Apr 22 15:04:38.866575 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 22 15:04:38.866601 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Mar 24 23:39:14 -00 2025 Apr 22 15:04:38.866613 kernel: KASLR enabled Apr 22 15:04:38.866618 kernel: efi: EFI v2.7 by EDK II Apr 22 15:04:38.866624 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91d9d18 Apr 22 15:04:38.866629 kernel: random: crng init done Apr 22 15:04:38.866636 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Apr 22 15:04:38.866642 kernel: secureboot: Secure boot enabled Apr 22 15:04:38.866647 kernel: ACPI: Early table checksum verification disabled Apr 22 15:04:38.866653 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS ) Apr 22 15:04:38.866660 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS BXPC 00000001 01000013) Apr 22 15:04:38.866665 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:04:38.866671 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:04:38.866676 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:04:38.866683 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:04:38.866691 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:04:38.866697 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:04:38.866703 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:04:38.866709 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:04:38.866714 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:04:38.866720 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Apr 22 15:04:38.866726 kernel: NUMA: Failed to initialise from firmware Apr 22 15:04:38.866732 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:04:38.866738 kernel: NUMA: NODE_DATA [mem 0xdc728800-0xdc72dfff] Apr 22 15:04:38.866744 kernel: Zone ranges: Apr 22 15:04:38.866751 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:04:38.866757 kernel: DMA32 empty Apr 22 15:04:38.866762 kernel: Normal empty Apr 22 15:04:38.866768 kernel: Movable zone start for each node Apr 22 15:04:38.866774 kernel: Early memory node ranges Apr 22 15:04:38.866780 kernel: node 0: [mem 0x0000000040000000-0x00000000d93effff] Apr 22 15:04:38.866786 kernel: node 0: [mem 0x00000000d93f0000-0x00000000d972ffff] Apr 22 15:04:38.866791 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] Apr 22 15:04:38.866797 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Apr 22 15:04:38.866803 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Apr 22 15:04:38.866809 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:04:38.866815 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Apr 22 15:04:38.866822 kernel: psci: probing for conduit method from ACPI. Apr 22 15:04:38.866828 kernel: psci: PSCIv1.1 detected in firmware. Apr 22 15:04:38.866834 kernel: psci: Using standard PSCI v0.2 function IDs Apr 22 15:04:38.866842 kernel: psci: Trusted OS migration not required Apr 22 15:04:38.866848 kernel: psci: SMC Calling Convention v1.1 Apr 22 15:04:38.866855 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Apr 22 15:04:38.866861 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 22 15:04:38.866869 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 22 15:04:38.866875 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Apr 22 15:04:38.866881 kernel: Detected PIPT I-cache on CPU0 Apr 22 15:04:38.866888 kernel: CPU features: detected: GIC system register CPU interface Apr 22 15:04:38.866894 kernel: CPU features: detected: Hardware dirty bit management Apr 22 15:04:38.866900 kernel: CPU features: detected: Spectre-v4 Apr 22 15:04:38.866907 kernel: CPU features: detected: Spectre-BHB Apr 22 15:04:38.866913 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 22 15:04:38.866919 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 22 15:04:38.866925 kernel: CPU features: detected: ARM erratum 1418040 Apr 22 15:04:38.866933 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 22 15:04:38.866939 kernel: alternatives: applying boot alternatives Apr 22 15:04:38.866946 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:04:38.866953 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 22 15:04:38.866959 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 22 15:04:38.866966 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 22 15:04:38.866972 kernel: Fallback order for Node 0: 0 Apr 22 15:04:38.866978 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Apr 22 15:04:38.866985 kernel: Policy zone: DMA Apr 22 15:04:38.866991 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 22 15:04:38.866998 kernel: software IO TLB: area num 4. Apr 22 15:04:38.867004 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB) Apr 22 15:04:38.867011 kernel: Memory: 2385812K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 186476K reserved, 0K cma-reserved) Apr 22 15:04:38.867018 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 22 15:04:38.867024 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 22 15:04:38.867031 kernel: rcu: RCU event tracing is enabled. Apr 22 15:04:38.867037 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Apr 22 15:04:38.867043 kernel: Trampoline variant of Tasks RCU enabled. Apr 22 15:04:38.867050 kernel: Tracing variant of Tasks RCU enabled. Apr 22 15:04:38.867056 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 22 15:04:38.867062 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 22 15:04:38.867069 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 22 15:04:38.867076 kernel: GICv3: 256 SPIs implemented Apr 22 15:04:38.867083 kernel: GICv3: 0 Extended SPIs implemented Apr 22 15:04:38.867089 kernel: Root IRQ handler: gic_handle_irq Apr 22 15:04:38.867095 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 22 15:04:38.867101 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Apr 22 15:04:38.867107 kernel: ITS [mem 0x08080000-0x0809ffff] Apr 22 15:04:38.867114 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Apr 22 15:04:38.867120 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Apr 22 15:04:38.867127 kernel: GICv3: using LPI property table @0x00000000400f0000 Apr 22 15:04:38.867133 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Apr 22 15:04:38.867139 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 22 15:04:38.867147 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:04:38.867153 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 22 15:04:38.867160 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 22 15:04:38.867166 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 22 15:04:38.867172 kernel: arm-pv: using stolen time PV Apr 22 15:04:38.867179 kernel: Console: colour dummy device 80x25 Apr 22 15:04:38.867186 kernel: ACPI: Core revision 20230628 Apr 22 15:04:38.867192 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 22 15:04:38.867199 kernel: pid_max: default: 32768 minimum: 301 Apr 22 15:04:38.867205 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 22 15:04:38.867213 kernel: landlock: Up and running. Apr 22 15:04:38.867219 kernel: SELinux: Initializing. Apr 22 15:04:38.867226 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:04:38.867233 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:04:38.867239 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:04:38.867246 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:04:38.867252 kernel: rcu: Hierarchical SRCU implementation. Apr 22 15:04:38.867259 kernel: rcu: Max phase no-delay instances is 400. Apr 22 15:04:38.867265 kernel: Platform MSI: ITS@0x8080000 domain created Apr 22 15:04:38.867273 kernel: PCI/MSI: ITS@0x8080000 domain created Apr 22 15:04:38.867279 kernel: Remapping and enabling EFI services. Apr 22 15:04:38.867286 kernel: smp: Bringing up secondary CPUs ... Apr 22 15:04:38.867292 kernel: Detected PIPT I-cache on CPU1 Apr 22 15:04:38.867346 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Apr 22 15:04:38.867353 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Apr 22 15:04:38.867360 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:04:38.867366 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 22 15:04:38.867373 kernel: Detected PIPT I-cache on CPU2 Apr 22 15:04:38.867379 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Apr 22 15:04:38.867389 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Apr 22 15:04:38.867396 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:04:38.867406 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Apr 22 15:04:38.867414 kernel: Detected PIPT I-cache on CPU3 Apr 22 15:04:38.867421 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Apr 22 15:04:38.867428 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Apr 22 15:04:38.867435 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:04:38.867441 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Apr 22 15:04:38.867448 kernel: smp: Brought up 1 node, 4 CPUs Apr 22 15:04:38.867455 kernel: SMP: Total of 4 processors activated. Apr 22 15:04:38.867463 kernel: CPU features: detected: 32-bit EL0 Support Apr 22 15:04:38.867470 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 22 15:04:38.867477 kernel: CPU features: detected: Common not Private translations Apr 22 15:04:38.867483 kernel: CPU features: detected: CRC32 instructions Apr 22 15:04:38.867490 kernel: CPU features: detected: Enhanced Virtualization Traps Apr 22 15:04:38.867497 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 22 15:04:38.867503 kernel: CPU features: detected: LSE atomic instructions Apr 22 15:04:38.867511 kernel: CPU features: detected: Privileged Access Never Apr 22 15:04:38.867518 kernel: CPU features: detected: RAS Extension Support Apr 22 15:04:38.867525 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Apr 22 15:04:38.867532 kernel: CPU: All CPU(s) started at EL1 Apr 22 15:04:38.867538 kernel: alternatives: applying system-wide alternatives Apr 22 15:04:38.867545 kernel: devtmpfs: initialized Apr 22 15:04:38.867552 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 22 15:04:38.867559 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 22 15:04:38.867566 kernel: pinctrl core: initialized pinctrl subsystem Apr 22 15:04:38.867573 kernel: SMBIOS 3.0.0 present. Apr 22 15:04:38.867580 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Apr 22 15:04:38.867587 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 22 15:04:38.867594 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 22 15:04:38.867607 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 22 15:04:38.867614 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 22 15:04:38.867621 kernel: audit: initializing netlink subsys (disabled) Apr 22 15:04:38.867628 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Apr 22 15:04:38.867635 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 22 15:04:38.867643 kernel: cpuidle: using governor menu Apr 22 15:04:38.867651 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 22 15:04:38.867657 kernel: ASID allocator initialised with 32768 entries Apr 22 15:04:38.867664 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 22 15:04:38.867671 kernel: Serial: AMBA PL011 UART driver Apr 22 15:04:38.867678 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 22 15:04:38.867685 kernel: Modules: 0 pages in range for non-PLT usage Apr 22 15:04:38.867691 kernel: Modules: 509248 pages in range for PLT usage Apr 22 15:04:38.867698 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 22 15:04:38.867706 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 22 15:04:38.867713 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 22 15:04:38.867720 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 22 15:04:38.867727 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 22 15:04:38.867734 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 22 15:04:38.867740 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 22 15:04:38.867747 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 22 15:04:38.867754 kernel: ACPI: Added _OSI(Module Device) Apr 22 15:04:38.867761 kernel: ACPI: Added _OSI(Processor Device) Apr 22 15:04:38.867769 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 22 15:04:38.867775 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 22 15:04:38.867782 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 22 15:04:38.867789 kernel: ACPI: Interpreter enabled Apr 22 15:04:38.867796 kernel: ACPI: Using GIC for interrupt routing Apr 22 15:04:38.867802 kernel: ACPI: MCFG table detected, 1 entries Apr 22 15:04:38.867809 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Apr 22 15:04:38.867816 kernel: printk: console [ttyAMA0] enabled Apr 22 15:04:38.867823 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 22 15:04:38.867956 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Apr 22 15:04:38.868031 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Apr 22 15:04:38.868095 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Apr 22 15:04:38.868156 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Apr 22 15:04:38.868217 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Apr 22 15:04:38.868226 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Apr 22 15:04:38.868233 kernel: PCI host bridge to bus 0000:00 Apr 22 15:04:38.868322 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Apr 22 15:04:38.868388 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Apr 22 15:04:38.868446 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Apr 22 15:04:38.868503 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 22 15:04:38.868580 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Apr 22 15:04:38.868663 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Apr 22 15:04:38.868734 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Apr 22 15:04:38.868798 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Apr 22 15:04:38.868862 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:04:38.868926 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:04:38.868991 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Apr 22 15:04:38.869054 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Apr 22 15:04:38.869112 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Apr 22 15:04:38.869170 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Apr 22 15:04:38.869226 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Apr 22 15:04:38.869235 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Apr 22 15:04:38.869242 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Apr 22 15:04:38.869249 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Apr 22 15:04:38.869256 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Apr 22 15:04:38.869263 kernel: iommu: Default domain type: Translated Apr 22 15:04:38.869270 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 22 15:04:38.869276 kernel: efivars: Registered efivars operations Apr 22 15:04:38.869285 kernel: vgaarb: loaded Apr 22 15:04:38.869292 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 22 15:04:38.869310 kernel: VFS: Disk quotas dquot_6.6.0 Apr 22 15:04:38.869317 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 22 15:04:38.869324 kernel: pnp: PnP ACPI init Apr 22 15:04:38.869400 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Apr 22 15:04:38.869410 kernel: pnp: PnP ACPI: found 1 devices Apr 22 15:04:38.869417 kernel: NET: Registered