Apr 22 15:12:18.463367 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:12:18.464498 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 22 15:12:18.464662 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 22 15:12:18.466615 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:12:18.466793 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:12:18.468149 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:12:18.468349 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:12:18.469621 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:12:18.469784 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:12:18.471239 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 22 15:12:18.471401 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 22 15:12:18.472808 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:12:18.472976 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:12:18.474389 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:12:18.475820 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 22 15:12:18.477389 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 22 15:12:18.480234 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Apr 22 15:12:18.491912 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 22 15:12:18.494124 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 22 15:12:18.495933 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 22 15:12:18.496835 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 22 15:12:18.496860 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:12:18.498568 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Apr 22 15:12:18.502977 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 22 15:12:18.504816 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Apr 22 15:12:18.505685 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:12:18.506673 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Apr 22 15:12:18.508391 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 22 15:12:18.509351 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:12:18.510223 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Apr 22 15:12:18.511064 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:12:18.513337 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:12:18.516312 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Apr 22 15:12:18.518027 systemd[1]: Starting systemd-sysusers.service - Create System Users... Apr 22 15:12:18.519018 systemd-journald[1160]: Time spent on flushing to /var/log/journal/a571628c1e5f4c8ca57b4568eeed2b27 is 17.743ms for 904 entries. Apr 22 15:12:18.519018 systemd-journald[1160]: System Journal (/var/log/journal/a571628c1e5f4c8ca57b4568eeed2b27) is 5.8M, max 46.5M, 40.7M free. Apr 22 15:12:18.550594 systemd-journald[1160]: Received client request to flush runtime journal. Apr 22 15:12:18.552486 kernel: loop0: detected capacity change from 0 to 126448 Apr 22 15:12:18.552712 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Apr 22 15:12:18.520646 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:12:18.523484 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 22 15:12:18.524516 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 22 15:12:18.525755 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 22 15:12:18.526902 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Apr 22 15:12:18.531114 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Apr 22 15:12:18.535716 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Apr 22 15:12:18.545307 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Apr 22 15:12:18.555665 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 22 15:12:18.559756 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:12:18.563717 systemd[1]: Finished systemd-sysusers.service - Create System Users. Apr 22 15:12:18.567835 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Apr 22 15:12:18.571149 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:12:18.573268 udevadm[1214]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Apr 22 15:12:18.576326 kernel: loop1: detected capacity change from 0 to 103832 Apr 22 15:12:18.593581 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Apr 22 15:12:18.593596 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Apr 22 15:12:18.598443 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:12:18.605236 kernel: loop2: detected capacity change from 0 to 126448 Apr 22 15:12:18.619210 kernel: loop3: detected capacity change from 0 to 103832 Apr 22 15:12:18.622802 (sd-merge)[1228]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Apr 22 15:12:18.623148 (sd-merge)[1228]: Merged extensions into '/usr'. Apr 22 15:12:18.626985 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Apr 22 15:12:18.629919 systemd[1]: Starting ensure-sysext.service... Apr 22 15:12:18.634329 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:12:18.648342 systemd[1]: Reload requested from client PID 1230 ('systemctl') (unit ensure-sysext.service)... Apr 22 15:12:18.648360 systemd[1]: Reloading... Apr 22 15:12:18.654663 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 22 15:12:18.654871 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Apr 22 15:12:18.655530 systemd-tmpfiles[1231]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 22 15:12:18.655742 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Apr 22 15:12:18.655788 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Apr 22 15:12:18.658818 systemd-tmpfiles[1231]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:12:18.658830 systemd-tmpfiles[1231]: Skipping /boot Apr 22 15:12:18.668031 systemd-tmpfiles[1231]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:12:18.668046 systemd-tmpfiles[1231]: Skipping /boot Apr 22 15:12:18.709251 zram_generator::config[1261]: No configuration found. Apr 22 15:12:18.781255 ldconfig[1199]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 22 15:12:18.807042 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 22 15:12:18.866756 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Apr 22 15:12:18.867029 systemd[1]: Reloading finished in 218 ms. Apr 22 15:12:18.893226 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Apr 22 15:12:18.910235 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:12:18.919399 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:12:18.921610 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Apr 22 15:12:18.926888 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Apr 22 15:12:18.933380 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:12:18.936303 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 22 15:12:18.940069 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:12:18.941437 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:12:18.957396 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:12:18.960564 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:12:18.961890 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:12:18.962020 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:12:18.964562 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Apr 22 15:12:18.966772 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:12:18.966937 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:12:18.968690 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:12:18.968839 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:12:18.970554 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:12:18.970703 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:12:18.983547 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 22 15:12:18.986433 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Apr 22 15:12:18.991583 systemd[1]: Finished ensure-sysext.service. Apr 22 15:12:18.993318 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:12:18.994539 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:12:18.997361 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:12:18.997960 augenrules[1333]: No rules Apr 22 15:12:19.003710 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:12:19.007225 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:12:19.008276 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:12:19.008316 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:12:19.009922 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Apr 22 15:12:19.012350 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 22 15:12:19.013304 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 22 15:12:19.013903 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Apr 22 15:12:19.015393 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:12:19.015559 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:12:19.017580 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:12:19.017748 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:12:19.018807 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:12:19.018973 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:12:19.020063 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:12:19.020261 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:12:19.021339 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:12:19.021480 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:12:19.026539 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:12:19.026604 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:12:19.027981 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:12:19.029927 systemd[1]: Starting systemd-update-done.service - Update is Completed... Apr 22 15:12:19.045598 systemd[1]: Finished systemd-update-done.service - Update is Completed. Apr 22 15:12:19.055218 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 22 15:12:19.076059 systemd-udevd[1348]: Using default interface naming scheme 'v255'. Apr 22 15:12:19.092183 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:12:19.095473 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:12:19.120203 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Apr 22 15:12:19.122167 systemd[1]: Reached target time-set.target - System Time Set. Apr 22 15:12:19.133487 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Apr 22 15:12:19.141684 systemd-resolved[1301]: Positive Trust Anchors: Apr 22 15:12:19.145769 systemd-resolved[1301]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:12:19.145815 systemd-resolved[1301]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:12:19.157158 systemd-resolved[1301]: Defaulting to hostname 'linux'. Apr 22 15:12:19.161079 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:12:19.162008 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:12:19.179212 kernel: BTRFS warning: duplicate device /dev/vdb3 devid 1 generation 39 scanned by (udev-worker) (1367) Apr 22 15:12:19.209266 systemd-networkd[1364]: lo: Link UP Apr 22 15:12:19.209276 systemd-networkd[1364]: lo: Gained carrier Apr 22 15:12:19.210295 systemd-networkd[1364]: Enumeration completed Apr 22 15:12:19.211254 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:12:19.212364 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:12:19.212663 systemd-networkd[1364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:12:19.212674 systemd-networkd[1364]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:12:19.213223 systemd-networkd[1364]: eth0: Link UP Apr 22 15:12:19.213233 systemd-networkd[1364]: eth0: Gained carrier Apr 22 15:12:19.213247 systemd-networkd[1364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:12:19.213871 systemd[1]: Reached target network.target - Network. Apr 22 15:12:19.215748 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Apr 22 15:12:19.217980 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Apr 22 15:12:19.223685 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Apr 22 15:12:19.229255 systemd-networkd[1364]: eth0: DHCPv4 address 10.0.0.69/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:12:19.229867 systemd-timesyncd[1340]: Network configuration changed, trying to establish connection. Apr 22 15:12:19.230478 systemd-timesyncd[1340]: Contacted time server 10.0.0.1:123 (10.0.0.1). Apr 22 15:12:19.230533 systemd-timesyncd[1340]: Initial clock synchronization to Tue 2025-04-22 15:12:18.891965 UTC. Apr 22 15:12:19.236416 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Apr 22 15:12:19.240410 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Apr 22 15:12:19.264763 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:12:19.294457 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Apr 22 15:12:19.296696 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Apr 22 15:12:19.320333 lvm[1401]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:12:19.322614 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:19.355268 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Apr 22 15:12:19.356485 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:12:19.357383 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:12:19.358292 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Apr 22 15:12:19.359283 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Apr 22 15:12:19.360404 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 22 15:12:19.361388 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Apr 22 15:12:19.362367 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 22 15:12:19.363295 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 22 15:12:19.363391 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:12:19.364087 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:12:19.365419 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 22 15:12:19.367355 systemd[1]: Starting docker.socket - Docker Socket for the API... Apr 22 15:12:19.370254 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Apr 22 15:12:19.371380 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Apr 22 15:12:19.372391 systemd[1]: Reached target ssh-access.target - SSH Access Available. Apr 22 15:12:19.379018 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Apr 22 15:12:19.380447 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Apr 22 15:12:19.382280 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Apr 22 15:12:19.383638 systemd[1]: Listening on docker.socket - Docker Socket for the API. Apr 22 15:12:19.384604 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:12:19.385406 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:12:19.386369 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:12:19.386391 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:12:19.387386 systemd[1]: Starting containerd.service - containerd container runtime... Apr 22 15:12:19.388906 lvm[1408]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:12:19.389313 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Apr 22 15:12:19.398399 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Apr 22 15:12:19.402979 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Apr 22 15:12:19.403824 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Apr 22 15:12:19.405283 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Apr 22 15:12:19.407449 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Apr 22 15:12:19.414281 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Apr 22 15:12:19.417014 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 22 15:12:19.418462 jq[1411]: false Apr 22 15:12:19.418579 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 22 15:12:19.418938 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 22 15:12:19.419740 systemd[1]: Starting update-engine.service - Update Engine... Apr 22 15:12:19.421376 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Apr 22 15:12:19.423040 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Apr 22 15:12:19.423422 extend-filesystems[1412]: Found loop2 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found loop3 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vda Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vda1 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found md127 