PF_INET protocol family Apr 22 15:04:38.869427 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 22 15:04:38.869434 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 22 15:04:38.869441 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 22 15:04:38.869448 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 22 15:04:38.869454 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 22 15:04:38.869461 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 22 15:04:38.869468 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:04:38.869475 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:04:38.869482 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 22 15:04:38.869490 kernel: PCI: CLS 0 bytes, default 64 Apr 22 15:04:38.869497 kernel: kvm [1]: HYP mode not available Apr 22 15:04:38.869504 kernel: Initialise system trusted keyrings Apr 22 15:04:38.869510 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 22 15:04:38.869517 kernel: Key type asymmetric registered Apr 22 15:04:38.869524 kernel: Asymmetric key parser 'x509' registered Apr 22 15:04:38.869531 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 22 15:04:38.869538 kernel: io scheduler mq-deadline registered Apr 22 15:04:38.869544 kernel: io scheduler kyber registered Apr 22 15:04:38.869552 kernel: io scheduler bfq registered Apr 22 15:04:38.869559 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Apr 22 15:04:38.869566 kernel: ACPI: button: Power Button [PWRB] Apr 22 15:04:38.869573 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Apr 22 15:04:38.869650 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Apr 22 15:04:38.869661 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 22 15:04:38.869667 kernel: thunder_xcv, ver 1.0 Apr 22 15:04:38.869674 kernel: thunder_bgx, ver 1.0 Apr 22 15:04:38.869681 kernel: nicpf, ver 1.0 Apr 22 15:04:38.869690 kernel: nicvf, ver 1.0 Apr 22 15:04:38.869769 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 22 15:04:38.869831 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-22T15:04:38 UTC (1745334278) Apr 22 15:04:38.869840 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 22 15:04:38.869847 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Apr 22 15:04:38.869854 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 22 15:04:38.869861 kernel: watchdog: Hard watchdog permanently disabled Apr 22 15:04:38.869868 kernel: NET: Registered PF_INET6 protocol family Apr 22 15:04:38.869877 kernel: Segment Routing with IPv6 Apr 22 15:04:38.869883 kernel: In-situ OAM (IOAM) with IPv6 Apr 22 15:04:38.869890 kernel: NET: Registered PF_PACKET protocol family Apr 22 15:04:38.869897 kernel: Key type dns_resolver registered Apr 22 15:04:38.869904 kernel: registered taskstats version 1 Apr 22 15:04:38.869911 kernel: Loading compiled-in X.509 certificates Apr 22 15:04:38.869918 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ed4ababe871f0afac8b4236504477de11a6baf07' Apr 22 15:04:38.869925 kernel: Key type .fscrypt registered Apr 22 15:04:38.869932 kernel: Key type fscrypt-provisioning registered Apr 22 15:04:38.869940 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 22 15:04:38.869947 kernel: ima: Allocated hash algorithm: sha1 Apr 22 15:04:38.869953 kernel: ima: No architecture policies found Apr 22 15:04:38.869971 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 22 15:04:38.869978 kernel: clk: Disabling unused clocks Apr 22 15:04:38.869985 kernel: Freeing unused kernel memory: 38464K Apr 22 15:04:38.869992 kernel: Run /init as init process Apr 22 15:04:38.869999 kernel: with arguments: Apr 22 15:04:38.870006 kernel: /init Apr 22 15:04:38.870014 kernel: with environment: Apr 22 15:04:38.870021 kernel: HOME=/ Apr 22 15:04:38.870028 kernel: TERM=linux Apr 22 15:04:38.870034 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 22 15:04:38.870042 systemd[1]: Successfully made /usr/ read-only. Apr 22 15:04:38.870052 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:04:38.870060 systemd[1]: Detected virtualization kvm. Apr 22 15:04:38.870067 systemd[1]: Detected architecture arm64. Apr 22 15:04:38.870075 systemd[1]: Running in initrd. Apr 22 15:04:38.870083 systemd[1]: No hostname configured, using default hostname. Apr 22 15:04:38.870090 systemd[1]: Hostname set to . Apr 22 15:04:38.870103 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:04:38.870110 systemd[1]: Queued start job for default target initrd.target. Apr 22 15:04:38.870118 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:04:38.870125 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:04:38.870133 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Apr 22 15:04:38.870142 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:04:38.870150 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 22 15:04:38.870158 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 22 15:04:38.870166 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 22 15:04:38.870174 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 22 15:04:38.870181 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:04:38.870188 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:04:38.870197 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:04:38.870205 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:04:38.870212 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:04:38.870219 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:04:38.870226 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:04:38.870234 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:04:38.870241 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 22 15:04:38.870249 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Apr 22 15:04:38.870257 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:04:38.870265 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:04:38.870272 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:04:38.870280 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:04:38.870287 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 22 15:04:38.870303 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:04:38.870311 systemd[1]: Finished network-cleanup.service - Network Cleanup. Apr 22 15:04:38.870318 systemd[1]: Starting systemd-fsck-usr.service... Apr 22 15:04:38.870325 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:04:38.870335 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:04:38.870342 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:04:38.870349 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:04:38.870357 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 22 15:04:38.870364 systemd[1]: Finished systemd-fsck-usr.service. Apr 22 15:04:38.870373 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 22 15:04:38.870381 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:04:38.870404 systemd-journald[236]: Collecting audit messages is disabled. Apr 22 15:04:38.870423 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:04:38.870432 systemd-journald[236]: Journal started Apr 22 15:04:38.870450 systemd-journald[236]: Runtime Journal (/run/log/journal/5ddd47a60ebe4f399e9a92b31e338810) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:04:38.859076 systemd-modules-load[238]: Inserted module 'overlay' Apr 22 15:04:38.873164 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:04:38.879320 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 22 15:04:38.880512 systemd-modules-load[238]: Inserted module 'br_netfilter' Apr 22 15:04:38.881324 kernel: Bridge firewalling registered Apr 22 15:04:38.881664 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:04:38.882588 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:04:38.886498 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:04:38.887755 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:04:38.890132 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:04:38.899778 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:04:38.900951 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:04:38.901935 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:04:38.904395 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:04:38.908001 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 22 15:04:38.909790 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:04:38.925185 dracut-cmdline[276]: dracut-dracut-053 Apr 22 15:04:38.927462 dracut-cmdline[276]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:04:38.944484 systemd-resolved[277]: Positive Trust Anchors: Apr 22 15:04:38.944498 systemd-resolved[277]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:04:38.944528 systemd-resolved[277]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:04:38.949237 systemd-resolved[277]: Defaulting to hostname 'linux'. Apr 22 15:04:38.950144 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:04:38.951363 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:04:38.993318 kernel: SCSI subsystem initialized Apr 22 15:04:38.997313 kernel: Loading iSCSI transport class v2.0-870. Apr 22 15:04:39.004310 kernel: iscsi: registered transport (tcp) Apr 22 15:04:39.017324 kernel: iscsi: registered transport (qla4xxx) Apr 22 15:04:39.017360 kernel: QLogic iSCSI HBA Driver Apr 22 15:04:39.056045 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 22 15:04:39.057967 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 22 15:04:39.085866 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 22 15:04:39.085903 kernel: device-mapper: uevent: version 1.0.3 Apr 22 15:04:39.087330 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 22 15:04:39.131320 kernel: raid6: neonx8 gen() 15736 MB/s Apr 22 15:04:39.148312 kernel: raid6: neonx4 gen() 15735 MB/s Apr 22 15:04:39.165307 kernel: raid6: neonx2 gen() 13149 MB/s Apr 22 15:04:39.182306 kernel: raid6: neonx1 gen() 10458 MB/s Apr 22 15:04:39.199310 kernel: raid6: int64x8 gen() 6741 MB/s Apr 22 15:04:39.216306 kernel: raid6: int64x4 gen() 7327 MB/s Apr 22 15:04:39.233311 kernel: raid6: int64x2 gen() 6082 MB/s Apr 22 15:04:39.250322 kernel: raid6: int64x1 gen() 5040 MB/s Apr 22 15:04:39.250350 kernel: raid6: using algorithm neonx8 gen() 15736 MB/s Apr 22 15:04:39.267326 kernel: raid6: .... xor() 11954 MB/s, rmw enabled Apr 22 15:04:39.267349 kernel: raid6: using neon recovery algorithm Apr 22 15:04:39.272530 kernel: xor: measuring software checksum speed Apr 22 15:04:39.272554 kernel: 8regs : 21009 MB/sec Apr 22 15:04:39.272572 kernel: 32regs : 21710 MB/sec Apr 22 15:04:39.273457 kernel: arm64_neon : 27195 MB/sec Apr 22 15:04:39.273472 kernel: xor: using function: arm64_neon (27195 MB/sec) Apr 22 15:04:39.326333 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 22 15:04:39.335763 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:04:39.338064 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:04:39.367470 systemd-udevd[462]: Using default interface naming scheme 'v255'. Apr 22 15:04:39.371138 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:04:39.373924 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 22 15:04:39.405191 dracut-pre-trigger[469]: rd.md=0: removing MD RAID activation Apr 22 15:04:39.428865 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:04:39.430684 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:04:39.484472 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:04:39.487014 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 22 15:04:39.503695 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 22 15:04:39.504874 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:04:39.507516 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:04:39.508410 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:04:39.510846 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 22 15:04:39.527283 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:04:39.532973 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Apr 22 15:04:39.541980 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Apr 22 15:04:39.542090 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:04:39.540494 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:04:39.540598 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:04:39.541979 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:04:39.542791 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:04:39.542914 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:04:39.545153 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:04:39.547179 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:04:39.563496 kernel: BTRFS: device fsid bf348154-9cb1-474d-801c-0e035a5758cf devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (509) Apr 22 15:04:39.567011 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Apr 22 15:04:39.568791 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (517) Apr 22 15:04:39.568132 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:04:39.585046 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Apr 22 15:04:39.595327 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Apr 22 15:04:39.596242 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Apr 22 15:04:39.604932 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:04:39.606534 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 22 15:04:39.607930 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:04:39.633130 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:04:39.641349 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:04:40.641320 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:04:40.642160 disk-uuid[558]: The operation has completed successfully. Apr 22 15:04:40.663729 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 22 15:04:40.663821 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 22 15:04:40.692417 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 22 15:04:40.707068 sh[576]: Success Apr 22 15:04:40.723844 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 22 15:04:40.751239 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 22 15:04:40.753738 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 22 15:04:40.765479 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 22 15:04:40.771337 kernel: BTRFS info (device dm-0): first mount of filesystem bf348154-9cb1-474d-801c-0e035a5758cf Apr 22 15:04:40.771364 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:04:40.771374 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 22 15:04:40.772706 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 22 15:04:40.772726 kernel: BTRFS info (device dm-0): using free space tree Apr 22 15:04:40.776682 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 22 15:04:40.777742 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Apr 22 15:04:40.778420 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Apr 22 15:04:40.781053 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Apr 22 15:04:40.803533 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:04:40.803580 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:04:40.803591 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:04:40.806319 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:04:40.810321 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:04:40.813222 systemd[1]: Finished ignition-setup.service - Ignition (setup). Apr 22 