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vda2 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found md127 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vdb Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vdb1 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vdb2 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vdb3 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found usr Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vdb4 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vdb6 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vdb7 Apr 22 15:12:19.427204 extend-filesystems[1412]: Found vdb9 Apr 22 15:12:19.433645 dbus-daemon[1410]: [system] SELinux support is enabled Apr 22 15:12:19.431424 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 22 15:12:19.435839 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Apr 22 15:12:19.436087 systemd[1]: Started dbus.service - D-Bus System Message Bus. Apr 22 15:12:19.438837 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 22 15:12:19.462843 jq[1422]: true Apr 22 15:12:19.439013 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Apr 22 15:12:19.440664 systemd[1]: motdgen.service: Deactivated successfully. Apr 22 15:12:19.440817 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Apr 22 15:12:19.444337 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 22 15:12:19.444521 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Apr 22 15:12:19.453519 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 22 15:12:19.453574 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Apr 22 15:12:19.454811 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 22 15:12:19.454828 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Apr 22 15:12:19.463634 (ntainerd)[1430]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Apr 22 15:12:19.469303 jq[1429]: true Apr 22 15:12:19.469997 update_engine[1421]: I20250422 15:12:19.469874 1421 main.cc:92] Flatcar Update Engine starting Apr 22 15:12:19.476438 update_engine[1421]: I20250422 15:12:19.476392 1421 update_check_scheduler.cc:74] Next update check in 9m52s Apr 22 15:12:19.476576 systemd[1]: Started update-engine.service - Update Engine. Apr 22 15:12:19.484169 systemd-logind[1418]: Watching system buttons on /dev/input/event0 (Power Button) Apr 22 15:12:19.484554 systemd[1]: Started locksmithd.service - Cluster reboot manager. Apr 22 15:12:19.487309 systemd-logind[1418]: New seat seat0. Apr 22 15:12:19.496403 systemd[1]: Started systemd-logind.service - User Login Management. Apr 22 15:12:19.519437 bash[1455]: Updated "/home/core/.ssh/authorized_keys" Apr 22 15:12:19.522429 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Apr 22 15:12:19.524169 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Apr 22 15:12:19.545959 locksmithd[1441]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 22 15:12:19.663967 containerd[1430]: time="2025-04-22T15:12:19Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Apr 22 15:12:19.664659 containerd[1430]: time="2025-04-22T15:12:19.664553760Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Apr 22 15:12:19.673214 containerd[1430]: time="2025-04-22T15:12:19.673153200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.4µs" Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673280920Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673306480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673436400Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673452680Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673475560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673517600Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673529800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673774920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673789200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673801120Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673810400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674622 containerd[1430]: time="2025-04-22T15:12:19.673880520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674859 containerd[1430]: time="2025-04-22T15:12:19.674120440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674859 containerd[1430]: time="2025-04-22T15:12:19.674150400Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:12:19.674859 containerd[1430]: time="2025-04-22T15:12:19.674159720Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Apr 22 15:12:19.674859 containerd[1430]: time="2025-04-22T15:12:19.674214680Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Apr 22 15:12:19.674859 containerd[1430]: time="2025-04-22T15:12:19.674443560Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Apr 22 15:12:19.674859 containerd[1430]: time="2025-04-22T15:12:19.674510520Z" level=info msg="metadata content store policy set" policy=shared Apr 22 15:12:19.678275 containerd[1430]: time="2025-04-22T15:12:19.678245160Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Apr 22 15:12:19.678383 containerd[1430]: time="2025-04-22T15:12:19.678366720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Apr 22 15:12:19.678437 containerd[1430]: time="2025-04-22T15:12:19.678424480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Apr 22 15:12:19.678486 containerd[1430]: time="2025-04-22T15:12:19.678474080Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Apr 22 15:12:19.678559 containerd[1430]: time="2025-04-22T15:12:19.678544600Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Apr 22 15:12:19.678609 containerd[1430]: time="2025-04-22T15:12:19.678597760Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Apr 22 15:12:19.678659 containerd[1430]: time="2025-04-22T15:12:19.678647200Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Apr 22 15:12:19.678711 containerd[1430]: time="2025-04-22T15:12:19.678699240Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Apr 22 15:12:19.678763 containerd[1430]: time="2025-04-22T15:12:19.678750600Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Apr 22 15:12:19.678813 containerd[1430]: time="2025-04-22T15:12:19.678801360Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Apr 22 15:12:19.678863 containerd[1430]: time="2025-04-22T15:12:19.678851160Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Apr 22 15:12:19.678933 containerd[1430]: time="2025-04-22T15:12:19.678919240Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Apr 22 15:12:19.679111 containerd[1430]: time="2025-04-22T15:12:19.679089480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Apr 22 15:12:19.679181 containerd[1430]: time="2025-04-22T15:12:19.679167040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Apr 22 15:12:19.679288 containerd[1430]: time="2025-04-22T15:12:19.679272400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Apr 22 15:12:19.679340 containerd[1430]: time="2025-04-22T15:12:19.679328400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Apr 22 15:12:19.679390 containerd[1430]: time="2025-04-22T15:12:19.679378200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Apr 22 15:12:19.679443 containerd[1430]: time="2025-04-22T15:12:19.679430880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Apr 22 15:12:19.679506 containerd[1430]: time="2025-04-22T15:12:19.679492200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Apr 22 15:12:19.679563 containerd[1430]: time="2025-04-22T15:12:19.679549600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Apr 22 15:12:19.679612 containerd[1430]: time="2025-04-22T15:12:19.679600520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Apr 22 15:12:19.679660 containerd[1430]: time="2025-04-22T15:12:19.679648440Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Apr 22 15:12:19.679713 containerd[1430]: time="2025-04-22T15:12:19.679700120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Apr 22 15:12:19.680038 containerd[1430]: time="2025-04-22T15:12:19.680020120Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Apr 22 15:12:19.680098 containerd[1430]: time="2025-04-22T15:12:19.680086480Z" level=info msg="Start snapshots syncer" Apr 22 15:12:19.680182 containerd[1430]: time="2025-04-22T15:12:19.680166040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Apr 22 15:12:19.680466 containerd[1430]: time="2025-04-22T15:12:19.680429360Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Apr 22 15:12:19.680619 containerd[1430]: time="2025-04-22T15:12:19.680600000Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Apr 22 15:12:19.680752 containerd[1430]: time="2025-04-22T15:12:19.680733960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Apr 22 15:12:19.680908 containerd[1430]: time="2025-04-22T15:12:19.680888280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Apr 22 15:12:19.681008 containerd[1430]: time="2025-04-22T15:12:19.680991720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Apr 22 15:12:19.681061 containerd[1430]: time="2025-04-22T15:12:19.681049360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Apr 22 15:12:19.681111 containerd[1430]: time="2025-04-22T15:12:19.681099000Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Apr 22 15:12:19.681163 containerd[1430]: time="2025-04-22T15:12:19.681151200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Apr 22 15:12:19.681232 containerd[1430]: time="2025-04-22T15:12:19.681219440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Apr 22 15:12:19.681292 containerd[1430]: time="2025-04-22T15:12:19.681278480Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Apr 22 15:12:19.681362 containerd[1430]: time="2025-04-22T15:12:19.681348400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Apr 22 15:12:19.681437 containerd[1430]: time="2025-04-22T15:12:19.681420880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Apr 22 15:12:19.681493 containerd[1430]: time="2025-04-22T15:12:19.681479880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Apr 22 15:12:19.681581 containerd[1430]: time="2025-04-22T15:12:19.681566200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:12:19.681638 containerd[1430]: time="2025-04-22T15:12:19.681624360Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:12:19.681683 containerd[1430]: time="2025-04-22T15:12:19.681671560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:12:19.681731 containerd[1430]: time="2025-04-22T15:12:19.681718920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:12:19.681787 containerd[1430]: time="2025-04-22T15:12:19.681774400Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Apr 22 15:12:19.681838 containerd[1430]: time="2025-04-22T15:12:19.681824280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Apr 22 15:12:19.681984 containerd[1430]: time="2025-04-22T15:12:19.681967960Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Apr 22 15:12:19.682106 containerd[1430]: time="2025-04-22T15:12:19.682094400Z" level=info msg="runtime interface created" Apr 22 15:12:19.682148 containerd[1430]: time="2025-04-22T15:12:19.682137080Z" level=info msg="created NRI interface" Apr 22 15:12:19.682225 containerd[1430]: time="2025-04-22T15:12:19.682210040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Apr 22 15:12:19.682277 containerd[1430]: time="2025-04-22T15:12:19.682265280Z" level=info msg="Connect containerd service" Apr 22 15:12:19.682360 containerd[1430]: time="2025-04-22T15:12:19.682346200Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Apr 22 15:12:19.683087 containerd[1430]: time="2025-04-22T15:12:19.683059720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 22 15:12:19.781105 containerd[1430]: time="2025-04-22T15:12:19.781049640Z" level=info msg="Start subscribing containerd event" Apr 22 15:12:19.781262 containerd[1430]: time="2025-04-22T15:12:19.781247640Z" level=info msg="Start recovering state" Apr 22 15:12:19.781386 containerd[1430]: time="2025-04-22T15:12:19.781371400Z" level=info msg="Start event monitor" Apr 22 15:12:19.781444 containerd[1430]: time="2025-04-22T15:12:19.781432400Z" level=info msg="Start cni network conf syncer for default" Apr 22 15:12:19.781532 containerd[1430]: time="2025-04-22T15:12:19.781517040Z" level=info msg="Start streaming server" Apr 22 15:12:19.781585 containerd[1430]: time="2025-04-22T15:12:19.781573440Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Apr 22 15:12:19.781628 containerd[1430]: time="2025-04-22T15:12:19.781618280Z" level=info msg="runtime interface starting up..." Apr 22 15:12:19.781671 containerd[1430]: time="2025-04-22T15:12:19.781660080Z" level=info msg="starting plugins..." Apr 22 15:12:19.781726 containerd[1430]: time="2025-04-22T15:12:19.781714560Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Apr 22 15:12:19.781860 containerd[1430]: time="2025-04-22T15:12:19.781408800Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 22 15:12:19.781931 containerd[1430]: time="2025-04-22T15:12:19.781897320Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 22 15:12:19.784239 containerd[1430]: time="2025-04-22T15:12:19.782028160Z" level=info msg="containerd successfully booted in 0.118458s" Apr 22 15:12:19.782129 systemd[1]: Started containerd.service - containerd container runtime. Apr 22 15:12:20.230325 sshd_keygen[1428]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Apr 22 15:12:20.247965 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Apr 22 15:12:20.250852 systemd[1]: Starting issuegen.service - Generate /run/issue... Apr 22 15:12:20.273442 systemd[1]: issuegen.service: Deactivated successfully. Apr 22 15:12:20.275221 systemd[1]: Finished issuegen.service - Generate /run/issue. Apr 22 15:12:20.277368 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 22 15:12:20.288873 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 22 15:12:20.292391 systemd[1]: Started getty@tty1.service - Getty on tty1. Apr 22 15:12:20.294025 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Apr 22 15:12:20.295100 systemd[1]: Reached target getty.target - Login Prompts. Apr 22 15:12:21.018344 systemd-networkd[1364]: eth0: Gained IPv6LL Apr 22 15:12:21.020878 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Apr 22 15:12:21.022496 systemd[1]: Reached target network-online.target - Network is Online. Apr 22 15:12:21.026599 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Apr 22 15:12:21.028289 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Apr 22 15:12:21.052839 systemd[1]: coreos-metadata.service: Deactivated successfully. Apr 22 15:12:21.053047 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Apr 22 15:12:21.054316 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Apr 22 15:12:21.056689 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Apr 22 15:12:21.057839 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 22 15:12:21.059427 systemd[1]: Startup finished in 529ms (kernel) + 6.155s (initrd) + 3.243s (userspace) = 9.928s. Apr 22 15:12:24.401432 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Apr 22 15:12:24.402473 systemd[1]: Started sshd@0-10.0.0.69:22-10.0.0.1:33028.service - OpenSSH per-connection server daemon (10.0.0.1:33028). Apr 22 15:12:24.480421 sshd[1520]: Accepted publickey for core from 10.0.0.1 port 33028 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:24.482228 sshd-session[1520]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:24.495864 systemd-logind[1418]: New session 1 of user core. Apr 22 15:12:24.496783 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Apr 22 15:12:24.497730 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Apr 22 15:12:24.521882 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Apr 22 15:12:24.524248 systemd[1]: Starting user@500.service - User Manager for UID 500... Apr 22 15:12:24.544894 (systemd)[1524]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 22 15:12:24.547079 systemd-logind[1418]: New session c1 of user core. Apr 22 15:12:24.667109 systemd[1524]: Queued start job for default target default.target. Apr 22 15:12:24.677075 systemd[1524]: Created slice app.slice - User Application Slice. Apr 22 15:12:24.677103 systemd[1524]: Reached target paths.target - Paths. Apr 22 15:12:24.677139 systemd[1524]: Reached target timers.target - Timers. Apr 22 15:12:24.678398 systemd[1524]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 22 15:12:24.687118 systemd[1524]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 22 15:12:24.687225 systemd[1524]: Reached target sockets.target - Sockets. Apr 22 15:12:24.687263 systemd[1524]: Reached target basic.target - Basic System. Apr 22 15:12:24.687289 systemd[1524]: Reached target default.target - Main User Target. Apr 22 15:12:24.687312 systemd[1524]: Startup finished in 135ms. Apr 22 15:12:24.687508 systemd[1]: Started user@500.service - User Manager for UID 500. Apr 22 15:12:24.688874 systemd[1]: Started session-1.scope - Session 1 of User core. Apr 22 15:12:24.758417 systemd[1]: Started sshd@1-10.0.0.69:22-10.0.0.1:33038.service - OpenSSH per-connection server daemon (10.0.0.1:33038). Apr 22 15:12:24.793708 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 33038 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:24.794876 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:24.798530 systemd-logind[1418]: New session 2 of user core. Apr 22 15:12:24.808339 systemd[1]: Started session-2.scope - Session 2 of User core. Apr 22 15:12:24.857349 sshd[1537]: Connection closed by 10.0.0.1 port 33038 Apr 22 15:12:24.857917 sshd-session[1535]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:24.876285 systemd[1]: sshd@1-10.0.0.69:22-10.0.0.1:33038.service: Deactivated successfully. Apr 22 15:12:24.877646 systemd[1]: session-2.scope: Deactivated successfully. Apr 22 15:12:24.880342 systemd-logind[1418]: Session 2 logged out. Waiting for processes to exit. Apr 22 15:12:24.881446 systemd[1]: Started sshd@2-10.0.0.69:22-10.0.0.1:33046.service - OpenSSH per-connection server daemon (10.0.0.1:33046). Apr 22 15:12:24.882110 systemd-logind[1418]: Removed session 2. Apr 22 15:12:24.919033 sshd[1542]: Accepted publickey for core from 10.0.0.1 port 33046 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:24.920227 sshd-session[1542]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:24.924236 systemd-logind[1418]: New session 3 of user core. Apr 22 15:12:24.933375 systemd[1]: Started session-3.scope - Session 3 of User core. Apr 22 15:12:24.980175 sshd[1545]: Connection closed by 10.0.0.1 port 33046 Apr 22 15:12:24.980619 sshd-session[1542]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:24.992214 systemd[1]: sshd@2-10.0.0.69:22-10.0.0.1:33046.service: Deactivated successfully. Apr 22 15:12:24.994475 systemd[1]: session-3.scope: Deactivated successfully. Apr 22 15:12:24.995247 systemd-logind[1418]: Session 3 logged out. Waiting for processes to exit. Apr 22 15:12:24.998968 systemd[1]: Started sshd@3-10.0.0.69:22-10.0.0.1:33050.service - OpenSSH per-connection server daemon (10.0.0.1:33050). Apr 22 15:12:24.999726 systemd-logind[1418]: Removed session 3. Apr 22 15:12:25.042860 sshd[1550]: Accepted publickey for core from 10.0.0.1 port 33050 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:25.043923 sshd-session[1550]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:25.048059 systemd-logind[1418]: New session 4 of user core. Apr 22 15:12:25.066328 systemd[1]: Started session-4.scope - Session 4 of User core. Apr 22 15:12:25.116570 sshd[1553]: Connection closed by 10.0.0.1 port 33050 Apr 22 15:12:25.117231 sshd-session[1550]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:25.130155 systemd[1]: sshd@3-10.0.0.69:22-10.0.0.1:33050.service: Deactivated successfully. Apr 22 15:12:25.131528 systemd[1]: session-4.scope: Deactivated successfully. Apr 22 15:12:25.132695 systemd-logind[1418]: Session 4 logged out. Waiting for processes to exit. Apr 22 15:12:25.134827 systemd[1]: Started sshd@4-10.0.0.69:22-10.0.0.1:33064.service - OpenSSH per-connection server daemon (10.0.0.1:33064). Apr 22 15:12:25.135840 systemd-logind[1418]: Removed session 4. Apr 22 15:12:25.191655 sshd[1558]: Accepted publickey for core from 10.0.0.1 port 33064 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:25.192665 sshd-session[1558]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:25.196780 systemd-logind[1418]: New session 5 of user core. Apr 22 15:12:25.205334 systemd[1]: Started session-5.scope - Session 5 of User core. Apr 22 15:12:25.262636 sudo[1562]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 22 15:12:25.262898 sudo[1562]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:12:25.277040 sudo[1562]: pam_unix(sudo:session): session closed for user root Apr 22 15:12:25.278302 sshd[1561]: Connection closed by 10.0.0.1 port 33064 Apr 22 15:12:25.278702 sshd-session[1558]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:25.288102 systemd[1]: sshd@4-10.0.0.69:22-10.0.0.1:33064.service: Deactivated successfully. Apr 22 15:12:25.291505 systemd[1]: session-5.scope: Deactivated successfully. Apr 22 15:12:25.292708 systemd-logind[1418]: Session 5 logged out. Waiting for processes to exit. Apr 22 15:12:25.293875 systemd[1]: Started sshd@5-10.0.0.69:22-10.0.0.1:33080.service - OpenSSH per-connection server daemon (10.0.0.1:33080). Apr 22 15:12:25.295085 systemd-logind[1418]: Removed session 5. Apr 22 15:12:25.343970 sshd[1567]: Accepted publickey for core from 10.0.0.1 port 33080 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:25.345096 sshd-session[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:25.349281 systemd-logind[1418]: New session 6 of user core. Apr 22 15:12:25.358391 systemd[1]: Started session-6.scope - Session 6 of User core. Apr 22 15:12:25.408853 sudo[1572]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 22 15:12:25.409136 sudo[1572]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:12:25.412103 sudo[1572]: pam_unix(sudo:session): session closed for user root Apr 22 15:12:25.416413 sudo[1571]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Apr 22 15:12:25.416651 sudo[1571]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:12:25.424295 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:12:25.458004 augenrules[1594]: No rules Apr 22 15:12:25.459327 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:12:25.459527 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:12:25.460474 sudo[1571]: pam_unix(sudo:session): session closed for user root Apr 22 15:12:25.462433 sshd[1570]: Connection closed by 10.0.0.1 port 33080 Apr 22 15:12:25.462832 sshd-session[1567]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:25.472175 systemd[1]: Started sshd@6-10.0.0.69:22-10.0.0.1:33086.service - OpenSSH per-connection server daemon (10.0.0.1:33086). Apr 22 15:12:25.473013 systemd[1]: sshd@5-10.0.0.69:22-10.0.0.1:33080.service: Deactivated successfully. Apr 22 15:12:25.474685 systemd[1]: session-6.scope: Deactivated successfully. Apr 22 15:12:25.478313 systemd-logind[1418]: Session 6 logged out. Waiting for processes to exit. Apr 22 15:12:25.479574 systemd-logind[1418]: Removed session 6. Apr 22 15:12:25.510767 sshd[1600]: Accepted publickey for core from 10.0.0.1 port 33086 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:25.511990 sshd-session[1600]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:25.516153 systemd-logind[1418]: New session 7 of user core. Apr 22 15:12:25.531436 systemd[1]: Started session-7.scope - Session 7 of User core. Apr 22 15:12:25.582923 sshd[1606]: Connection closed by 10.0.0.1 port 33086 Apr 22 15:12:25.583263 sshd-session[1600]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:25.598700 systemd[1]: Started sshd@7-10.0.0.69:22-10.0.0.1:33102.service - OpenSSH per-connection server daemon (10.0.0.1:33102). Apr 22 15:12:25.599110 systemd[1]: sshd@6-10.0.0.69:22-10.0.0.1:33086.service: Deactivated successfully. Apr 22 15:12:25.600439 systemd[1]: session-7.scope: Deactivated successfully. Apr 22 15:12:25.601633 systemd-logind[1418]: Session 7 logged out. Waiting for processes to exit. Apr 22 15:12:25.602557 systemd-logind[1418]: Removed session 7. Apr 22 15:12:25.641979 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 33102 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:25.643085 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:25.647490 systemd-logind[1418]: New session 8 of user core. Apr 22 15:12:25.664336 systemd[1]: Started session-8.scope - Session 8 of User core. Apr 22 15:12:25.714083 sshd[1614]: Connection closed by 10.0.0.1 port 33102 Apr 22 15:12:25.713898 sshd-session[1609]: pam_unix(sshd:session): session closed for user core -- Reboot -- Apr 22 15:12:36.863462 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 22 15:12:36.863484 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Mar 24 23:39:14 -00 2025 Apr 22 15:12:36.863494 kernel: KASLR enabled Apr 22 15:12:36.863499 kernel: efi: EFI v2.7 by EDK II Apr 22 15:12:36.863505 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91d9d18 Apr 22 15:12:36.863510 kernel: random: crng init done Apr 22 15:12:36.863516 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Apr 22 15:12:36.863522 kernel: secureboot: Secure boot enabled Apr 22 15:12:36.863528 kernel: ACPI: Early table checksum verification disabled Apr 22 15:12:36.863533 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS ) Apr 22 15:12:36.863551 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS BXPC 00000001 01000013) Apr 22 15:12:36.863557 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:36.863562 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:36.863568 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:36.863575 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:36.863582 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:36.863588 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:36.863594 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:36.863600 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:36.863606 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:12:36.863612 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Apr 22 15:12:36.863618 kernel: NUMA: Failed to initialise from firmware Apr 22 15:12:36.863624 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:12:36.863630 kernel: NUMA: NODE_DATA [mem 0xdc729800-0xdc72efff] Apr 22 15:12:36.863636 kernel: Zone ranges: Apr 22 15:12:36.863643 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:12:36.863649 kernel: DMA32 empty Apr 22 15:12:36.863655 kernel: Normal empty Apr 22 15:12:36.863661 kernel: Movable zone start for each node Apr 22 15:12:36.863666 kernel: Early memory node ranges Apr 22 15:12:36.863672 kernel: node 0: [mem 0x0000000040000000-0x00000000d93effff] Apr 22 15:12:36.863678 kernel: node 0: [mem 0x00000000d93f0000-0x00000000d972ffff] Apr 22 15:12:36.863684 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] Apr 22 15:12:36.863690 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Apr 22 15:12:36.863696 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Apr 22 15:12:36.863702 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:12:36.863708 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Apr 22 15:12:36.863715 kernel: psci: probing for conduit method from ACPI. Apr 22 15:12:36.863721 kernel: psci: PSCIv1.1 detected in firmware. Apr 22 15:12:36.863727 kernel: psci: Using standard PSCI v0.2 function IDs Apr 22 15:12:36.863735 kernel: psci: Trusted OS migration not required Apr 22 15:12:36.863742 kernel: psci: SMC Calling Convention v1.1 Apr 22 15:12:36.863748 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Apr 22 15:12:36.863754 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 22 15:12:36.863762 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 22 15:12:36.863768 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Apr 22 15:12:36.863775 kernel: Detected PIPT I-cache on CPU0 Apr 22 15:12:36.863781 kernel: CPU features: detected: GIC system register CPU interface Apr 22 15:12:36.863787 kernel: CPU features: detected: Hardware dirty bit management Apr 22 15:12:36.863794 kernel: CPU features: detected: Spectre-v4 Apr 22 15:12:36.863800 kernel: CPU features: detected: Spectre-BHB Apr 22 15:12:36.863806 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 22 15:12:36.863812 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 22 15:12:36.863818 kernel: CPU features: detected: ARM erratum 1418040 Apr 22 15:12:36.863826 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 22 15:12:36.863832 kernel: alternatives: applying boot alternatives Apr 22 15:12:36.863839 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:12:36.863846 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 22 15:12:36.863852 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 22 15:12:36.863858 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 22 15:12:36.863865 kernel: Fallback order for Node 0: 0 Apr 22 15:12:36.863871 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Apr 22 15:12:36.863877 kernel: Policy zone: DMA Apr 22 15:12:36.863883 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 22 15:12:36.863890 kernel: software IO TLB: area num 4. Apr 22 15:12:36.863897 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB) Apr 22 15:12:36.863904 kernel: Memory: 2385816K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 186472K reserved, 0K cma-reserved) Apr 22 15:12:36.863910 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 22 15:12:36.863917 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 22 15:12:36.863923 kernel: rcu: RCU event tracing is enabled. Apr 22 15:12:36.863930 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Apr 22 15:12:36.863937 kernel: Trampoline variant of Tasks RCU enabled. Apr 22 15:12:36.863943 kernel: Tracing variant of Tasks RCU enabled. Apr 22 15:12:36.863950 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 22 15:12:36.863956 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 22 15:12:36.863962 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 22 15:12:36.863970 kernel: GICv3: 256 SPIs implemented Apr 22 15:12:36.863976 kernel: GICv3: 0 Extended SPIs implemented Apr 22 15:12:36.863982 kernel: Root IRQ handler: gic_handle_irq Apr 22 15:12:36.863988 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 22 15:12:36.863995 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Apr 22 15:12:36.864001 kernel: ITS [mem 0x08080000-0x0809ffff] Apr 22 15:12:36.864007 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Apr 22 15:12:36.864014 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Apr 22 15:12:36.864021 kernel: GICv3: using LPI property table @0x00000000400f0000 Apr 22 15:12:36.864027 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Apr 22 15:12:36.864033 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 22 15:12:36.864040 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:12:36.864047 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 22 15:12:36.864054 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 22 15:12:36.864060 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 22 15:12:36.864067 kernel: arm-pv: using stolen time PV Apr 22 15:12:36.864073 kernel: Console: colour dummy device 80x25 Apr 22 15:12:36.864080 kernel: ACPI: Core revision 20230628 Apr 22 15:12:36.864086 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 22 15:12:36.864094 kernel: pid_max: default: 32768 minimum: 301 Apr 22 15:12:36.864100 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 22 15:12:36.864108 kernel: landlock: Up and running. Apr 22 15:12:36.864114 kernel: SELinux: Initializing. Apr 22 15:12:36.864129 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:12:36.864136 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:12:36.864142 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:12:36.864149 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:12:36.864155 kernel: rcu: Hierarchical SRCU implementation. Apr 22 15:12:36.864162 kernel: rcu: Max phase no-delay instances is 400. Apr 22 15:12:36.864169 kernel: Platform MSI: ITS@0x8080000 domain created Apr 22 