15:04:40.815375 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Apr 22 15:04:40.872343 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:04:40.878563 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:04:40.912999 systemd-networkd[758]: lo: Link UP Apr 22 15:04:40.913011 systemd-networkd[758]: lo: Gained carrier Apr 22 15:04:40.913865 systemd-networkd[758]: Enumeration completed Apr 22 15:04:40.913971 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:04:40.914286 systemd-networkd[758]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:04:40.914290 systemd-networkd[758]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:04:40.914880 systemd-networkd[758]: eth0: Link UP Apr 22 15:04:40.914883 systemd-networkd[758]: eth0: Gained carrier Apr 22 15:04:40.914888 systemd-networkd[758]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:04:40.915436 systemd[1]: Reached target network.target - Network. Apr 22 15:04:40.921398 ignition[670]: Ignition 2.20.0 Apr 22 15:04:40.921405 ignition[670]: Stage: fetch-offline Apr 22 15:04:40.921433 ignition[670]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:04:40.921441 ignition[670]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:04:40.921586 ignition[670]: parsed url from cmdline: "" Apr 22 15:04:40.921589 ignition[670]: no config URL provided Apr 22 15:04:40.921594 ignition[670]: reading system config file "/usr/lib/ignition/user.ign" Apr 22 15:04:40.921601 ignition[670]: no config at "/usr/lib/ignition/user.ign" Apr 22 15:04:40.921632 ignition[670]: op(1): [started] loading QEMU firmware config module Apr 22 15:04:40.921637 ignition[670]: op(1): executing: "modprobe" "qemu_fw_cfg" Apr 22 15:04:40.926799 ignition[670]: op(1): [finished] loading QEMU firmware config module Apr 22 15:04:40.932289 ignition[670]: parsing config with SHA512: c213b7a50a4eb3b8b44f8dee7d0d23dca8d82acc0875144ffb92046f6782d6019194fdf97912bc4b8d30cd523119f089a0325c047b98d545da960b89dd0722eb Apr 22 15:04:40.933338 systemd-networkd[758]: eth0: DHCPv4 address 10.0.0.24/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:04:40.935483 unknown[670]: fetched base config from "system" Apr 22 15:04:40.935503 unknown[670]: fetched user config from "qemu" Apr 22 15:04:40.935847 ignition[670]: fetch-offline: fetch-offline passed Apr 22 15:04:40.937395 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:04:40.935959 ignition[670]: Ignition finished successfully Apr 22 15:04:40.938458 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Apr 22 15:04:40.940444 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Apr 22 15:04:40.962046 ignition[772]: Ignition 2.20.0 Apr 22 15:04:40.962058 ignition[772]: Stage: kargs Apr 22 15:04:40.962203 ignition[772]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:04:40.962212 ignition[772]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:04:40.964529 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Apr 22 15:04:40.962817 ignition[772]: kargs: kargs passed Apr 22 15:04:40.962858 ignition[772]: Ignition finished successfully Apr 22 15:04:40.966202 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Apr 22 15:04:40.992242 ignition[781]: Ignition 2.20.0 Apr 22 15:04:40.992251 ignition[781]: Stage: disks Apr 22 15:04:40.992419 ignition[781]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:04:40.992430 ignition[781]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:04:40.993015 ignition[781]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Apr 22 15:04:40.997170 ignition[781]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Apr 22 15:04:40.997244 ignition[781]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Apr 22 15:04:40.997885 ignition[781]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Apr 22 15:04:41.005240 ignition[781]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Apr 22 15:04:41.005255 ignition[781]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "09629b08-d05c-4ce3-8bf7-615041c4b2c9" and label "OEM" Apr 22 15:04:41.005264 ignition[781]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Apr 22 15:04:41.005277 ignition[781]: disks: disks passed Apr 22 15:04:41.008862 systemd[1]: Finished ignition-disks.service - Ignition (disks). Apr 22 15:04:41.005347 ignition[781]: Ignition finished successfully Apr 22 15:04:41.010506 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 22 15:04:41.011619 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 22 15:04:41.013001 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:04:41.014099 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:04:41.015449 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:04:41.017590 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 22 15:04:41.040072 systemd-fsck[792]: ROOT: clean, 14/553520 files, 52654/553472 blocks Apr 22 15:04:41.043518 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 22 15:04:41.046784 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 22 15:04:41.099316 kernel: EXT4-fs (vda9): mounted filesystem a7a89271-ee7d-4bda-a834-705261d6cda9 r/w with ordered data mode. Quota mode: none. Apr 22 15:04:41.099363 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 22 15:04:41.100368 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 22 15:04:41.102149 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:04:41.103516 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 22 15:04:41.104265 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Apr 22 15:04:41.104318 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 22 15:04:41.104342 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:04:41.116757 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 22 15:04:41.119508 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 22 15:04:41.122365 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (800) Apr 22 15:04:41.122382 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:04:41.122392 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:04:41.123455 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:04:41.125311 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:04:41.126176 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:04:41.162752 initrd-setup-root[825]: cut: /sysroot/etc/passwd: No such file or directory Apr 22 15:04:41.166781 initrd-setup-root[832]: cut: /sysroot/etc/group: No such file or directory Apr 22 15:04:41.170864 initrd-setup-root[839]: cut: /sysroot/etc/shadow: No such file or directory Apr 22 15:04:41.174102 initrd-setup-root[846]: cut: /sysroot/etc/gshadow: No such file or directory Apr 22 15:04:41.242889 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 22 15:04:41.245868 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Apr 22 15:04:41.247217 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Apr 22 15:04:41.264351 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:04:41.276472 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Apr 22 15:04:41.285727 ignition[915]: INFO : Ignition 2.20.0 Apr 22 15:04:41.285727 ignition[915]: INFO : Stage: mount Apr 22 15:04:41.287367 ignition[915]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:04:41.287367 ignition[915]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:04:41.287367 ignition[915]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Apr 22 15:04:41.287367 ignition[915]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Apr 22 15:04:41.295345 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 scanned by mount (926) Apr 22 15:04:41.295367 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:04:41.295377 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:04:41.295386 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:04:41.296903 ignition[915]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Apr 22 15:04:41.296903 ignition[915]: INFO : mount: mount passed Apr 22 15:04:41.300000 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:04:41.299975 systemd[1]: Finished ignition-mount.service - Ignition (mount). Apr 22 15:04:41.301807 ignition[915]: INFO : Ignition finished successfully Apr 22 15:04:41.301784 systemd[1]: Starting ignition-files.service - Ignition (files)... Apr 22 15:04:41.888552 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:04:41.912423 ignition[944]: INFO : Ignition 2.20.0 Apr 22 15:04:41.912423 ignition[944]: INFO : Stage: files Apr 22 15:04:41.914072 ignition[944]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:04:41.914072 ignition[944]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:04:41.914072 ignition[944]: DEBUG : files: compiled without relabeling support, skipping Apr 22 15:04:41.917333 ignition[944]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 22 15:04:41.917333 ignition[944]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 22 15:04:41.920569 ignition[944]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 22 15:04:41.921887 ignition[944]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 22 15:04:41.921887 ignition[944]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 22 15:04:41.921121 unknown[944]: wrote ssh authorized keys file for user: core Apr 22 15:04:41.925503 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Apr 22 15:04:41.925503 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Apr 22 15:04:41.925503 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:04:41.925503 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:04:41.925503 ignition[944]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Apr 22 15:04:41.925503 ignition[944]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:04:41.935026 ignition[944]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:04:41.935026 ignition[944]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Apr 22 15:04:41.935026 ignition[944]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Apr 22 15:04:41.951706 ignition[944]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Apr 22 15:04:41.954395 ignition[944]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Apr 22 15:04:41.956632 ignition[944]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Apr 22 15:04:41.956632 ignition[944]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:04:41.956632 ignition[944]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:04:41.956632 ignition[944]: INFO : files: files passed Apr 22 15:04:41.956632 ignition[944]: INFO : Ignition finished successfully Apr 22 15:04:41.957062 systemd[1]: Finished ignition-files.service - Ignition (files). Apr 22 15:04:41.959769 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Apr 22 15:04:41.961919 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 22 15:04:41.973849 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 22 15:04:41.973938 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Apr 22 15:04:41.976779 initrd-setup-root-after-ignition[972]: grep: /sysroot/oem/oem-release: No such file or directory Apr 22 15:04:41.978116 initrd-setup-root-after-ignition[975]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:04:41.978116 initrd-setup-root-after-ignition[975]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:04:41.980994 initrd-setup-root-after-ignition[979]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:04:41.980401 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:04:41.982475 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Apr 22 15:04:41.985042 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 22 15:04:42.009502 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 22 15:04:42.009618 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 22 15:04:42.011685 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 22 15:04:42.013438 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 22 15:04:42.015186 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 22 15:04:42.015865 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 22 15:04:42.030123 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:04:42.032432 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 22 15:04:42.048803 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:04:42.050061 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:04:42.052153 systemd[1]: Stopped target timers.target - Timer Units. Apr 22 15:04:42.053927 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 22 15:04:42.054049 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:04:42.056481 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 22 15:04:42.058435 systemd[1]: Stopped target basic.target - Basic System. Apr 22 15:04:42.060072 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Apr 22 15:04:42.061769 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:04:42.063641 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 22 15:04:42.065530 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 22 15:04:42.067359 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:04:42.069312 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 22 15:04:42.071265 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 22 15:04:42.073020 systemd[1]: Stopped target swap.target - Swaps. Apr 22 15:04:42.074609 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 22 15:04:42.074742 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:04:42.077095 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:04:42.079084 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:04:42.080991 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 22 15:04:42.084362 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:04:42.085577 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 22 15:04:42.085702 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 22 15:04:42.088439 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 22 15:04:42.088557 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:04:42.090517 systemd[1]: Stopped target paths.target - Path Units. Apr 22 15:04:42.092074 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 22 15:04:42.096383 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:04:42.097733 systemd[1]: Stopped target slices.target - Slice Units. Apr 22 15:04:42.099846 systemd[1]: Stopped target sockets.target - Socket Units. Apr 22 15:04:42.101381 systemd[1]: iscsid.socket: Deactivated successfully. Apr 22 15:04:42.101466 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:04:42.103009 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 22 15:04:42.103089 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:04:42.104603 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 22 15:04:42.104724 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:04:42.106455 systemd[1]: ignition-files.service: Deactivated successfully. Apr 22 15:04:42.106557 systemd[1]: Stopped ignition-files.service - Ignition (files). Apr 22 15:04:42.108842 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Apr 22 15:04:42.110639 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 22 15:04:42.110771 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:04:42.115426 systemd-networkd[758]: eth0: Gained IPv6LL Apr 22 15:04:42.119939 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Apr 22 15:04:42.120978 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 22 15:04:42.121101 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:04:42.123012 