15:12:36.864177 kernel: PCI/MSI: ITS@0x8080000 domain created Apr 22 15:12:36.864183 kernel: Remapping and enabling EFI services. Apr 22 15:12:36.864190 kernel: smp: Bringing up secondary CPUs ... Apr 22 15:12:36.864196 kernel: Detected PIPT I-cache on CPU1 Apr 22 15:12:36.864203 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Apr 22 15:12:36.864209 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Apr 22 15:12:36.864216 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:12:36.864222 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 22 15:12:36.864229 kernel: Detected PIPT I-cache on CPU2 Apr 22 15:12:36.864235 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Apr 22 15:12:36.864244 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Apr 22 15:12:36.864250 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:12:36.864261 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Apr 22 15:12:36.864269 kernel: Detected PIPT I-cache on CPU3 Apr 22 15:12:36.864276 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Apr 22 15:12:36.864283 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Apr 22 15:12:36.864290 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:12:36.864296 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Apr 22 15:12:36.864303 kernel: smp: Brought up 1 node, 4 CPUs Apr 22 15:12:36.864310 kernel: SMP: Total of 4 processors activated. Apr 22 15:12:36.864318 kernel: CPU features: detected: 32-bit EL0 Support Apr 22 15:12:36.864326 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 22 15:12:36.864333 kernel: CPU features: detected: Common not Private translations Apr 22 15:12:36.864339 kernel: CPU features: detected: CRC32 instructions Apr 22 15:12:36.864346 kernel: CPU features: detected: Enhanced Virtualization Traps Apr 22 15:12:36.864353 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 22 15:12:36.864360 kernel: CPU features: detected: LSE atomic instructions Apr 22 15:12:36.864368 kernel: CPU features: detected: Privileged Access Never Apr 22 15:12:36.864375 kernel: CPU features: detected: RAS Extension Support Apr 22 15:12:36.864391 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Apr 22 15:12:36.864398 kernel: CPU: All CPU(s) started at EL1 Apr 22 15:12:36.864404 kernel: alternatives: applying system-wide alternatives Apr 22 15:12:36.864411 kernel: devtmpfs: initialized Apr 22 15:12:36.864418 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 22 15:12:36.864425 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 22 15:12:36.864432 kernel: pinctrl core: initialized pinctrl subsystem Apr 22 15:12:36.864441 kernel: SMBIOS 3.0.0 present. Apr 22 15:12:36.864448 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Apr 22 15:12:36.864454 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 22 15:12:36.864461 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 22 15:12:36.864468 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 22 15:12:36.864475 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 22 15:12:36.864482 kernel: audit: initializing netlink subsys (disabled) Apr 22 15:12:36.864489 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Apr 22 15:12:36.864495 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 22 15:12:36.864504 kernel: cpuidle: using governor menu Apr 22 15:12:36.864510 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 22 15:12:36.864517 kernel: ASID allocator initialised with 32768 entries Apr 22 15:12:36.864524 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 22 15:12:36.864531 kernel: Serial: AMBA PL011 UART driver Apr 22 15:12:36.864538 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 22 15:12:36.864544 kernel: Modules: 0 pages in range for non-PLT usage Apr 22 15:12:36.864551 kernel: Modules: 509248 pages in range for PLT usage Apr 22 15:12:36.864558 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 22 15:12:36.864566 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 22 15:12:36.864573 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 22 15:12:36.864580 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 22 15:12:36.864587 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 22 15:12:36.864594 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 22 15:12:36.864601 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 22 15:12:36.864607 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 22 15:12:36.864614 kernel: ACPI: Added _OSI(Module Device) Apr 22 15:12:36.864621 kernel: ACPI: Added _OSI(Processor Device) Apr 22 15:12:36.864629 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 22 15:12:36.864636 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 22 15:12:36.864643 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 22 15:12:36.864650 kernel: ACPI: Interpreter enabled Apr 22 15:12:36.864657 kernel: ACPI: Using GIC for interrupt routing Apr 22 15:12:36.864664 kernel: ACPI: MCFG table detected, 1 entries Apr 22 15:12:36.864684 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Apr 22 15:12:36.864691 kernel: printk: console [ttyAMA0] enabled Apr 22 15:12:36.864698 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 22 15:12:36.864831 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Apr 22 15:12:36.864909 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Apr 22 15:12:36.864977 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Apr 22 15:12:36.865049 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Apr 22 15:12:36.865136 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Apr 22 15:12:36.865147 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Apr 22 15:12:36.865154 kernel: PCI host bridge to bus 0000:00 Apr 22 15:12:36.865247 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Apr 22 15:12:36.865332 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Apr 22 15:12:36.865484 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Apr 22 15:12:36.865546 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 22 15:12:36.865631 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Apr 22 15:12:36.865704 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Apr 22 15:12:36.865777 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Apr 22 15:12:36.865842 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Apr 22 15:12:36.865906 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:12:36.865970 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:12:36.866034 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Apr 22 15:12:36.866099 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Apr 22 15:12:36.866170 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Apr 22 15:12:36.866228 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Apr 22 15:12:36.866289 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Apr 22 15:12:36.866298 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Apr 22 15:12:36.866305 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Apr 22 15:12:36.866312 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Apr 22 15:12:36.866319 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Apr 22 15:12:36.866326 kernel: iommu: Default domain type: Translated Apr 22 15:12:36.866333 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 22 15:12:36.866340 kernel: efivars: Registered efivars operations Apr 22 15:12:36.866349 kernel: vgaarb: loaded Apr 22 15:12:36.866356 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 22 15:12:36.866362 kernel: VFS: Disk quotas dquot_6.6.0 Apr 22 15:12:36.866369 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 22 15:12:36.866376 kernel: pnp: PnP ACPI init Apr 22 15:12:36.866460 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Apr 22 15:12:36.866470 kernel: pnp: PnP ACPI: found 1 devices Apr 22 15:12:36.866478 kernel: NET: Registered PF_INET protocol family Apr 22 15:12:36.866487 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 22 15:12:36.866494 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 22 15:12:36.866501 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 22 15:12:36.866508 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 22 15:12:36.866515 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 22 15:12:36.866522 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 22 15:12:36.866529 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:12:36.866536 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:12:36.866543 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 22 15:12:36.866551 kernel: PCI: CLS 0 bytes, default 64 Apr 22 15:12:36.866558 kernel: kvm [1]: HYP mode not available Apr 22 15:12:36.866565 kernel: Initialise system trusted keyrings Apr 22 15:12:36.866572 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 22 15:12:36.866578 kernel: Key type asymmetric registered Apr 22 15:12:36.866585 kernel: Asymmetric key parser 'x509' registered Apr 22 15:12:36.866592 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 22 15:12:36.866599 kernel: io scheduler mq-deadline registered Apr 22 15:12:36.866606 kernel: io scheduler kyber registered Apr 22 15:12:36.866614 kernel: io scheduler bfq registered Apr 22 15:12:36.866621 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Apr 22 15:12:36.866628 kernel: ACPI: button: Power Button [PWRB] Apr 22 15:12:36.866635 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Apr 22 15:12:36.866701 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Apr 22 15:12:36.866711 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 22 15:12:36.866718 kernel: thunder_xcv, ver 1.0 Apr 22 15:12:36.866724 kernel: thunder_bgx, ver 1.0 Apr 22 15:12:36.866731 kernel: nicpf, ver 1.0 Apr 22 15:12:36.866741 kernel: nicvf, ver 1.0 Apr 22 15:12:36.866813 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 22 15:12:36.866875 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-22T15:12:36 UTC (1745334756) Apr 22 15:12:36.866884 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 22 15:12:36.866892 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Apr 22 15:12:36.866899 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 22 15:12:36.866906 kernel: watchdog: Hard watchdog permanently disabled Apr 22 15:12:36.866913 kernel: NET: Registered PF_INET6 protocol family Apr 22 15:12:36.866921 kernel: Segment Routing with IPv6 Apr 22 15:12:36.866928 kernel: In-situ OAM (IOAM) with IPv6 Apr 22 15:12:36.866935 kernel: NET: Registered PF_PACKET protocol family Apr 22 15:12:36.866942 kernel: Key type dns_resolver registered Apr 22 15:12:36.866948 kernel: registered taskstats version 1 Apr 22 15:12:36.866955 kernel: Loading compiled-in X.509 certificates Apr 22 15:12:36.866962 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ed4ababe871f0afac8b4236504477de11a6baf07' Apr 22 15:12:36.866969 kernel: Key type .fscrypt registered Apr 22 15:12:36.866976 kernel: Key type fscrypt-provisioning registered Apr 22 15:12:36.866984 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 22 15:12:36.866991 kernel: ima: Allocated hash algorithm: sha1 Apr 22 15:12:36.866997 kernel: ima: No architecture policies found Apr 22 15:12:36.867004 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 22 15:12:36.867011 kernel: clk: Disabling unused clocks Apr 22 15:12:36.867018 kernel: Freeing unused kernel memory: 38464K Apr 22 15:12:36.867025 kernel: Run /init as init process Apr 22 15:12:36.867031 kernel: with arguments: Apr 22 15:12:36.867038 kernel: /init Apr 22 15:12:36.867046 kernel: with environment: Apr 22 15:12:36.867052 kernel: HOME=/ Apr 22 15:12:36.867059 kernel: TERM=linux Apr 22 15:12:36.867066 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 22 15:12:36.867073 systemd[1]: Successfully made /usr/ read-only. Apr 22 15:12:36.867083 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:12:36.867091 systemd[1]: Detected virtualization kvm. Apr 22 15:12:36.867098 systemd[1]: Detected architecture arm64. Apr 22 15:12:36.867107 systemd[1]: Running in initrd. Apr 22 15:12:36.867114 systemd[1]: No hostname configured, using default hostname. Apr 22 15:12:36.867130 systemd[1]: Hostname set to . Apr 22 15:12:36.867137 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:12:36.867145 systemd[1]: Queued start job for default target initrd.target. Apr 22 15:12:36.867152 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:12:36.867160 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:12:36.867168 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:12:36.867177 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 22 15:12:36.867185 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 22 15:12:36.867194 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 22 15:12:36.867201 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 22 15:12:36.867209 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:12:36.867216 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:12:36.867224 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Apr 22 15:12:36.867232 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:12:36.867240 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:12:36.867247 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:12:36.867255 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:12:36.867262 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:12:36.867269 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:12:36.867277 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 22 15:12:36.867284 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Apr 22 15:12:36.867293 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:12:36.867301 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:12:36.867308 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:12:36.867315 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 22 15:12:36.867323 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:12:36.867331 systemd[1]: Starting systemd-fsck-usr.service... Apr 22 15:12:36.867338 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:12:36.867345 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:12:36.867353 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:12:36.867362 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:12:36.867369 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 22 15:12:36.867383 systemd[1]: Finished systemd-fsck-usr.service. Apr 22 15:12:36.867392 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 22 15:12:36.867417 systemd-journald[230]: Collecting audit messages is disabled. Apr 22 15:12:36.867438 systemd-journald[230]: Journal started Apr 22 15:12:36.867457 systemd-journald[230]: Runtime Journal (/run/log/journal/a571628c1e5f4c8ca57b4568eeed2b27) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:12:36.865450 systemd-modules-load[231]: Inserted module 'overlay' Apr 22 15:12:36.872940 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:36.874392 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:12:36.874724 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:12:36.877842 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:12:36.879901 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:12:36.884490 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 22 15:12:36.888784 systemd-modules-load[231]: Inserted module 'br_netfilter' Apr 22 15:12:36.889700 kernel: Bridge firewalling registered Apr 22 15:12:36.892372 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:12:36.894264 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:12:36.897129 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:12:36.902445 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:12:36.908270 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:12:36.910352 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:12:36.912418 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:12:36.914327 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 22 15:12:36.935783 dracut-cmdline[271]: dracut-dracut-053 Apr 22 15:12:36.938103 dracut-cmdline[271]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:12:37.007412 kernel: SCSI subsystem initialized Apr 22 15:12:37.012401 kernel: Loading iSCSI transport class v2.0-870. Apr 22 15:12:37.019428 kernel: iscsi: registered transport (tcp) Apr 22 15:12:37.033588 kernel: iscsi: registered transport (qla4xxx) Apr 22 15:12:37.033628 kernel: QLogic iSCSI HBA Driver Apr 22 15:12:37.073055 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 22 15:12:37.077606 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 22 15:12:37.102700 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 22 15:12:37.102745 kernel: device-mapper: uevent: version 1.0.3 Apr 22 15:12:37.103916 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 22 15:12:37.151406 kernel: raid6: neonx8 gen() 15622 MB/s Apr 22 15:12:37.168392 kernel: raid6: neonx4 gen() 15802 MB/s Apr 22 15:12:37.185400 kernel: raid6: neonx2 gen() 13211 MB/s Apr 22 15:12:37.202395 kernel: raid6: neonx1 gen() 10328 MB/s Apr 22 15:12:37.219407 kernel: raid6: int64x8 gen() 6774 MB/s Apr 22 15:12:37.236395 kernel: raid6: int64x4 gen() 7328 MB/s Apr 22 15:12:37.253401 kernel: raid6: int64x2 gen() 6101 MB/s Apr 22 15:12:37.270395 kernel: raid6: int64x1 gen() 5056 MB/s Apr 22 15:12:37.270426 kernel: raid6: using algorithm neonx4 gen() 15802 MB/s Apr 22 15:12:37.287411 kernel: raid6: .... xor() 12369 MB/s, rmw enabled Apr 22 15:12:37.287442 kernel: raid6: using neon recovery algorithm Apr 22 15:12:37.292404 kernel: xor: measuring software checksum speed Apr 22 15:12:37.292424 kernel: 8regs : 20849 MB/sec Apr 22 15:12:37.293850 kernel: 32regs : 21693 MB/sec Apr 22 15:12:37.293864 kernel: arm64_neon : 27823 MB/sec Apr 22 15:12:37.293879 kernel: xor: using function: arm64_neon (27823 MB/sec) Apr 22 15:12:37.345693 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 22 15:12:37.355629 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:12:37.358496 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:12:37.386053 systemd-udevd[454]: Using default interface naming scheme 'v255'. Apr 22 15:12:37.393045 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:12:37.394688 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 22 15:12:37.418551 dracut-pre-trigger[456]: rd.md=0: removing MD RAID activation Apr 22 15:12:37.446489 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:12:37.448676 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:12:37.500702 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:12:37.502499 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 22 15:12:37.522742 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 22 15:12:37.523870 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:12:37.525055 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:12:37.526567 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:12:37.528026 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 22 15:12:37.545328 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:12:37.557616 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Apr 22 15:12:37.566175 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Apr 22 15:12:37.566273 kernel: vda: vda1 vda2 Apr 22 15:12:37.566283 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Apr 22 15:12:37.575487 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Apr 22 15:12:37.575587 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Apr 22 15:12:37.560093 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:12:37.560214 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:12:37.564677 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:12:37.565564 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:12:37.565729 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:37.567445 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:12:37.574981 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:12:37.593741 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:37.599282 kernel: BTRFS: device fsid bf348154-9cb1-474d-801c-0e035a5758cf devid 1 transid 39 /dev/vdb3 scanned by (udev-worker) (517) Apr 22 15:12:37.601418 kernel: block device autoloading is deprecated and will be removed. Apr 22 15:12:37.605435 kernel: md127: detected capacity change from 0 to 1040384 Apr 22 15:12:37.605465 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/vdb6 scanned by (udev-worker) (519) Apr 22 15:12:37.636388 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Apr 22 15:12:37.637264 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Apr 22 15:12:37.645460 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:12:37.648336 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Apr 22 15:12:37.653778 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 22 15:12:37.655294 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 22 15:12:37.656837 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:12:37.671046 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 22 15:12:37.671176 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 22 15:12:37.673685 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 22 15:12:37.675455 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:12:37.677050 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:12:37.678541 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:12:37.680684 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 22 15:12:37.682323 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 22 15:12:37.683680 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:12:37.689935 sh[573]: Success Apr 22 15:12:37.694246 systemd-fsck[574]: ROOT: clean, 194/130048 files, 62175/520192 blocks Apr 22 15:12:37.698302 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 22 15:12:37.705393 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 22 15:12:37.735958 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 22 15:12:37.754281 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 22 15:12:37.854242 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 22 15:12:37.855464 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 22 15:12:37.877397 kernel: BTRFS info (device dm-0): first mount of filesystem bf348154-9cb1-474d-801c-0e035a5758cf Apr 22 15:12:37.877439 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:12:37.877458 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 22 15:12:37.877468 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 22 15:12:37.877477 kernel: BTRFS info (device dm-0): using free space tree Apr 22 15:12:37.881839 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 22 15:12:37.908393 kernel: EXT4-fs (md127): mounted filesystem 298e5662-8dd7-4518-8c90-f02f663d78a0 r/w with ordered data mode. Quota mode: none. Apr 22 15:12:37.908787 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 22 15:12:37.909790 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 22 15:12:37.912652 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:12:37.914660 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 22 15:12:37.924873 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 22 15:12:37.926623 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 22 15:12:37.933065 kernel: BTRFS info (device vdb6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:12:37.933098 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:12:37.933109 kernel: BTRFS info (device vdb6): using free space tree Apr 22 15:12:37.936407 kernel: BTRFS info (device vdb6): auto enabling async discard Apr 22 15:12:37.938528 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:12:38.230698 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 22 15:12:38.232659 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 22 15:12:38.247349 initrd-setup-root-after-ignition[917]: grep: /sysroot/oem/oem-release: No such file or directory Apr 22 15:12:38.250631 initrd-setup-root-after-ignition[919]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:12:38.250631 initrd-setup-root-after-ignition[919]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:12:38.253652 initrd-setup-root-after-ignition[923]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:12:38.253190 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:12:38.254943 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Apr 22 15:12:38.256620 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 22 15:12:38.284963 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 22 15:12:38.285068 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 22 15:12:38.286712 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 22 15:12:38.287987 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 22 15:12:38.289285 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 22 15:12:38.289974 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 22 15:12:38.315133 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:12:38.317150 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 22 15:12:38.337082 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:12:38.338860 systemd[1]: Stopped target timers.target - Timer Units. Apr 22 15:12:38.339632 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 22 15:12:38.339751 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:12:38.341670 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 22 15:12:38.343096 systemd[1]: Stopped target basic.target - Basic System. Apr 22 15:12:38.344314 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Apr 22 15:12:38.345644 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Apr 22 15:12:38.347289 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 22 15:12:38.348897 systemd[1]: Stopped target paths.target - Path Units. Apr 22 15:12:38.350306 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 22 15:12:38.351509 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:12:38.352900 systemd[1]: Stopped target slices.target - Slice Units. Apr 22 15:12:38.354240 systemd[1]: Stopped target sockets.target - Socket Units. Apr 22 15:12:38.355374 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 22 15:12:38.356631 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 22 15:12:38.357889 systemd[1]: Stopped target swap.target - Swaps. Apr 22 15:12:38.359085 systemd[1]: iscsid.socket: Deactivated successfully. Apr 22 15:12:38.359182 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:12:38.360204 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 22 15:12:38.360279 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:12:38.361355 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 22 15:12:38.361471 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:12:38.363255 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:12:38.364698 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 22 15:12:38.367428 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:12:38.368354 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:12:38.370060 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 22 15:12:38.374436 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:12:38.375341 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 22 15:12:38.375467 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 22 15:12:38.377539 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 22 15:12:38.377652 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 22 15:12:38.379032 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 22 15:12:38.379141 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:12:38.380525 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 22 15:12:38.380628 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 22 15:12:38.381848 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 22 15:12:38.381941 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:12:38.383327 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 22 15:12:38.383435 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:12:38.385415 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 22 15:12:38.385528 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 22 15:12:38.386885 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 22 15:12:38.386982 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:12:38.389000 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 22 15:12:38.389134 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:12:38.390475 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 22 15:12:38.390574 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:12:38.392543 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:12:38.397526 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 22 15:12:38.397613 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 22 15:12:38.410027 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 22 15:12:38.410187 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:12:38.411875 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 22 15:12:38.411911 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 22 15:12:38.414491 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 22 15:12:38.414522 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:12:38.415765 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 22 15:12:38.415805 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:12:38.417749 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 22 15:12:38.417791 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 22 15:12:38.419737 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:12:38.419777 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:12:38.422493 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 22 15:12:38.423301 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 22 15:12:38.423352 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:12:38.425656 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:12:38.425695 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:38.440149 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 22 15:12:38.440264 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 22 15:12:38.441905 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 22 15:12:38.443766 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 22 15:12:38.460798 systemd[1]: Switching root. Apr 22 15:12:38.484607 systemd-journald[230]: Journal stopped Apr 22 15:12:38.987447 systemd-journald[230]: Received SIGTERM from PID 1 (systemd). Apr 22 15:12:38.987503 kernel: SELinux: policy capability network_peer_controls=1 Apr 22 15:12:38.987516 kernel: SELinux: policy capability open_perms=1 Apr 22 15:12:38.987525 kernel: SELinux: policy capability extended_socket_class=1 Apr 22 15:12:38.987534 kernel: SELinux: policy capability always_check_network=0 Apr 22 15:12:38.987544 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 22 15:12:38.987553 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 22 15:12:38.987566 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 22 15:12:38.987577 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 22 15:12:38.987587 kernel: audit: type=1403 audit(1745334758.544:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 22 15:12:38.987597 systemd[1]: Successfully loaded SELinux policy in 30.501ms. Apr 22 15:12:38.987609 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.055ms. Apr 22 15:12:38.987620 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:12:38.987631 systemd[1]: Detected virtualization kvm. Apr 22 15:12:38.987641 systemd[1]: Detected architecture arm64. Apr 22 15:12:38.987651 zram_generator::config[970]: No configuration found. Apr 22 15:12:38.987663 kernel: NET: Registered PF_VSOCK protocol family Apr 22 15:12:38.987676 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Apr 22 15:12:38.987686 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 22 15:12:38.987696 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 22 15:12:38.987706 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 22 15:12:38.987716 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Apr 22 15:12:38.987727 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Apr 22 15:12:38.987737 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 