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 22 15:04:42.123109 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:04:42.129251 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 22 15:04:42.131071 ignition[999]: INFO : Ignition 2.20.0 Apr 22 15:04:42.131071 ignition[999]: INFO : Stage: umount Apr 22 15:04:42.134068 ignition[999]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:04:42.134068 ignition[999]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:04:42.134068 ignition[999]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Apr 22 15:04:42.138269 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:04:42.131443 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 22 15:04:42.134004 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 22 15:04:42.134078 systemd[1]: sysroot-oem.mount: Deactivated successfully. Apr 22 15:04:42.142858 ignition[999]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Apr 22 15:04:42.142858 ignition[999]: INFO : umount: umount passed Apr 22 15:04:42.142858 ignition[999]: INFO : Ignition finished successfully Apr 22 15:04:42.137864 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 22 15:04:42.137977 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Apr 22 15:04:42.142949 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 22 15:04:42.143034 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Apr 22 15:04:42.145021 systemd[1]: Stopped target network.target - Network. Apr 22 15:04:42.145954 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 22 15:04:42.146012 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Apr 22 15:04:42.147603 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 22 15:04:42.147660 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Apr 22 15:04:42.149210 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 22 15:04:42.149252 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Apr 22 15:04:42.150875 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 22 15:04:42.150917 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 22 15:04:42.152606 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 22 15:04:42.152665 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 22 15:04:42.154455 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Apr 22 15:04:42.156231 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Apr 22 15:04:42.160206 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 22 15:04:42.160323 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Apr 22 15:04:42.163208 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Apr 22 15:04:42.165481 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 22 15:04:42.165522 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:04:42.169699 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Apr 22 15:04:42.170406 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 22 15:04:42.170498 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Apr 22 15:04:42.175791 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Apr 22 15:04:42.176173 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 22 15:04:42.176223 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:04:42.178086 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Apr 22 15:04:42.179206 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 22 15:04:42.179272 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:04:42.181561 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 22 15:04:42.181612 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:04:42.184181 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 22 15:04:42.184223 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 22 15:04:42.186397 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:04:42.208462 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 22 15:04:42.208595 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:04:42.210725 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 22 15:04:42.210765 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 22 15:04:42.212270 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 22 15:04:42.212351 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:04:42.213853 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 22 15:04:42.213902 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:04:42.215994 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 22 15:04:42.216036 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 22 15:04:42.218150 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:04:42.218194 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:04:42.221220 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 22 15:04:42.222807 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 22 15:04:42.222864 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:04:42.225505 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:04:42.225546 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:04:42.230529 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 22 15:04:42.230664 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Apr 22 15:04:42.235233 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 22 15:04:42.235366 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 22 15:04:42.237491 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 22 15:04:42.239695 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 22 15:04:42.259838 systemd[1]: Switching root. Apr 22 15:04:42.285869 systemd-journald[236]: Journal stopped Apr 22 15:04:42.917128 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). Apr 22 15:04:42.917185 kernel: SELinux: policy capability network_peer_controls=1 Apr 22 15:04:42.917197 kernel: SELinux: policy capability open_perms=1 Apr 22 15:04:42.917207 kernel: SELinux: policy capability extended_socket_class=1 Apr 22 15:04:42.917216 kernel: SELinux: policy capability always_check_network=0 Apr 22 15:04:42.917225 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 22 15:04:42.917237 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 22 15:04:42.917247 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 22 15:04:42.917256 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 22 15:04:42.917265 kernel: audit: type=1403 audit(1745334282.342:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 22 15:04:42.917280 systemd[1]: Successfully loaded SELinux policy in 31.193ms. Apr 22 15:04:42.917308 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.342ms. Apr 22 15:04:42.917320 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:04:42.917331 systemd[1]: Detected virtualization kvm. Apr 22 15:04:42.917342 systemd[1]: Detected architecture arm64. Apr 22 15:04:42.917354 systemd[1]: Detected first boot. Apr 22 15:04:42.917364 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:04:42.917374 zram_generator::config[1046]: No configuration found. Apr 22 15:04:42.917384 kernel: NET: Registered PF_VSOCK protocol family Apr 22 15:04:42.917394 systemd[1]: Populated /etc with preset unit settings. Apr 22 15:04:42.917405 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Apr 22 15:04:42.917415 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 22 15:04:42.917427 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 22 15:04:42.917438 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 22 15:04:42.917449 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Apr 22 15:04:42.917461 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Apr 22 15:04:42.917471 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 22 15:04:42.917481 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 22 15:04:42.917491 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 22 15:04:42.917503 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Apr 22 15:04:42.917513 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 22 15:04:42.917523 systemd[1]: Created slice user.slice - User and Session Slice. Apr 22 15:04:42.917534 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:04:42.917544 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:04:42.917554 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 22 15:04:42.917564 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Apr 22 15:04:42.917575 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 22 15:04:42.917587 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:04:42.917598 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Apr 22 15:04:42.917609 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:04:42.917619 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 22 15:04:42.917635 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 22 15:04:42.917648 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 22 15:04:42.917659 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 22 15:04:42.917670 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:04:42.917682 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:04:42.917693 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:04:42.917703 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:04:42.917714 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 22 15:04:42.917724 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 22 15:04:42.917734 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Apr 22 15:04:42.917744 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:04:42.917755 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:04:42.917765 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:04:42.917775 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 22 15:04:42.917787 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Apr 22 15:04:42.917798 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 22 15:04:42.917808 systemd[1]: Mounting media.mount - External Media Directory... Apr 22 15:04:42.917818 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 22 15:04:42.917828 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 22 15:04:42.917838 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 22 15:04:42.917849 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 22 15:04:42.917859 systemd[1]: Reached target machines.target - Containers. Apr 22 15:04:42.917871 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Apr 22 15:04:42.917886 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:04:42.917897 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:04:42.917907 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 22 15:04:42.917917 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:04:42.917927 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:04:42.917938 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:04:42.917948 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 22 15:04:42.917959 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:04:42.917970 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 22 15:04:42.917980 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 22 15:04:42.917990 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Apr 22 15:04:42.918000 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 22 15:04:42.918010 systemd[1]: Stopped systemd-fsck-usr.service. Apr 22 15:04:42.918020 kernel: fuse: init (API version 7.39) Apr 22 15:04:42.918031 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:04:42.918041 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:04:42.918053 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:04:42.918063 kernel: loop: module loaded Apr 22 15:04:42.918073 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 22 15:04:42.918082 kernel: ACPI: bus type drm_connector registered Apr 22 15:04:42.918092 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 22 15:04:42.918103 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Apr 22 15:04:42.918113 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:04:42.918123 systemd[1]: verity-setup.service: Deactivated successfully. Apr 22 15:04:42.918133 systemd[1]: Stopped verity-setup.service. Apr 22 15:04:42.918145 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Apr 22 15:04:42.918155 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 22 15:04:42.918166 systemd[1]: Mounted media.mount - External Media Directory. Apr 22 15:04:42.918176 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 22 15:04:42.918187 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 22 15:04:42.918197 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 22 15:04:42.918208 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Apr 22 15:04:42.918234 systemd-journald[1118]: Collecting audit messages is disabled. Apr 22 15:04:42.918259 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:04:42.918270 systemd-journald[1118]: Journal started Apr 22 15:04:42.918292 systemd-journald[1118]: Runtime Journal (/run/log/journal/5ddd47a60ebe4f399e9a92b31e338810) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:04:42.719514 systemd[1]: Queued start job for default target multi-user.target. Apr 22 15:04:42.731455 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 22 15:04:42.920320 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:04:42.920996 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 22 15:04:42.921175 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 22 15:04:42.922582 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:04:42.922763 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:04:42.924237 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:04:42.924416 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:04:42.926645 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:04:42.926820 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:04:42.928234 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 22 15:04:42.928411 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 22 15:04:42.929736 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:04:42.929916 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:04:42.931258 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:04:42.932824 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 22 15:04:42.934360 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 22 15:04:42.935856 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Apr 22 15:04:42.949642 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 22 15:04:42.952274 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 22 15:04:42.954435 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 22 15:04:42.955599 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 22 15:04:42.961978 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Apr 22 15:04:42.964169 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 22 15:04:42.965161 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:04:42.966101 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Apr 22 15:04:42.967027 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:04:42.967912 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:04:42.970460 systemd[1]: Starting systemd-sysusers.service - Create System Users... Apr 22 15:04:42.972528 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:04:42.973803 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 22 15:04:42.976562 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 22 15:04:42.977859 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Apr 