22 15:12:38.987747 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 22 15:12:38.987759 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 22 15:12:38.987769 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Apr 22 15:12:38.987779 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 22 15:12:38.987789 systemd[1]: Created slice user.slice - User and Session Slice. Apr 22 15:12:38.987799 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:12:38.987810 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:12:38.987820 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 22 15:12:38.987832 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Apr 22 15:12:38.987842 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 22 15:12:38.987854 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:12:38.987864 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Apr 22 15:12:38.987874 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:12:38.987884 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 22 15:12:38.987894 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 22 15:12:38.987904 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 22 15:12:38.987914 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 22 15:12:38.987926 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:12:38.987936 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:12:38.987946 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:12:38.987956 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:12:38.987966 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 22 15:12:38.987976 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 22 15:12:38.987986 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Apr 22 15:12:38.987996 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:12:38.988006 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:12:38.988017 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:12:38.988028 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 22 15:12:38.988038 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Apr 22 15:12:38.988050 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 22 15:12:38.988060 systemd[1]: Mounting media.mount - External Media Directory... Apr 22 15:12:38.988070 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 22 15:12:38.988080 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 22 15:12:38.988090 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Apr 22 15:12:38.988100 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 22 15:12:38.988111 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 22 15:12:38.988128 systemd[1]: Reached target machines.target - Containers. Apr 22 15:12:38.988140 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Apr 22 15:12:38.988150 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:12:38.988160 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:12:38.988170 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 22 15:12:38.988180 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:12:38.988190 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:12:38.988200 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:12:38.988213 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 22 15:12:38.988224 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:12:38.988234 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 22 15:12:38.988245 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 22 15:12:38.988255 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Apr 22 15:12:38.988265 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 22 15:12:38.988279 systemd[1]: Stopped systemd-fsck-usr.service. Apr 22 15:12:38.988290 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:12:38.988302 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:12:38.988312 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:12:38.988322 kernel: fuse: init (API version 7.39) Apr 22 15:12:38.988331 kernel: ACPI: bus type drm_connector registered Apr 22 15:12:38.988341 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 22 15:12:38.988351 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 22 15:12:38.988362 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Apr 22 15:12:38.988371 kernel: loop: module loaded Apr 22 15:12:38.988443 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:12:38.988458 systemd[1]: verity-setup.service: Deactivated successfully. Apr 22 15:12:38.988469 systemd[1]: Stopped verity-setup.service. Apr 22 15:12:38.988479 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Apr 22 15:12:38.988488 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 22 15:12:38.988498 systemd[1]: Mounted media.mount - External Media Directory. Apr 22 15:12:38.988508 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 22 15:12:38.988519 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 22 15:12:38.988530 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 22 15:12:38.988540 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Apr 22 15:12:38.988574 systemd-journald[1039]: Collecting audit messages is disabled. Apr 22 15:12:38.988596 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:12:38.988608 systemd-journald[1039]: Journal started Apr 22 15:12:38.988630 systemd-journald[1039]: Runtime Journal (/run/log/journal/a571628c1e5f4c8ca57b4568eeed2b27) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:12:38.800399 systemd[1]: Queued start job for default target multi-user.target. Apr 22 15:12:38.812287 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Apr 22 15:12:38.812664 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 22 15:12:38.990717 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:12:38.991433 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 22 15:12:38.991607 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 22 15:12:38.992805 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:12:38.992988 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:12:38.994807 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:12:38.994982 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:12:38.996349 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:12:38.996523 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:12:38.997983 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 22 15:12:38.998176 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 22 15:12:38.999632 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:12:38.999781 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:12:39.001206 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:12:39.002674 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 22 15:12:39.004225 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 22 15:12:39.005735 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Apr 22 15:12:39.018008 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 22 15:12:39.020467 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 22 15:12:39.022452 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 22 15:12:39.023612 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 22 15:12:39.023642 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:12:39.025496 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Apr 22 15:12:39.032436 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 22 15:12:39.034607 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Apr 22 15:12:39.035718 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:12:39.036866 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Apr 22 15:12:39.038896 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 22 15:12:39.040300 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:12:39.043542 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Apr 22 15:12:39.044825 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:12:39.046454 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:12:39.046897 systemd-journald[1039]: Time spent on flushing to /var/log/journal/a571628c1e5f4c8ca57b4568eeed2b27 is 10.955ms for 662 entries. Apr 22 15:12:39.046897 systemd-journald[1039]: System Journal (/var/log/journal/a571628c1e5f4c8ca57b4568eeed2b27) is 5.8M, max 46.5M, 40.7M free. Apr 22 15:12:39.065180 systemd-journald[1039]: Received client request to flush runtime journal. Apr 22 15:12:39.049058 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Apr 22 15:12:39.065491 systemd[1]: Starting systemd-sysusers.service - Create System Users... Apr 22 15:12:39.068463 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:12:39.069565 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 22 15:12:39.070639 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 22 15:12:39.078762 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 22 15:12:39.079413 kernel: loop0: detected capacity change from 0 to 103832 Apr 22 15:12:39.080821 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 22 15:12:39.082420 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Apr 22 15:12:39.083696 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:12:39.089256 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Apr 22 15:12:39.089330 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:12:39.091094 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Apr 22 15:12:39.097402 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Apr 22 15:12:39.107046 systemd[1]: Finished systemd-sysusers.service - Create System Users. Apr 22 15:12:39.109439 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:12:39.114375 udevadm[1099]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Apr 22 15:12:39.136405 kernel: loop1: detected capacity change from 0 to 126448 Apr 22 15:12:39.153240 systemd-tmpfiles[1103]: ACLs are not supported, ignoring. Apr 22 15:12:39.153256 systemd-tmpfiles[1103]: ACLs are not supported, ignoring. Apr 22 15:12:39.158135 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:12:39.176610 kernel: loop2: detected capacity change from 0 to 103832 Apr 22 15:12:39.181436 kernel: loop3: detected capacity change from 0 to 126448 Apr 22 15:12:39.185081 (sd-merge)[1108]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Apr 22 15:12:39.185494 (sd-merge)[1108]: Merged extensions into '/usr'. Apr 22 15:12:39.187527 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Apr 22 15:12:39.190531 systemd[1]: Starting ensure-sysext.service... Apr 22 15:12:39.192593 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:12:39.205328 ldconfig[1080]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 22 15:12:39.217698 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Apr 22 15:12:39.225200 systemd[1]: Reload requested from client PID 1110 ('systemctl') (unit ensure-sysext.service)... Apr 22 15:12:39.225217 systemd[1]: Reloading... Apr 22 15:12:39.234096 systemd-tmpfiles[1111]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 22 15:12:39.234304 systemd-tmpfiles[1111]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Apr 22 15:12:39.235338 systemd-tmpfiles[1111]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 22 15:12:39.235628 systemd-tmpfiles[1111]: ACLs are not supported, ignoring. Apr 22 15:12:39.235674 systemd-tmpfiles[1111]: ACLs are not supported, ignoring. Apr 22 15:12:39.238917 systemd-tmpfiles[1111]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:12:39.238997 systemd-tmpfiles[1111]: Skipping /boot Apr 22 15:12:39.248576 systemd-tmpfiles[1111]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:12:39.248687 systemd-tmpfiles[1111]: Skipping /boot Apr 22 15:12:39.280415 zram_generator::config[1142]: No configuration found. Apr 22 15:12:39.365633 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 22 15:12:39.426313 systemd[1]: Reloading finished in 200 ms. Apr 22 15:12:39.445202 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:12:39.461327 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:12:39.463623 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Apr 22 15:12:39.465791 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Apr 22 15:12:39.468318 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:12:39.470425 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 22 15:12:39.475455 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:12:39.476720 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:12:39.488467 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:12:39.492839 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:12:39.496505 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:12:39.496617 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:12:39.496718 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:12:39.505631 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Apr 22 15:12:39.507249 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:12:39.507463 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:12:39.508768 augenrules[1173]: /sbin/augenrules: No change Apr 22 15:12:39.508769 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:12:39.508898 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:12:39.510198 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:12:39.510387 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:12:39.520198 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Apr 22 15:12:39.520491 augenrules[1199]: No rules Apr 22 15:12:39.521677 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:12:39.521855 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:12:39.524054 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 22 15:12:39.530068 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:12:39.530936 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:12:39.532058 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:12:39.533724 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:12:39.539753 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:12:39.542995 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:12:39.544075 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:12:39.544200 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:12:39.544322 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:12:39.545855 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 22 15:12:39.546842 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 22 15:12:39.551050 augenrules[1206]: /sbin/augenrules: No change Apr 22 15:12:39.552198 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Apr 22 15:12:39.553613 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:12:39.553768 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:12:39.555057 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:12:39.555209 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:12:39.556420 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:12:39.556569 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:12:39.557521 augenrules[1226]: No rules Apr 22 15:12:39.557843 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:12:39.557980 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:12:39.559259 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:12:39.559454 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:12:39.563252 systemd[1]: Finished ensure-sysext.service. Apr 22 15:12:39.567505 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:12:39.567566 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:12:39.569295 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Apr 22 15:12:39.571511 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:12:39.575556 systemd[1]: Starting systemd-update-done.service - Update is Completed... Apr 22 15:12:39.589429 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 22 15:12:39.590556 systemd[1]: Finished systemd-update-done.service - Update is Completed. Apr 22 15:12:39.613294 systemd-udevd[1238]: Using default interface naming scheme 'v255'. Apr 22 15:12:39.629046 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:12:39.632558 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:12:39.660068 