22 15:04:42.981162 systemd-journald[1118]: Time spent on flushing to /var/log/journal/5ddd47a60ebe4f399e9a92b31e338810 is 10.938ms for 841 entries. Apr 22 15:04:42.981162 systemd-journald[1118]: System Journal (/var/log/journal/5ddd47a60ebe4f399e9a92b31e338810) is 8M, max 195.6M, 187.6M free. Apr 22 15:04:43.006543 systemd-journald[1118]: Received client request to flush runtime journal. Apr 22 15:04:42.981283 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Apr 22 15:04:42.984736 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Apr 22 15:04:42.998400 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:04:43.004173 udevadm[1168]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Apr 22 15:04:43.008273 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 22 15:04:43.013860 systemd[1]: Finished systemd-sysusers.service - Create System Users. Apr 22 15:04:43.016412 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:04:43.043288 systemd-tmpfiles[1174]: ACLs are not supported, ignoring. Apr 22 15:04:43.043346 systemd-tmpfiles[1174]: ACLs are not supported, ignoring. Apr 22 15:04:43.047147 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:04:43.415350 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Apr 22 15:04:43.417962 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:04:43.455629 systemd-udevd[1179]: Using default interface naming scheme 'v255'. Apr 22 15:04:43.469144 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:04:43.474436 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:04:43.485392 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 22 15:04:43.500906 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Apr 22 15:04:43.516323 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1186) Apr 22 15:04:43.526312 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/vda6 scanned by (udev-worker) (1193) Apr 22 15:04:43.540576 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 22 15:04:43.566860 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:04:43.569266 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Apr 22 15:04:43.615721 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Apr 22 15:04:43.617178 systemd-networkd[1187]: lo: Link UP Apr 22 15:04:43.617185 systemd-networkd[1187]: lo: Gained carrier Apr 22 15:04:43.617985 systemd-networkd[1187]: Enumeration completed Apr 22 15:04:43.619406 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:04:43.622121 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Apr 22 15:04:43.624252 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Apr 22 15:04:43.643467 systemd-networkd[1187]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:04:43.643471 systemd-networkd[1187]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:04:43.646563 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:04:43.646994 systemd-networkd[1187]: eth0: Link UP Apr 22 15:04:43.647005 systemd-networkd[1187]: eth0: Gained carrier Apr 22 15:04:43.647019 systemd-networkd[1187]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:04:43.656689 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Apr 22 15:04:43.660612 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Apr 22 15:04:43.670758 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Apr 22 15:04:43.679687 lvm[1224]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:04:43.681356 systemd-networkd[1187]: eth0: DHCPv4 address 10.0.0.24/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:04:43.693363 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:04:43.710740 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Apr 22 15:04:43.711853 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:04:43.715456 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Apr 22 15:04:43.730465 lvm[1232]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:04:43.733825 systemd[1]: Mounting oem.mount - /oem... Apr 22 15:04:43.750558 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:04:43.750627 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:04:43.750649 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:04:43.754341 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:04:43.753763 systemd[1]: Mounted oem.mount - /oem. Apr 22 15:04:43.755023 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:04:43.756932 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Apr 22 15:04:43.758886 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 22 15:04:43.760622 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Apr 22 15:04:43.761520 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:04:43.762430 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Apr 22 15:04:43.773951 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Apr 22 15:04:43.775967 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Apr 22 15:04:43.780629 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 22 15:04:43.787330 kernel: loop0: detected capacity change from 0 to 126448 Apr 22 15:04:43.797213 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Apr 22 15:04:43.797879 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Apr 22 15:04:43.806326 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Apr 22 15:04:43.850323 kernel: loop1: detected capacity change from 0 to 103832 Apr 22 15:04:43.885334 kernel: loop2: detected capacity change from 0 to 126448 Apr 22 15:04:43.891409 kernel: loop3: detected capacity change from 0 to 103832 Apr 22 15:04:43.894841 (sd-merge)[1262]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Apr 22 15:04:43.895191 (sd-merge)[1262]: Merged extensions into '/usr'. Apr 22 15:04:43.898593 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Apr 22 15:04:43.900983 systemd[1]: Starting ensure-sysext.service... Apr 22 15:04:43.902600 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:04:43.913949 systemd[1]: Reload requested from client PID 1265 ('systemctl') (unit ensure-sysext.service)... Apr 22 15:04:43.913962 systemd[1]: Reloading... Apr 22 15:04:43.928991 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 22 15:04:43.929205 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Apr 22 15:04:43.929888 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 22 15:04:43.930210 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. Apr 22 15:04:43.930261 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. Apr 22 15:04:43.933415 systemd-tmpfiles[1266]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:04:43.933427 systemd-tmpfiles[1266]: Skipping /boot Apr 22 15:04:43.944689 systemd-tmpfiles[1266]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:04:43.944702 systemd-tmpfiles[1266]: Skipping /boot Apr 22 15:04:43.963320 zram_generator::config[1295]: No configuration found. Apr 22 15:04:44.051479 ldconfig[1253]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 22 15:04:44.068712 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 22 15:04:44.131759 systemd[1]: Reloading finished in 217 ms. Apr 22 15:04:44.151997 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Apr 22 15:04:44.170682 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:04:44.178223 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:04:44.182847 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Apr 22 15:04:44.185068 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Apr 22 15:04:44.189653 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:04:44.195434 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 22 15:04:44.200058 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:04:44.201041 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:04:44.202727 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:04:44.204934 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:04:44.206000 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:04:44.206104 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:04:44.210762 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:04:44.218531 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:04:44.219607 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:04:44.219723 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:04:44.221563 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Apr 22 15:04:44.223507 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 22 15:04:44.225444 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:04:44.225598 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:04:44.227579 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:04:44.227733 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:04:44.229578 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:04:44.229719 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:04:44.231174 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:04:44.231332 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:04:44.237371 systemd[1]: Finished ensure-sysext.service. Apr 22 15:04:44.242235 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:04:44.242405 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:04:44.247381 augenrules[1371]: No rules Apr 22 15:04:44.247439 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Apr 22 15:04:44.249589 systemd[1]: Starting systemd-update-done.service - Update is Completed... Apr 22 15:04:44.250888 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:04:44.251073 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:04:44.259861 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Apr 22 15:04:44.262027 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 22 15:04:44.268365 systemd[1]: Finished systemd-update-done.service - Update is Completed. Apr 22 15:04:44.275629 systemd-resolved[1338]: Positive Trust Anchors: Apr 22 15:04:44.277462 systemd-resolved[1338]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:04:44.277499 systemd-resolved[1338]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:04:44.283341 systemd-resolved[1338]: Defaulting to hostname 'linux'. Apr 22 15:04:44.285044 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:04:44.285963 systemd[1]: Reached target network.target - Network. Apr 22 15:04:44.286622 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:04:44.301760 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Apr 22 15:04:44.302780 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:04:44.303532 systemd-timesyncd[1369]: Contacted time server 10.0.0.1:123 (10.0.0.1). Apr 22 15:04:44.303584 systemd-timesyncd[1369]: Initial clock synchronization to Tue 2025-04-22 15:04:44.630864 UTC. Apr 22 15:04:44.303842 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Apr 22 15:04:44.304751 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Apr 22 15:04:44.305672 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 22 15:04:44.306566 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 22 15:04:44.306598 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:04:44.307245 systemd[1]: Reached target time-set.target - System Time Set. Apr 22 15:04:44.308134 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 22 15:04:44.309043 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Apr 22 15:04:44.309981 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:04:44.311202 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 22 15:04:44.313409 systemd[1]: Starting docker.socket - Docker Socket for the API... Apr 22 15:04:44.316338 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Apr 22 15:04:44.317434 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Apr 22 15:04:44.318380 systemd[1]: Reached target ssh-access.target - SSH Access Available. Apr 22 15:04:44.321127 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Apr 22 15:04:44.322520 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Apr 22 15:04:44.323896 systemd[1]: Listening on docker.socket - Docker Socket for the API. Apr 22 15:04:44.324774 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:04:44.325474 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:04:44.326150 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:04:44.326179 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:04:44.327076 systemd[1]: Starting containerd.service - containerd container runtime... Apr 22 15:04:44.328748 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Apr 22 15:04:44.330266 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Apr 22 15:04:44.332432 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Apr 22 15:04:44.333464 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Apr 22 15:04:44.337432 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Apr 22 15:04:44.339244 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Apr 22 15:04:44.345245 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Apr 22 15:04:44.347545 jq[1385]: false Apr 22 15:04:44.350523 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 22 15:04:44.352244 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 22 15:04:44.352729 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 22 15:04:44.353616 systemd[1]: Starting update-engine.service - Update Engine... Apr 22 15:04:44.358611 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Apr 22 15:04:44.360490 extend-filesystems[1386]: Found loop2 Apr 22 15:04:44.362091 extend-filesystems[1386]: Found loop3 Apr 22 15:04:44.362091 extend-filesystems[1386]: Found vda Apr 22 15:04:44.362091 extend-filesystems[1386]: Found vda1 Apr 22 15:04:44.362091 extend-filesystems[1386]: Found vda2 Apr 22 15:04:44.362091 extend-filesystems[1386]: Found vda3 Apr 22 15:04:44.373695 extend-filesystems[1386]: Found usr Apr 22 15:04:44.373695 extend-filesystems[1386]: Found vda4 Apr 22 15:04:44.373695 extend-filesystems[1386]: Found vda6 Apr 22 15:04:44.373695 extend-filesystems[1386]: Found vda7 Apr 22 15:04:44.373695 extend-filesystems[1386]: Found vda9 Apr 22 15:04:44.373695 extend-filesystems[1386]: Checking size of /dev/vda9 Apr 22 15:04:44.362714 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 22 15:04:44.363740 dbus-daemon[1384]: [system] SELinux support is enabled Apr 22 15:04:44.362914 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Apr 22 15:04:44.363180 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 22 15:04:44.363348 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Apr 22 15:04:44.366499 systemd[1]: Started dbus.service - D-Bus System Message Bus. Apr 22 15:04:44.378466 systemd[1]: motdgen.service: Deactivated successfully. Apr 22 15:04:44.381343 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Apr 22 15:04:44.386408 extend-filesystems[1386]: Old size kept for /dev/vda9 Apr 22 15:04:44.388071 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 22 15:04:44.388127 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Apr 22 15:04:44.391102 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 22 15:04:44.393681 jq[1399]: true Apr 22 15:04:44.391131 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Apr 22 15:04:44.402321 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1189) Apr 22 15:04:44.403671 update_engine[1394]: I20250422 15:04:44.403453 1394 main.cc:92] Flatcar Update Engine starting Apr 22 15:04:44.409469 update_engine[1394]: I20250422 15:04:44.405738 1394 update_check_scheduler.cc:74] Next update check in 9m0s Apr 22 15:04:44.409549 