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Apr 22 15:12:39.661959 systemd[1]: Reached target time-set.target - System Time Set. Apr 22 15:12:39.665177 systemd-resolved[1177]: Positive Trust Anchors: Apr 22 15:12:39.665192 systemd-resolved[1177]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:12:39.665224 systemd-resolved[1177]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:12:39.672943 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Apr 22 15:12:39.674075 systemd-resolved[1177]: Defaulting to hostname 'linux'. Apr 22 15:12:39.676495 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:12:39.677348 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:12:39.715449 kernel: BTRFS warning: duplicate device /dev/vdb3 devid 1 generation 39 scanned by (udev-worker) (1248) Apr 22 15:12:39.741532 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:12:39.744521 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Apr 22 15:12:39.745021 systemd-networkd[1252]: lo: Link UP Apr 22 15:12:39.745033 systemd-networkd[1252]: lo: Gained carrier Apr 22 15:12:39.745932 systemd-networkd[1252]: Enumeration completed Apr 22 15:12:39.746017 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:12:39.747458 systemd[1]: Reached target network.target - Network. Apr 22 15:12:39.748277 systemd-networkd[1252]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:12:39.748286 systemd-networkd[1252]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:12:39.748856 systemd-networkd[1252]: eth0: Link UP Apr 22 15:12:39.748863 systemd-networkd[1252]: eth0: Gained carrier Apr 22 15:12:39.748877 systemd-networkd[1252]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:12:39.749854 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Apr 22 15:12:39.757409 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Apr 22 15:12:39.771068 systemd-networkd[1252]: eth0: DHCPv4 address 10.0.0.69/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:12:39.775515 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Apr 22 15:12:39.780546 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Apr 22 15:12:39.782711 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Apr 22 15:12:39.799942 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:12:39.821523 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Apr 22 15:12:39.823888 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Apr 22 15:12:39.849099 lvm[1291]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:12:39.849459 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:12:39.879778 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Apr 22 15:12:39.880904 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:12:39.881753 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:12:39.882576 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Apr 22 15:12:39.883443 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Apr 22 15:12:39.884529 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 22 15:12:39.885345 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Apr 22 15:12:39.886274 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 22 15:12:39.887175 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 22 15:12:39.887204 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:12:39.888009 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:12:39.889219 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 22 15:12:39.891249 systemd[1]: Starting docker.socket - Docker Socket for the API... Apr 22 15:12:39.894094 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Apr 22 15:12:39.895205 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Apr 22 15:12:39.896166 systemd[1]: Reached target ssh-access.target - SSH Access Available. Apr 22 15:12:39.902189 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Apr 22 15:12:39.903607 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Apr 22 15:12:39.905519 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Apr 22 15:12:39.906796 systemd[1]: Listening on docker.socket - Docker Socket for the API. Apr 22 15:12:39.907664 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:12:39.908343 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:12:39.909116 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:12:39.909154 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:12:39.910022 systemd[1]: Starting containerd.service - containerd container runtime... Apr 22 15:12:39.911718 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Apr 22 15:12:39.914539 lvm[1298]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:12:39.913225 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Apr 22 15:12:39.917541 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Apr 22 15:12:39.918292 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Apr 22 15:12:39.919209 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Apr 22 15:12:39.921673 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Apr 22 15:12:39.925900 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Apr 22 15:12:39.933590 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 22 15:12:39.935634 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 22 15:12:39.938085 jq[1301]: false Apr 22 15:12:39.936038 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 22 15:12:39.936596 systemd[1]: Starting update-engine.service - Update Engine... Apr 22 15:12:39.938533 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Apr 22 15:12:39.941989 extend-filesystems[1302]: Found loop2 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found loop3 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vda Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vda1 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found md127 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vda2 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found md127 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vdb Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vdb1 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vdb2 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vdb3 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found usr Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vdb4 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vdb6 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vdb7 Apr 22 15:12:39.947072 extend-filesystems[1302]: Found vdb9 Apr 22 15:12:39.946263 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 22 15:12:39.953977 dbus-daemon[1300]: [system] SELinux support is enabled Apr 22 15:12:39.946466 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Apr 22 15:12:39.946728 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 22 15:12:39.946874 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Apr 22 15:12:39.965413 jq[1310]: true Apr 22 15:12:39.951761 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 22 15:12:39.951933 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Apr 22 15:12:39.957691 systemd[1]: Started dbus.service - D-Bus System Message Bus. Apr 22 15:12:39.962532 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Apr 22 15:12:39.964063 systemd[1]: motdgen.service: Deactivated successfully. Apr 22 15:12:39.964248 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Apr 22 15:12:39.973033 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 22 15:12:39.973090 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Apr 22 15:12:39.975444 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 22 15:12:39.975465 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Apr 22 15:12:39.984050 (ntainerd)[1320]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Apr 22 15:12:39.987454 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Apr 22 15:12:39.987559 jq[1319]: false Apr 22 15:12:39.988861 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Apr 22 15:12:39.989115 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Apr 22 15:12:39.990054 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Apr 22 15:12:40.004195 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Apr 22 15:12:40.007507 systemd[1]: Starting issuegen.service - Generate /run/issue... Apr 22 15:12:40.009297 systemd[1]: Started sshd@0-10.0.0.69:22-10.0.0.1:42410.service - OpenSSH per-connection server daemon (10.0.0.1:42410). Apr 22 15:12:40.016005 systemd-logind[1308]: Watching system buttons on /dev/input/event0 (Power Button) Apr 22 15:12:40.017921 systemd-logind[1308]: New seat seat0. Apr 22 15:12:40.018813 systemd[1]: Started systemd-logind.service - User Login Management. Apr 22 15:12:40.023293 update_engine[1309]: I20250422 15:12:40.023092 1309 main.cc:92] Flatcar Update Engine starting Apr 22 15:12:40.029526 systemd[1]: Started update-engine.service - Update Engine. Apr 22 15:12:40.030690 update_engine[1309]: I20250422 15:12:40.029578 1309 update_check_scheduler.cc:74] Next update check in 5m41s Apr 22 15:12:40.031751 systemd[1]: Started locksmithd.service - Cluster reboot manager. Apr 22 15:12:40.039607 systemd[1]: issuegen.service: Deactivated successfully. Apr 22 15:12:40.039806 systemd[1]: Finished issuegen.service - Generate /run/issue. Apr 22 15:12:40.042467 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 22 15:12:40.069426 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 22 15:12:40.073759 systemd[1]: Started getty@tty1.service - Getty on tty1. Apr 22 15:12:40.076409 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Apr 22 15:12:40.077398 systemd[1]: Reached target getty.target - Login Prompts. Apr 22 15:12:40.097233 locksmithd[1342]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 22 15:12:40.138257 sshd[1340]: Accepted publickey for core from 10.0.0.1 port 42410 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:40.138909 sshd-session[1340]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:40.146115 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Apr 22 15:12:40.148655 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Apr 22 15:12:40.156020 systemd-logind[1308]: New session 1 of user core. Apr 22 15:12:40.178488 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Apr 22 15:12:40.182278 systemd[1]: Starting user@500.service - User Manager for UID 500... Apr 22 15:12:40.201569 (systemd)[1362]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 22 15:12:40.204058 systemd-logind[1308]: New session c1 of user core. Apr 22 15:12:40.216845 containerd[1320]: time="2025-04-22T15:12:40Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Apr 22 15:12:40.224630 containerd[1320]: time="2025-04-22T15:12:40.217439080Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Apr 22 15:12:40.227053 containerd[1320]: time="2025-04-22T15:12:40.226894640Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.88µs" Apr 22 15:12:40.227053 containerd[1320]: time="2025-04-22T15:12:40.226933960Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Apr 22 15:12:40.227053 containerd[1320]: time="2025-04-22T15:12:40.226958320Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Apr 22 15:12:40.227411 containerd[1320]: time="2025-04-22T15:12:40.227200480Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Apr 22 15:12:40.227411 containerd[1320]: time="2025-04-22T15:12:40.227228600Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Apr 22 15:12:40.227411 containerd[1320]: time="2025-04-22T15:12:40.227261480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:12:40.227702 containerd[1320]: time="2025-04-22T15:12:40.227673840Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:12:40.228237 containerd[1320]: time="2025-04-22T15:12:40.227755720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:12:40.228237 containerd[1320]: time="2025-04-22T15:12:40.228101360Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:12:40.228237 containerd[1320]: time="2025-04-22T15:12:40.228130600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:12:40.228237 containerd[1320]: time="2025-04-22T15:12:40.228148840Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:12:40.228237 containerd[1320]: time="2025-04-22T15:12:40.228161800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Apr 22 15:12:40.228753 containerd[1320]: time="2025-04-22T15:12:40.228726880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Apr 22 15:12:40.229103 containerd[1320]: time="2025-04-22T15:12:40.229079480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:12:40.229233 containerd[1320]: time="2025-04-22T15:12:40.229215120Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:12:40.229284 containerd[1320]: time="2025-04-22T15:12:40.229272320Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Apr 22 15:12:40.230373 containerd[1320]: time="2025-04-22T15:12:40.230344840Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Apr 22 15:12:40.230770 containerd[1320]: time="2025-04-22T15:12:40.230749040Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Apr 22 15:12:40.230863 containerd[1320]: time="2025-04-22T15:12:40.230848720Z" level=info msg="metadata content store policy set" policy=shared Apr 22 15:12:40.231429 containerd[1320]: time="2025-04-22T15:12:40.231405600Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Apr 22 15:12:40.231532 containerd[1320]: time="2025-04-22T15:12:40.231518800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.231904400Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.231929120Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.231941400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.231953560Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.231965800Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.231978320Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.231989480Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.232000840Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.232010720Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.232029480Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.232108200Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.232137040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.232153280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Apr 22 15:12:40.232656 containerd[1320]: time="2025-04-22T15:12:40.232166720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232178600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232189880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232200440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232210160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232222080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232232880Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232242800Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232525960Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232544480Z" level=info msg="Start snapshots syncer" Apr 22 15:12:40.232939 containerd[1320]: time="2025-04-22T15:12:40.232575280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Apr 22 15:12:40.233350 containerd[1320]: time="2025-04-22T15:12:40.233311000Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Apr 22 15:12:40.233661 containerd[1320]: time="2025-04-22T15:12:40.233641480Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Apr 22 15:12:40.233807 containerd[1320]: time="2025-04-22T15:12:40.233791120Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Apr 22 15:12:40.234165 containerd[1320]: time="2025-04-22T15:12:40.234141480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Apr 22 15:12:40.234250 containerd[1320]: time="2025-04-22T15:12:40.234235960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Apr 22 15:12:40.234302 containerd[1320]: time="2025-04-22T15:12:40.234291280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Apr 22 15:12:40.234375 containerd[1320]: time="2025-04-22T15:12:40.234360760Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Apr 22 15:12:40.234469 containerd[1320]: time="2025-04-22T15:12:40.234452880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Apr 22 15:12:40.234520 