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 22 15:04:44.409588 (ntainerd)[1409]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Apr 22 15:04:44.411341 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Apr 22 15:04:44.415464 jq[1414]: true Apr 22 15:04:44.419750 systemd[1]: Started update-engine.service - Update Engine. Apr 22 15:04:44.440548 systemd[1]: Started locksmithd.service - Cluster reboot manager. Apr 22 15:04:44.448892 systemd-logind[1392]: Watching system buttons on /dev/input/event0 (Power Button) Apr 22 15:04:44.449378 systemd-logind[1392]: New seat seat0. Apr 22 15:04:44.460073 systemd[1]: Started systemd-logind.service - User Login Management. Apr 22 15:04:44.494302 bash[1433]: Updated "/home/core/.ssh/authorized_keys" Apr 22 15:04:44.494070 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Apr 22 15:04:44.496628 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Apr 22 15:04:44.509454 locksmithd[1419]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 22 15:04:44.612138 containerd[1409]: time="2025-04-22T15:04:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Apr 22 15:04:44.613772 containerd[1409]: time="2025-04-22T15:04:44.613738320Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Apr 22 15:04:44.621701 containerd[1409]: time="2025-04-22T15:04:44.621664760Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.2µs" Apr 22 15:04:44.621733 containerd[1409]: time="2025-04-22T15:04:44.621704240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Apr 22 15:04:44.622304 containerd[1409]: time="2025-04-22T15:04:44.622230640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Apr 22 15:04:44.622475 containerd[1409]: time="2025-04-22T15:04:44.622450560Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Apr 22 15:04:44.622548 containerd[1409]: time="2025-04-22T15:04:44.622482400Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Apr 22 15:04:44.622548 containerd[1409]: time="2025-04-22T15:04:44.622510200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:04:44.622585 containerd[1409]: time="2025-04-22T15:04:44.622563480Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:04:44.622585 containerd[1409]: time="2025-04-22T15:04:44.622578560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:04:44.622894 containerd[1409]: time="2025-04-22T15:04:44.622867080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:04:44.622919 containerd[1409]: time="2025-04-22T15:04:44.622892000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:04:44.622919 containerd[1409]: time="2025-04-22T15:04:44.622908840Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:04:44.622962 containerd[1409]: time="2025-04-22T15:04:44.622920800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Apr 22 15:04:44.623023 containerd[1409]: time="2025-04-22T15:04:44.623003760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Apr 22 15:04:44.623224 containerd[1409]: time="2025-04-22T15:04:44.623200760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:04:44.623264 containerd[1409]: time="2025-04-22T15:04:44.623240960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:04:44.623264 containerd[1409]: time="2025-04-22T15:04:44.623258120Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Apr 22 15:04:44.623330 containerd[1409]: time="2025-04-22T15:04:44.623283160Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Apr 22 15:04:44.623621 containerd[1409]: time="2025-04-22T15:04:44.623599600Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Apr 22 15:04:44.623710 containerd[1409]: time="2025-04-22T15:04:44.623689880Z" level=info msg="metadata content store policy set" policy=shared Apr 22 15:04:44.627595 containerd[1409]: time="2025-04-22T15:04:44.627555800Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Apr 22 15:04:44.627670 containerd[1409]: time="2025-04-22T15:04:44.627617160Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Apr 22 15:04:44.627670 containerd[1409]: time="2025-04-22T15:04:44.627632720Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Apr 22 15:04:44.627670 containerd[1409]: time="2025-04-22T15:04:44.627651800Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Apr 22 15:04:44.627670 containerd[1409]: time="2025-04-22T15:04:44.627665320Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Apr 22 15:04:44.627737 containerd[1409]: time="2025-04-22T15:04:44.627676800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Apr 22 15:04:44.627737 containerd[1409]: time="2025-04-22T15:04:44.627687680Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Apr 22 15:04:44.627737 containerd[1409]: time="2025-04-22T15:04:44.627699680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Apr 22 15:04:44.627787 containerd[1409]: time="2025-04-22T15:04:44.627733760Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Apr 22 15:04:44.627787 containerd[1409]: time="2025-04-22T15:04:44.627746880Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Apr 22 15:04:44.627787 containerd[1409]: time="2025-04-22T15:04:44.627757120Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Apr 22 15:04:44.627787 containerd[1409]: time="2025-04-22T15:04:44.627767680Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Apr 22 15:04:44.627942 containerd[1409]: time="2025-04-22T15:04:44.627917840Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Apr 22 15:04:44.627966 containerd[1409]: time="2025-04-22T15:04:44.627947600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Apr 22 15:04:44.627990 containerd[1409]: time="2025-04-22T15:04:44.627973800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Apr 22 15:04:44.627990 containerd[1409]: time="2025-04-22T15:04:44.627985360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Apr 22 15:04:44.628022 containerd[1409]: time="2025-04-22T15:04:44.627995960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Apr 22 15:04:44.628022 containerd[1409]: time="2025-04-22T15:04:44.628006200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Apr 22 15:04:44.628022 containerd[1409]: time="2025-04-22T15:04:44.628017240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Apr 22 15:04:44.628075 containerd[1409]: time="2025-04-22T15:04:44.628027600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Apr 22 15:04:44.628075 containerd[1409]: time="2025-04-22T15:04:44.628060440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Apr 22 15:04:44.628112 containerd[1409]: time="2025-04-22T15:04:44.628075760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Apr 22 15:04:44.628112 containerd[1409]: time="2025-04-22T15:04:44.628086880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Apr 22 15:04:44.628707 containerd[1409]: time="2025-04-22T15:04:44.628362040Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Apr 22 15:04:44.628707 containerd[1409]: time="2025-04-22T15:04:44.628485080Z" level=info msg="Start snapshots syncer" Apr 22 15:04:44.628707 containerd[1409]: time="2025-04-22T15:04:44.628509960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Apr 22 15:04:44.628807 containerd[1409]: time="2025-04-22T15:04:44.628743200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Apr 22 15:04:44.628807 containerd[1409]: time="2025-04-22T15:04:44.628795200Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Apr 22 15:04:44.628934 containerd[1409]: time="2025-04-22T15:04:44.628869400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Apr 22 15:04:44.629016 containerd[1409]: time="2025-04-22T15:04:44.628986080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Apr 22 15:04:44.629044 containerd[1409]: time="2025-04-22T15:04:44.629024960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Apr 22 15:04:44.629044 containerd[1409]: time="2025-04-22T15:04:44.629036640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Apr 22 15:04:44.629076 containerd[1409]: time="2025-04-22T15:04:44.629046800Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Apr 22 15:04:44.629076 containerd[1409]: time="2025-04-22T15:04:44.629059200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Apr 22 15:04:44.629076 containerd[1409]: time="2025-04-22T15:04:44.629069200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Apr 22 15:04:44.629134 containerd[1409]: time="2025-04-22T15:04:44.629079600Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Apr 22 15:04:44.629134 containerd[1409]: time="2025-04-22T15:04:44.629104200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Apr 22 15:04:44.629134 containerd[1409]: time="2025-04-22T15:04:44.629116000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Apr 22 15:04:44.629134 containerd[1409]: time="2025-04-22T15:04:44.629126360Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Apr 22 15:04:44.629203 containerd[1409]: time="2025-04-22T15:04:44.629162640Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:04:44.629203 containerd[1409]: time="2025-04-22T15:04:44.629176200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:04:44.629203 containerd[1409]: time="2025-04-22T15:04:44.629190680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:04:44.629203 containerd[1409]: time="2025-04-22T15:04:44.629201480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:04:44.629287 containerd[1409]: time="2025-04-22T15:04:44.629209880Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Apr 22 15:04:44.629287 containerd[1409]: time="2025-04-22T15:04:44.629221720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Apr 22 15:04:44.629287 containerd[1409]: time="2025-04-22T15:04:44.629231760Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Apr 22 15:04:44.629362 containerd[1409]: time="2025-04-22T15:04:44.629326320Z" level=info msg="runtime interface created" Apr 22 15:04:44.629362 containerd[1409]: time="2025-04-22T15:04:44.629334160Z" level=info msg="created NRI interface" Apr 22 15:04:44.629362 containerd[1409]: time="2025-04-22T15:04:44.629343560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Apr 22 15:04:44.629362 containerd[1409]: time="2025-04-22T15:04:44.629355440Z" level=info msg="Connect containerd service" Apr 22 15:04:44.629424 containerd[1409]: time="2025-04-22T15:04:44.629383600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Apr 22 15:04:44.630104 containerd[1409]: time="2025-04-22T15:04:44.630068920Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 22 15:04:44.729118 containerd[1409]: time="2025-04-22T15:04:44.729010560Z" level=info msg="Start subscribing containerd event" Apr 22 15:04:44.729451 containerd[1409]: time="2025-04-22T15:04:44.729431880Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.729479560Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.729524400Z" level=info msg="Start recovering state" Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.729680040Z" level=info msg="Start event monitor" Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.729693680Z" level=info msg="Start cni network conf syncer for default" Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.729703360Z" level=info msg="Start streaming server" Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.729711240Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.729717720Z" level=info msg="runtime interface starting up..." Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.729722880Z" level=info msg="starting plugins..." Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.729736160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Apr 22 15:04:44.731457 containerd[1409]: time="2025-04-22T15:04:44.731108760Z" level=info msg="containerd successfully booted in 0.119315s" Apr 22 15:04:44.729929 systemd[1]: Started containerd.service - containerd container runtime. Apr 22 15:04:44.804608 systemd-networkd[1187]: eth0: Gained IPv6LL Apr 22 15:04:44.807645 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Apr 22 15:04:44.809036 systemd[1]: Reached target network-online.target - Network is Online. Apr 22 15:04:44.811421 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Apr 22 15:04:44.813407 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Apr 22 15:04:44.831708 sshd_keygen[1403]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Apr 22 15:04:44.837588 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Apr 22 15:04:44.851669 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Apr 22 15:04:44.853164 systemd[1]: coreos-metadata.service: Deactivated successfully. Apr 22 15:04:44.854374 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Apr 22 15:04:44.857362 systemd[1]: Starting issuegen.service - Generate /run/issue... Apr 22 15:04:44.858060 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Apr 22 15:04:44.874821 systemd[1]: issuegen.service: Deactivated successfully. Apr 22 15:04:44.875038 systemd[1]: Finished issuegen.service - Generate /run/issue. Apr 22 15:04:44.877427 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 22 15:04:44.898255 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 22 15:04:44.900653 systemd[1]: Started getty@tty1.service - Getty on tty1. Apr 22 15:04:44.902394 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Apr 22 15:04:44.903351 systemd[1]: Reached target getty.target - Login Prompts. Apr 22 15:04:44.904100 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 22 15:04:44.904956 systemd[1]: Startup finished in 546ms (kernel) + 3.649s (initrd) + 2.593s (userspace) = 6.789s. Apr 22 15:04:51.792735 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Apr 22 15:04:51.793819 systemd[1]: Started sshd@0-10.0.0.24:22-10.0.0.1:40674.service - OpenSSH per-connection server daemon (10.0.0.1:40674). Apr 22 15:04:51.868291 sshd[1498]: Accepted publickey for core from 10.0.0.1 port 40674 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:51.870008 sshd-session[1498]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:51.877535 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Apr 22 15:04:51.878374 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Apr 22 15:04:51.882912 systemd-logind[1392]: New session 1 of user core. Apr 22 15:04:51.898377 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Apr 22 15:04:51.901712 systemd[1]: Starting user@500.service - User Manager for UID 500... Apr 22 15:04:51.916164 (systemd)[1502]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 22 15:04:51.918053 systemd-logind[1392]: New session c1 of user core. Apr 22 15:04:52.013200 systemd[1502]: Queued start job for default target default.target. Apr 22 15:04:52.023197 systemd[1502]: Created slice app.slice - User Application Slice. Apr 22 15:04:52.023228 systemd[1502]: Reached target paths.target - Paths. Apr 22 15:04:52.023262 systemd[1502]: Reached target timers.target - Timers. Apr 22 15:04:52.024422 systemd[1502]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 22 15:04:52.032692 systemd[1502]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 22 15:04:52.032751 systemd[1502]: Reached target sockets.target - Sockets. Apr 22 15:04:52.032787 systemd[1502]: Reached target basic.target - Basic System. Apr 22 15:04:52.032815 systemd[1502]: Reached target default.target - Main User Target. Apr 22 15:04:52.032838 systemd[1502]: Startup finished in 110ms. Apr 22 15:04:52.033050 systemd[1]: Started user@500.service - User Manager for UID 500. Apr 22 15:04:52.034375 systemd[1]: Started session-1.scope - Session 1 of User core. Apr 22 15:04:52.100966 systemd[1]: Started sshd@1-10.0.0.24:22-10.0.0.1:40690.service - OpenSSH per-connection server daemon (10.0.0.1:40690). Apr 22 15:04:52.143239 sshd[1513]: Accepted publickey for core from 10.0.0.1 port 40690 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:52.144411 sshd-session[1513]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:52.148245 systemd-logind[1392]: New session 2 of user core. Apr 22 15:04:52.154567 systemd[1]: Started session-2.scope - Session 2 of User core. Apr 22 15:04:52.205209 sshd[1515]: Connection closed by 10.0.0.1 port 40690 Apr 22 15:04:52.205529 sshd-session[1513]: pam_unix(sshd:session): session closed for user core Apr 22 15:04:52.216517 systemd[1]: sshd@1-10.0.0.24:22-10.0.0.1:40690.service: Deactivated successfully. Apr 22 15:04:52.217897 systemd[1]: session-2.scope: Deactivated successfully. Apr 22 15:04:52.218579 systemd-logind[1392]: Session 2 logged out. Waiting for processes to exit. Apr 22 15:04:52.220262 systemd[1]: Started sshd@2-10.0.0.24:22-10.0.0.1:40702.service - OpenSSH per-connection server daemon (10.0.0.1:40702). Apr 22 15:04:52.220991 systemd-logind[1392]: Removed session 2. Apr 22 15:04:52.272786 sshd[1520]: Accepted publickey for core from 10.0.0.1 port 40702 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:52.274051 sshd-session[1520]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:52.278365 systemd-logind[1392]: New session 3 of user core. Apr 22 15:04:52.288463 systemd[1]: Started session-3.scope - Session 3 of User core. Apr 22 15:04:52.336272 sshd[1523]: Connection closed by 10.0.0.1 port 40702 Apr 22 15:04:52.336683 sshd-session[1520]: pam_unix(sshd:session): session closed for user core Apr 22 15:04:52.355374 systemd[1]: sshd@2-10.0.0.24:22-10.0.0.1:40702.service: Deactivated successfully. Apr 22 15:04:52.357038 systemd[1]: session-3.scope: Deactivated successfully. Apr 22 15:04:52.358267 systemd-logind[1392]: Session 3 logged out. Waiting for processes to exit. Apr 22 15:04:52.359430 systemd[1]: Started sshd@3-10.0.0.24:22-10.0.0.1:37812.service - OpenSSH per-connection server daemon (10.0.0.1:37812). Apr 22 15:04:52.360154 systemd-logind[1392]: Removed session 3. Apr 22 15:04:52.417773 sshd[1528]: Accepted publickey for core from 10.0.0.1 port 37812 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:52.418812 sshd-session[1528]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:52.423188 systemd-logind[1392]: New session 4 of user core. Apr 22 15:04:52.432469 systemd[1]: Started session-4.scope - Session 4 of User core. Apr 22 15:04:52.483499 sshd[1531]: Connection closed by 10.0.0.1 port 37812 Apr 22 15:04:52.483992 sshd-session[1528]: pam_unix(sshd:session): session closed for user core Apr 22 15:04:52.494419 systemd[1]: sshd@3-10.0.0.24:22-10.0.0.1:37812.service: Deactivated successfully. Apr 22 15:04:52.495728 systemd[1]: session-4.scope: Deactivated successfully. Apr 22 15:04:52.498364 systemd-logind[1392]: Session 4 logged out. Waiting for processes to exit. Apr 22 15:04:52.499444 systemd[1]: Started sshd@4-10.0.0.24:22-10.0.0.1:37818.service - OpenSSH per-connection server daemon (10.0.0.1:37818). Apr 22 15:04:52.500706 systemd-logind[1392]: Removed session 4. Apr 22 15:04:52.547556 sshd[1536]: Accepted publickey for core from 10.0.0.1 port 37818 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:52.548594 sshd-session[1536]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:52.552383 systemd-logind[1392]: New session 5 of user core. Apr 22 15:04:52.565441 systemd[1]: Started session-5.scope - Session 5 of User core. Apr 22 15:04:52.629989 sudo[1540]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 22 15:04:52.630714 sudo[1540]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:04:52.647050 sudo[1540]: pam_unix(sudo:session): session closed for user root Apr 22 15:04:52.648277 sshd[1539]: Connection closed by 10.0.0.1 port 37818 Apr 22 15:04:52.648617 sshd-session[1536]: pam_unix(sshd:session): session closed for user core Apr 22 15:04:52.659991 systemd[1]: sshd@4-10.0.0.24:22-10.0.0.1:37818.service: Deactivated successfully. Apr 22 15:04:52.661157 systemd[1]: session-5.scope: Deactivated successfully. Apr 22 15:04:52.662353 systemd-logind[1392]: Session 5 logged out. Waiting for processes to exit. Apr 22 15:04:52.663456 systemd[1]: Started sshd@5-10.0.0.24:22-10.0.0.1:37832.service - OpenSSH per-connection server daemon (10.0.0.1:37832). Apr 22 15:04:52.664168 systemd-logind[1392]: Removed session 5. Apr 22 15:04:52.719303 sshd[1545]: Accepted publickey for core from 10.0.0.1 port 37832 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:52.720429 sshd-session[1545]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:52.724724 systemd-logind[1392]: New session 6 of user core. Apr 22 15:04:52.735467 systemd[1]: Started session-6.scope - Session 6 of User core. Apr 22 15:04:52.787011 sudo[1550]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 22 15:04:52.787508 sudo[1550]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:04:52.790186 sudo[1550]: pam_unix(sudo:session): session closed for user root Apr 22 15:04:52.794295 sudo[1549]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Apr 22 15:04:52.794558 sudo[1549]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:04:52.801877 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:04:52.833924 augenrules[1572]: No rules Apr 22 15:04:52.834998 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:04:52.835199 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:04:52.836119 sudo[1549]: pam_unix(sudo:session): session closed for user root Apr 22 15:04:52.837189 sshd[1548]: Connection closed by 10.0.0.1 port 37832 Apr 22 15:04:52.837505 sshd-session[1545]: pam_unix(sshd:session): session closed for user core Apr 22 15:04:52.848066 systemd[1]: sshd@5-10.0.0.24:22-10.0.0.1:37832.service: Deactivated successfully. Apr 22 15:04:52.849488 systemd[1]: session-6.scope: Deactivated successfully. Apr 22 15:04:52.852008 systemd[1]: Started sshd@6-10.0.0.24:22-10.0.0.1:37842.service - OpenSSH per-connection server daemon (10.0.0.1:37842). Apr 22 15:04:52.852830 systemd-logind[1392]: Session 6 logged out. Waiting for processes to exit. Apr 22 15:04:52.853855 systemd-logind[1392]: Removed session 6. Apr 22 15:04:52.893637 sshd[1580]: Accepted publickey for core from 10.0.0.1 port 37842 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:52.894599 sshd-session[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:52.899550 systemd-logind[1392]: New session 7 of user core. Apr 22 15:04:52.913530 systemd[1]: Started session-7.scope - Session 7 of User core. Apr 22 15:04:52.962124 sshd[1583]: Connection closed by 10.0.0.1 port 37842 Apr 22 15:04:52.962398 sshd-session[1580]: pam_unix(sshd:session): session closed for user core Apr 22 15:04:52.977255 systemd[1]: sshd@6-10.0.0.24:22-10.0.0.1:37842.service: Deactivated successfully. Apr 22 15:04:52.978748 systemd[1]: session-7.scope: Deactivated successfully. Apr 22 15:04:52.980803 systemd-logind[1392]: Session 7 logged out. Waiting for processes to exit. Apr 22 15:04:52.982385 systemd[1]: Started sshd@7-10.0.0.24:22-10.0.0.1:37848.service - OpenSSH per-connection server daemon (10.0.0.1:37848). Apr 22 15:04:52.983141 systemd-logind[1392]: Removed session 7. Apr 22 15:04:53.045278 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 37848 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:53.046335 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:53.050322 systemd-logind[1392]: New session 8 of user core. Apr 22 15:04:53.061494 systemd[1]: Started session-8.scope - Session 8 of User core. Apr 22 15:04:53.113568 sshd[1591]: Connection closed by 10.0.0.1 port 37848 Apr 22 15:04:53.113842 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Apr 22 15:04:53.128172 systemd[1]: sshd@7-10.0.0.24:22-10.0.0.1:37848.service: Deactivated successfully. Apr 22 15:04:53.129471 systemd[1]: session-8.scope: Deactivated successfully. Apr 22 15:04:53.130065 systemd-logind[1392]: Session 8 logged out. Waiting for processes to exit. Apr 22 15:04:53.131639 systemd[1]: Started sshd@8-10.0.0.24:22-10.0.0.1:37860.service - OpenSSH per-connection server daemon (10.0.0.1:37860). Apr 22 15:04:53.132624 systemd-logind[1392]: Removed session 8. Apr 22 15:04:53.173500 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 37860 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:53.174528 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:53.178395 systemd-logind[1392]: New session 9 of user core. Apr 22 15:04:53.191424 systemd[1]: Started session-9.scope - Session 9 of User core. Apr 22 15:04:53.241410 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Apr 22 15:04:53.241672 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:04:53.246600 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1603 (touch) Apr 22 15:04:53.247956 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Apr 22 15:04:53.285487 systemd-fsck[1606]: fsck.fat 4.2 (2021-01-31) Apr 22 15:04:53.285487 systemd-fsck[1606]: /dev/vda1: 12 files, 124514/258078 clusters Apr 22 15:04:53.289359 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Apr 22 15:04:53.290875 systemd[1]: Mounting boot.mount - Boot partition... Apr 22 15:04:53.306627 systemd[1]: Mounted boot.mount - Boot partition. Apr 22 15:04:53.307218 sudo[1602]: pam_unix(sudo:session): session closed for user root Apr 22 15:04:53.308302 sshd[1601]: Connection closed by 10.0.0.1 port 37860 Apr 22 15:04:53.308613 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Apr 22 15:04:53.321120 systemd[1]: sshd@8-10.0.0.24:22-10.0.0.1:37860.service: Deactivated successfully. Apr 22 15:04:53.324459 systemd[1]: session-9.scope: Deactivated successfully. Apr 22 15:04:53.325651 systemd-logind[1392]: Session 9 logged out. Waiting for processes to exit. Apr 22 15:04:53.326780 systemd[1]: Started sshd@9-10.0.0.24:22-10.0.0.1:37868.service - OpenSSH per-connection server daemon (10.0.0.1:37868). Apr 22 15:04:53.327882 systemd-logind[1392]: Removed session 9. Apr 22 15:04:53.383150 sshd[1614]: Accepted publickey for core from 10.0.0.1 port 37868 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:04:53.384205 sshd-session[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:04:53.388286 systemd-logind[1392]: New session 10 of user core. Apr 22 15:04:53.398463 systemd[1]: Started session-10.scope - Session 10 of User core. Apr 22 15:04:53.450155 sudo[1619]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Apr 22 15:04:53.450463 sudo[1619]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Apr 22 15:05:02.883273 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 22 15:05:02.883294 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Mar 24 23:39:14 -00 2025 Apr 22 15:05:02.883303 kernel: KASLR enabled Apr 22 15:05:02.883309 kernel: efi: EFI v2.7 by EDK II Apr 22 15:05:02.883314 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91d9d18 Apr 22 15:05:02.883320 kernel: random: crng init done Apr 22 15:05:02.883327 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Apr 22 15:05:02.883332 kernel: secureboot: Secure boot enabled Apr 22 15:05:02.883338 kernel: ACPI: Early table checksum verification disabled Apr 22 15:05:02.883343 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS ) Apr 22 15:05:02.883350 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS BXPC 00000001 01000013) Apr 22 15:05:02.883356 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:05:02.883362 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:05:02.883368 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:05:02.883374 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:05:02.883382 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:05:02.883387 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:05:02.883394 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:05:02.883400 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:05:02.883405 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:05:02.883412 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Apr 22 15:05:02.883418 kernel: NUMA: Failed to initialise from firmware Apr 22 15:05:02.883424 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:05:02.883430 kernel: NUMA: NODE_DATA [mem 0xdc728800-0xdc72dfff] Apr 22 15:05:02.883435 kernel: Zone ranges: Apr 22 15:05:02.883443 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:05:02.883449 kernel: DMA32 empty Apr 22 15:05:02.883455 kernel: Normal empty Apr 22 15:05:02.883461 kernel: Movable zone start for each node Apr 22 15:05:02.883466 kernel: Early memory node ranges Apr 22 15:05:02.883472 kernel: node 0: [mem 0x0000000040000000-0x00000000d93effff] Apr 22 15:05:02.883478 kernel: node 0: [mem 0x00000000d93f0000-0x00000000d972ffff] Apr 22 15:05:02.883484 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] Apr 22 15:05:02.883490 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Apr 22 15:05:02.883496 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Apr 22 15:05:02.883502 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:05:02.883508 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Apr 22 15:05:02.883515 kernel: psci: probing for conduit method from ACPI. Apr 22 15:05:02.883521 kernel: psci: PSCIv1.1 detected in firmware. Apr 22 15:05:02.883528 kernel: psci: Using standard PSCI v0.2 function IDs Apr 22 15:05:02.883536 kernel: psci: Trusted OS migration not required Apr 22 15:05:02.883542 kernel: psci: SMC Calling Convention v1.1 Apr 22 15:05:02.883549 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Apr 22 15:05:02.883555 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 22 15:05:02.883563 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 22 15:05:02.883569 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Apr 22 15:05:02.883575 kernel: Detected PIPT I-cache on CPU0 Apr 22 15:05:02.883582 kernel: CPU features: detected: GIC system register CPU interface Apr 22 15:05:02.883588 kernel: CPU features: detected: Hardware dirty bit management Apr 22 15:05:02.883594 kernel: CPU features: detected: Spectre-v4 Apr 22 15:05:02.883601 kernel: CPU features: detected: Spectre-BHB Apr 22 15:05:02.883607 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 22 15:05:02.883613 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 22 15:05:02.883620 kernel: CPU features: detected: ARM erratum 1418040 Apr 22 15:05:02.883627 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 22 15:05:02.883633 kernel: alternatives: applying boot alternatives Apr 22 15:05:02.883641 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:05:02.883648 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 22 15:05:02.883654 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 22 15:05:02.883661 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 22 15:05:02.883668 kernel: Fallback order for Node 0: 0 Apr 22 15:05:02.883674 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Apr 22 15:05:02.883680 kernel: Policy zone: DMA Apr 22 15:05:02.883702 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 22 15:05:02.883716 kernel: software IO TLB: area num 4. Apr 22 15:05:02.883724 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB) Apr 22 15:05:02.883731 