containerd[1320]: time="2025-04-22T15:12:40.234508600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Apr 22 15:12:40.234571 containerd[1320]: time="2025-04-22T15:12:40.234558800Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Apr 22 15:12:40.234648 containerd[1320]: time="2025-04-22T15:12:40.234633800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Apr 22 15:12:40.234704 containerd[1320]: time="2025-04-22T15:12:40.234691600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Apr 22 15:12:40.234768 containerd[1320]: time="2025-04-22T15:12:40.234755120Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Apr 22 15:12:40.234873 containerd[1320]: time="2025-04-22T15:12:40.234855960Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:12:40.234934 containerd[1320]: time="2025-04-22T15:12:40.234920000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:12:40.234987 containerd[1320]: time="2025-04-22T15:12:40.234975440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:12:40.235046 containerd[1320]: time="2025-04-22T15:12:40.235032400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:12:40.235091 containerd[1320]: time="2025-04-22T15:12:40.235079800Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Apr 22 15:12:40.235174 containerd[1320]: time="2025-04-22T15:12:40.235158240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Apr 22 15:12:40.235250 containerd[1320]: time="2025-04-22T15:12:40.235216640Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Apr 22 15:12:40.235450 containerd[1320]: time="2025-04-22T15:12:40.235436520Z" level=info msg="runtime interface created" Apr 22 15:12:40.235495 containerd[1320]: time="2025-04-22T15:12:40.235485440Z" level=info msg="created NRI interface" Apr 22 15:12:40.235557 containerd[1320]: time="2025-04-22T15:12:40.235543480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Apr 22 15:12:40.235608 containerd[1320]: time="2025-04-22T15:12:40.235597000Z" level=info msg="Connect containerd service" Apr 22 15:12:40.236102 containerd[1320]: time="2025-04-22T15:12:40.235671120Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Apr 22 15:12:40.237141 containerd[1320]: time="2025-04-22T15:12:40.237104840Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 22 15:12:40.327760 systemd[1362]: Queued start job for default target default.target. Apr 22 15:12:40.338612 systemd[1]: Started containerd.service - containerd container runtime. Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337415040Z" level=info msg="Start subscribing containerd event" Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337486800Z" level=info msg="Start recovering state" Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337569080Z" level=info msg="Start event monitor" Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337581880Z" level=info msg="Start cni network conf syncer for default" Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337589560Z" level=info msg="Start streaming server" Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337598800Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337606040Z" level=info msg="runtime interface starting up..." Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337611360Z" level=info msg="starting plugins..." Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337625120Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337824440Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337877640Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 22 15:12:40.339551 containerd[1320]: time="2025-04-22T15:12:40.337935400Z" level=info msg="containerd successfully booted in 0.121417s" Apr 22 15:12:40.340528 systemd[1362]: Created slice app.slice - User Application Slice. Apr 22 15:12:40.340558 systemd[1362]: Reached target paths.target - Paths. Apr 22 15:12:40.340587 systemd[1362]: Reached target timers.target - Timers. Apr 22 15:12:40.341717 systemd[1362]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 22 15:12:40.350547 systemd[1362]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 22 15:12:40.350608 systemd[1362]: Reached target sockets.target - Sockets. Apr 22 15:12:40.350643 systemd[1362]: Reached target basic.target - Basic System. Apr 22 15:12:40.350673 systemd[1362]: Reached target default.target - Main User Target. Apr 22 15:12:40.350698 systemd[1362]: Startup finished in 140ms. Apr 22 15:12:40.350865 systemd[1]: Started user@500.service - User Manager for UID 500. Apr 22 15:12:40.353081 systemd[1]: Started session-1.scope - Session 1 of User core. Apr 22 15:12:40.418084 systemd[1]: Started sshd@1-10.0.0.69:22-10.0.0.1:42424.service - OpenSSH per-connection server daemon (10.0.0.1:42424). Apr 22 15:12:40.474821 sshd[1389]: Accepted publickey for core from 10.0.0.1 port 42424 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:40.476118 sshd-session[1389]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:40.479990 systemd-logind[1308]: New session 2 of user core. Apr 22 15:12:40.488561 systemd[1]: Started session-2.scope - Session 2 of User core. Apr 22 15:12:40.540339 sshd[1391]: Connection closed by 10.0.0.1 port 42424 Apr 22 15:12:40.540264 sshd-session[1389]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:40.556218 systemd[1]: sshd@1-10.0.0.69:22-10.0.0.1:42424.service: Deactivated successfully. Apr 22 15:12:40.557882 systemd[1]: session-2.scope: Deactivated successfully. Apr 22 15:12:40.559079 systemd-logind[1308]: Session 2 logged out. Waiting for processes to exit. Apr 22 15:12:40.560833 systemd[1]: Started sshd@2-10.0.0.69:22-10.0.0.1:42430.service - OpenSSH per-connection server daemon (10.0.0.1:42430). Apr 22 15:12:40.562785 systemd-logind[1308]: Removed session 2. Apr 22 15:12:40.607233 sshd[1396]: Accepted publickey for core from 10.0.0.1 port 42430 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:40.608298 sshd-session[1396]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:40.612359 systemd-logind[1308]: New session 3 of user core. Apr 22 15:12:40.624529 systemd[1]: Started session-3.scope - Session 3 of User core. Apr 22 15:12:40.676014 sshd[1399]: Connection closed by 10.0.0.1 port 42430 Apr 22 15:12:40.676492 sshd-session[1396]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:40.679165 systemd[1]: sshd@2-10.0.0.69:22-10.0.0.1:42430.service: Deactivated successfully. Apr 22 15:12:40.680647 systemd[1]: session-3.scope: Deactivated successfully. Apr 22 15:12:40.681801 systemd-logind[1308]: Session 3 logged out. Waiting for processes to exit. Apr 22 15:12:40.682676 systemd-logind[1308]: Removed session 3. Apr 22 15:12:41.027557 systemd-networkd[1252]: eth0: Gained IPv6LL Apr 22 15:12:41.028266 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Apr 22 15:12:41.030296 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Apr 22 15:12:41.031811 systemd[1]: Reached target network-online.target - Network is Online. Apr 22 15:12:41.034002 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Apr 22 15:12:41.035843 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Apr 22 15:12:41.059188 systemd[1]: coreos-metadata.service: Deactivated successfully. Apr 22 15:12:41.059412 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Apr 22 15:12:41.060673 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:12:41.066430 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Apr 22 15:12:41.067540 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 22 15:12:41.071485 systemd[1]: Startup finished in 526ms (kernel) + 1.854s (initrd) + 2.558s (userspace) = 4.939s. Apr 22 15:12:42.529511 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Apr 22 15:12:43.907919 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Apr 22 15:12:50.690093 systemd[1]: Started sshd@3-10.0.0.69:22-10.0.0.1:33234.service - OpenSSH per-connection server daemon (10.0.0.1:33234). Apr 22 15:12:50.735668 sshd[1424]: Accepted publickey for core from 10.0.0.1 port 33234 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:50.736690 sshd-session[1424]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:50.740442 systemd-logind[1308]: New session 4 of user core. Apr 22 15:12:50.747517 systemd[1]: Started session-4.scope - Session 4 of User core. Apr 22 15:12:50.796838 sshd[1426]: Connection closed by 10.0.0.1 port 33234 Apr 22 15:12:50.797096 sshd-session[1424]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:50.812933 systemd[1]: sshd@3-10.0.0.69:22-10.0.0.1:33234.service: Deactivated successfully. Apr 22 15:12:50.814250 systemd[1]: session-4.scope: Deactivated successfully. Apr 22 15:12:50.816892 systemd-logind[1308]: Session 4 logged out. Waiting for processes to exit. Apr 22 15:12:50.818530 systemd[1]: Started sshd@4-10.0.0.69:22-10.0.0.1:33240.service - OpenSSH per-connection server daemon (10.0.0.1:33240). Apr 22 15:12:50.819190 systemd-logind[1308]: Removed session 4. Apr 22 15:12:50.865706 sshd[1431]: Accepted publickey for core from 10.0.0.1 port 33240 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:50.866684 sshd-session[1431]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:50.870444 systemd-logind[1308]: New session 5 of user core. Apr 22 15:12:50.881572 systemd[1]: Started session-5.scope - Session 5 of User core. Apr 22 15:12:50.928255 sshd[1434]: Connection closed by 10.0.0.1 port 33240 Apr 22 15:12:50.928520 sshd-session[1431]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:50.939182 systemd[1]: sshd@4-10.0.0.69:22-10.0.0.1:33240.service: Deactivated successfully. Apr 22 15:12:50.942458 systemd[1]: session-5.scope: Deactivated successfully. Apr 22 15:12:50.943263 systemd-logind[1308]: Session 5 logged out. Waiting for processes to exit. Apr 22 15:12:50.944829 systemd[1]: Started sshd@5-10.0.0.69:22-10.0.0.1:33254.service - OpenSSH per-connection server daemon (10.0.0.1:33254). Apr 22 15:12:50.945494 systemd-logind[1308]: Removed session 5. Apr 22 15:12:50.989020 sshd[1439]: Accepted publickey for core from 10.0.0.1 port 33254 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:50.990014 sshd-session[1439]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:50.993318 systemd-logind[1308]: New session 6 of user core. Apr 22 15:12:51.004512 systemd[1]: Started session-6.scope - Session 6 of User core. Apr 22 15:12:51.054150 sshd[1442]: Connection closed by 10.0.0.1 port 33254 Apr 22 15:12:51.054442 sshd-session[1439]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:51.067198 systemd[1]: sshd@5-10.0.0.69:22-10.0.0.1:33254.service: Deactivated successfully. Apr 22 15:12:51.068524 systemd[1]: session-6.scope: Deactivated successfully. Apr 22 15:12:51.070556 systemd-logind[1308]: Session 6 logged out. Waiting for processes to exit. Apr 22 15:12:51.072199 systemd[1]: Started sshd@6-10.0.0.69:22-10.0.0.1:33258.service - OpenSSH per-connection server daemon (10.0.0.1:33258). Apr 22 15:12:51.072891 systemd-logind[1308]: Removed session 6. Apr 22 15:12:51.116369 sshd[1447]: Accepted publickey for core from 10.0.0.1 port 33258 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:51.117370 sshd-session[1447]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:51.120817 systemd-logind[1308]: New session 7 of user core. Apr 22 15:12:51.146512 systemd[1]: Started session-7.scope - Session 7 of User core. Apr 22 15:12:51.209152 sudo[1451]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 22 15:12:51.210201 sudo[1451]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:12:51.214404 kernel: audit: type=1404 audit(1745334771.212:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Apr 22 15:12:51.233214 sudo[1451]: pam_unix(sudo:session): session closed for user root Apr 22 15:12:51.234690 sshd[1450]: Connection closed by 10.0.0.1 port 33258 Apr 22 15:12:51.234830 sshd-session[1447]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:51.256364 systemd[1]: sshd@6-10.0.0.69:22-10.0.0.1:33258.service: Deactivated successfully. Apr 22 15:12:51.257699 systemd[1]: session-7.scope: Deactivated successfully. Apr 22 15:12:51.260413 systemd-logind[1308]: Session 7 logged out. Waiting for processes to exit. Apr 22 15:12:51.261153 systemd[1]: Started sshd@7-10.0.0.69:22-10.0.0.1:33272.service - OpenSSH per-connection server daemon (10.0.0.1:33272). Apr 22 15:12:51.261824 systemd-logind[1308]: Removed session 7. Apr 22 15:12:51.308911 sshd[1456]: Accepted publickey for core from 10.0.0.1 port 33272 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:51.310015 sshd-session[1456]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:51.314163 systemd-logind[1308]: New session 8 of user core. Apr 22 15:12:51.325567 systemd[1]: Started session-8.scope - Session 8 of User core. Apr 22 15:12:51.375707 sudo[1461]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 22 15:12:51.375971 sudo[1461]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:12:51.378741 sudo[1461]: pam_unix(sudo:session): session closed for user root Apr 22 15:12:51.383249 sudo[1460]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Apr 22 15:12:51.383523 sudo[1460]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:12:51.391347 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:12:51.413787 augenrules[1464]: /sbin/augenrules: No change Apr 22 15:12:51.418543 augenrules[1479]: No rules Apr 22 15:12:51.419106 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:12:51.419298 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:12:51.420250 sudo[1460]: pam_unix(sudo:session): session closed for user root Apr 22 15:12:51.421285 sshd[1459]: Connection closed by 10.0.0.1 port 33272 Apr 22 15:12:51.421647 sshd-session[1456]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:51.435291 systemd[1]: sshd@7-10.0.0.69:22-10.0.0.1:33272.service: Deactivated successfully. Apr 22 15:12:51.436827 systemd[1]: session-8.scope: Deactivated successfully. Apr 22 15:12:51.437587 systemd-logind[1308]: Session 8 logged out. Waiting for processes to exit. Apr 22 15:12:51.440314 systemd[1]: Started sshd@8-10.0.0.69:22-10.0.0.1:33288.service - OpenSSH per-connection server daemon (10.0.0.1:33288). Apr 22 15:12:51.441026 systemd-logind[1308]: Removed session 8. Apr 22 15:12:51.491249 sshd[1487]: Accepted publickey for core from 10.0.0.1 port 33288 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:51.491598 sshd-session[1487]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:51.495991 systemd-logind[1308]: New session 9 of user core. Apr 22 15:12:51.509520 systemd[1]: Started session-9.scope - Session 9 of User core. Apr 22 15:12:51.561030 sshd[1490]: Connection closed by 10.0.0.1 port 33288 Apr 22 15:12:51.560845 sshd-session[1487]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:51.571368 systemd[1]: sshd@8-10.0.0.69:22-10.0.0.1:33288.service: Deactivated successfully. Apr 22 15:12:51.572720 systemd[1]: session-9.scope: Deactivated successfully. Apr 22 15:12:51.574588 systemd-logind[1308]: Session 9 logged out. Waiting for processes to exit. Apr 22 15:12:51.576099 systemd[1]: Started sshd@9-10.0.0.69:22-10.0.0.1:33300.service - OpenSSH per-connection server daemon (10.0.0.1:33300). Apr 22 15:12:51.577789 systemd-logind[1308]: Removed session 9. Apr 22 15:12:51.623684 sshd[1495]: Accepted publickey for core from 10.0.0.1 port 33300 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:12:51.624798 sshd-session[1495]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:12:51.629267 systemd-logind[1308]: New session 10 of user core. Apr 22 15:12:51.643525 systemd[1]: Started session-10.scope - Session 10 of User core. Apr 22 15:12:51.693361 sshd[1498]: Connection closed by 10.0.0.1 port 33300 Apr 22 15:12:51.693662 sshd-session[1495]: pam_unix(sshd:session): session closed for user core Apr 22 15:12:51.696547 systemd[1]: sshd@9-10.0.0.69:22-10.0.0.1:33300.service: Deactivated successfully. Apr 22 15:12:51.697991 systemd[1]: session-10.scope: Deactivated successfully. Apr 22 15:12:51.699796 systemd-logind[1308]: Session 10 logged out. Waiting for processes to exit. Apr 22 15:12:51.700658 systemd-logind[1308]: Removed session 10.