kernel: Memory: 2385812K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 186476K reserved, 0K cma-reserved) Apr 22 15:05:02.883738 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 22 15:05:02.883744 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 22 15:05:02.883751 kernel: rcu: RCU event tracing is enabled. Apr 22 15:05:02.883758 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Apr 22 15:05:02.883765 kernel: Trampoline variant of Tasks RCU enabled. Apr 22 15:05:02.883772 kernel: Tracing variant of Tasks RCU enabled. Apr 22 15:05:02.883778 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 22 15:05:02.883784 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 22 15:05:02.883791 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 22 15:05:02.883799 kernel: GICv3: 256 SPIs implemented Apr 22 15:05:02.883805 kernel: GICv3: 0 Extended SPIs implemented Apr 22 15:05:02.883811 kernel: Root IRQ handler: gic_handle_irq Apr 22 15:05:02.883818 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 22 15:05:02.883824 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Apr 22 15:05:02.883830 kernel: ITS [mem 0x08080000-0x0809ffff] Apr 22 15:05:02.883837 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Apr 22 15:05:02.883844 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Apr 22 15:05:02.883850 kernel: GICv3: using LPI property table @0x00000000400f0000 Apr 22 15:05:02.883857 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Apr 22 15:05:02.883863 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 22 15:05:02.883871 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:05:02.883877 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 22 15:05:02.883884 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 22 15:05:02.883890 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 22 15:05:02.883897 kernel: arm-pv: using stolen time PV Apr 22 15:05:02.883903 kernel: Console: colour dummy device 80x25 Apr 22 15:05:02.883910 kernel: ACPI: Core revision 20230628 Apr 22 15:05:02.883962 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 22 15:05:02.883969 kernel: pid_max: default: 32768 minimum: 301 Apr 22 15:05:02.883976 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 22 15:05:02.883985 kernel: landlock: Up and running. Apr 22 15:05:02.883991 kernel: SELinux: Initializing. Apr 22 15:05:02.883998 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:05:02.884004 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:05:02.884011 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:05:02.884018 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:05:02.884024 kernel: rcu: Hierarchical SRCU implementation. Apr 22 15:05:02.884031 kernel: rcu: Max phase no-delay instances is 400. Apr 22 15:05:02.884037 kernel: Platform MSI: ITS@0x8080000 domain created Apr 22 15:05:02.884045 kernel: PCI/MSI: ITS@0x8080000 domain created Apr 22 15:05:02.884051 kernel: Remapping and enabling EFI services. Apr 22 15:05:02.884058 kernel: smp: Bringing up secondary CPUs ... Apr 22 15:05:02.884065 kernel: Detected PIPT I-cache on CPU1 Apr 22 15:05:02.884071 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Apr 22 15:05:02.884078 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Apr 22 15:05:02.884084 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:05:02.884091 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 22 15:05:02.884097 kernel: Detected PIPT I-cache on CPU2 Apr 22 15:05:02.884104 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Apr 22 15:05:02.884111 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Apr 22 15:05:02.884118 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:05:02.884129 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Apr 22 15:05:02.884137 kernel: Detected PIPT I-cache on CPU3 Apr 22 15:05:02.884144 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Apr 22 15:05:02.884151 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Apr 22 15:05:02.884158 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:05:02.884164 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Apr 22 15:05:02.884171 kernel: smp: Brought up 1 node, 4 CPUs Apr 22 15:05:02.884178 kernel: SMP: Total of 4 processors activated. Apr 22 15:05:02.884186 kernel: CPU features: detected: 32-bit EL0 Support Apr 22 15:05:02.884193 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 22 15:05:02.884200 kernel: CPU features: detected: Common not Private translations Apr 22 15:05:02.884206 kernel: CPU features: detected: CRC32 instructions Apr 22 15:05:02.884213 kernel: CPU features: detected: Enhanced Virtualization Traps Apr 22 15:05:02.884220 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 22 15:05:02.884227 kernel: CPU features: detected: LSE atomic instructions Apr 22 15:05:02.884235 kernel: CPU features: detected: Privileged Access Never Apr 22 15:05:02.884242 kernel: CPU features: detected: RAS Extension Support Apr 22 15:05:02.884249 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Apr 22 15:05:02.884255 kernel: CPU: All CPU(s) started at EL1 Apr 22 15:05:02.884262 kernel: alternatives: applying system-wide alternatives Apr 22 15:05:02.884269 kernel: devtmpfs: initialized Apr 22 15:05:02.884276 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 22 15:05:02.884283 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 22 15:05:02.884290 kernel: pinctrl core: initialized pinctrl subsystem Apr 22 15:05:02.884298 kernel: SMBIOS 3.0.0 present. Apr 22 15:05:02.884305 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Apr 22 15:05:02.884312 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 22 15:05:02.884319 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 22 15:05:02.884326 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 22 15:05:02.884332 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 22 15:05:02.884339 kernel: audit: initializing netlink subsys (disabled) Apr 22 15:05:02.884346 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Apr 22 15:05:02.884354 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 22 15:05:02.884362 kernel: cpuidle: using governor menu Apr 22 15:05:02.884368 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 22 15:05:02.884375 kernel: ASID allocator initialised with 32768 entries Apr 22 15:05:02.884382 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 22 15:05:02.884389 kernel: Serial: AMBA PL011 UART driver Apr 22 15:05:02.884396 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 22 15:05:02.884403 kernel: Modules: 0 pages in range for non-PLT usage Apr 22 15:05:02.884409 kernel: Modules: 509248 pages in range for PLT usage Apr 22 15:05:02.884416 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 22 15:05:02.884424 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 22 15:05:02.884431 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 22 15:05:02.884438 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 22 15:05:02.884445 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 22 15:05:02.884452 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 22 15:05:02.884459 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 22 15:05:02.884465 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 22 15:05:02.884472 kernel: ACPI: Added _OSI(Module Device) Apr 22 15:05:02.884479 kernel: ACPI: Added _OSI(Processor Device) Apr 22 15:05:02.884487 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 22 15:05:02.884494 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 22 15:05:02.884501 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 22 15:05:02.884507 kernel: ACPI: Interpreter enabled Apr 22 15:05:02.884514 kernel: ACPI: Using GIC for interrupt routing Apr 22 15:05:02.884521 kernel: ACPI: MCFG table detected, 1 entries Apr 22 15:05:02.884528 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Apr 22 15:05:02.884534 kernel: printk: console [ttyAMA0] enabled Apr 22 15:05:02.884541 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 22 15:05:02.884678 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Apr 22 15:05:02.884766 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Apr 22 15:05:02.884832 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Apr 22 15:05:02.884895 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Apr 22 15:05:02.884970 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Apr 22 15:05:02.884980 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Apr 22 15:05:02.884987 kernel: PCI host bridge to bus 0000:00 Apr 22 15:05:02.885060 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Apr 22 15:05:02.885134 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Apr 22 15:05:02.885191 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Apr 22 15:05:02.885248 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 22 15:05:02.885326 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Apr 22 15:05:02.885399 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Apr 22 15:05:02.885468 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Apr 22 15:05:02.885533 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Apr 22 15:05:02.885597 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:05:02.885661 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:05:02.885736 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Apr 22 15:05:02.885803 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Apr 22 15:05:02.885861 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Apr 22 15:05:02.885943 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Apr 22 15:05:02.886003 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Apr 22 15:05:02.886012 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Apr 22 15:05:02.886020 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Apr 22 15:05:02.886026 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Apr 22 15:05:02.886033 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Apr 22 15:05:02.886040 kernel: iommu: Default domain type: Translated Apr 22 15:05:02.886047 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 22 15:05:02.886054 kernel: efivars: Registered efivars operations Apr 22 15:05:02.886063 kernel: vgaarb: loaded Apr 22 15:05:02.886070 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 22 15:05:02.886077 kernel: VFS: Disk quotas dquot_6.6.0 Apr 22 15:05:02.886084 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 22 15:05:02.886091 kernel: pnp: PnP ACPI init Apr 22 15:05:02.886158 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Apr 22 15:05:02.886168 kernel: pnp: PnP ACPI: found 1 devices Apr 22 15:05:02.886175 kernel: NET: Registered PF_INET protocol family Apr 22 15:05:02.886184 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 22 15:05:02.886191 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 22 15:05:02.886198 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 22 15:05:02.886206 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 22 15:05:02.886212 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 22 15:05:02.886220 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 22 15:05:02.886226 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:05:02.886233 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:05:02.886240 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 22 15:05:02.886248 kernel: PCI: CLS 0 bytes, default 64 Apr 22 15:05:02.886255 kernel: kvm [1]: HYP mode not available Apr 22 15:05:02.886262 kernel: Initialise system trusted keyrings Apr 22 15:05:02.886269 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 22 15:05:02.886275 kernel: Key type asymmetric registered Apr 22 15:05:02.886282 kernel: Asymmetric key parser 'x509' registered Apr 22 15:05:02.886289 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 22 15:05:02.886296 kernel: io scheduler mq-deadline registered Apr 22 15:05:02.886302 kernel: io scheduler kyber registered Apr 22 15:05:02.886311 kernel: io scheduler bfq registered Apr 22 15:05:02.886317 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Apr 22 15:05:02.886324 kernel: ACPI: button: Power Button [PWRB] Apr 22 15:05:02.886332 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Apr 22 15:05:02.886396 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Apr 22 15:05:02.886405 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 22 15:05:02.886412 kernel: thunder_xcv, ver 1.0 Apr 22 15:05:02.886419 kernel: thunder_bgx, ver 1.0 Apr 22 15:05:02.886426 kernel: nicpf, ver 1.0 Apr 22 15:05:02.886434 kernel: nicvf, ver 1.0 Apr 22 15:05:02.886507 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 22 15:05:02.886567 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-22T15:05:02 UTC (1745334302) Apr 22 15:05:02.886576 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 22 15:05:02.886583 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Apr 22 15:05:02.886590 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 22 15:05:02.886597 kernel: watchdog: Hard watchdog permanently disabled Apr 22 15:05:02.886604 kernel: NET: Registered PF_INET6 protocol family Apr 22 15:05:02.886613 kernel: Segment Routing with IPv6 Apr 22 15:05:02.886620 kernel: In-situ OAM (IOAM) with IPv6 Apr 22 15:05:02.886627 kernel: NET: Registered PF_PACKET protocol family Apr 22 15:05:02.886634 kernel: Key type dns_resolver registered Apr 22 15:05:02.886640 kernel: registered taskstats version 1 Apr 22 15:05:02.886647 kernel: Loading compiled-in X.509 certificates Apr 22 15:05:02.886654 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ed4ababe871f0afac8b4236504477de11a6baf07' Apr 22 15:05:02.886661 kernel: Key type .fscrypt registered Apr 22 15:05:02.886668 kernel: Key type fscrypt-provisioning registered Apr 22 15:05:02.886676 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 22 15:05:02.886683 kernel: ima: Allocated hash algorithm: sha1 Apr 22 15:05:02.886690 kernel: ima: No architecture policies found Apr 22 15:05:02.886704 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 22 15:05:02.886712 kernel: clk: Disabling unused clocks Apr 22 15:05:02.886718 kernel: Freeing unused kernel memory: 38464K Apr 22 15:05:02.886725 kernel: Run /init as init process Apr 22 15:05:02.886732 kernel: with arguments: Apr 22 15:05:02.886739 kernel: /init Apr 22 15:05:02.886747 kernel: with environment: Apr 22 15:05:02.886754 kernel: HOME=/ Apr 22 15:05:02.886761 kernel: TERM=linux Apr 22 15:05:02.886768 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 22 15:05:02.886775 systemd[1]: Successfully made /usr/ read-only. Apr 22 15:05:02.886785 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:05:02.886793 systemd[1]: Detected virtualization kvm. Apr 22 15:05:02.886801 systemd[1]: Detected architecture arm64. Apr 22 15:05:02.886809 systemd[1]: Running in initrd. Apr 22 15:05:02.886816 systemd[1]: No hostname configured, using default hostname. Apr 22 15:05:02.886823 systemd[1]: Hostname set to . Apr 22 15:05:02.886831 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:05:02.886838 systemd[1]: Queued start job for default target initrd.target. Apr 22 15:05:02.886845 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:05:02.886853 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:05:02.886861 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Apr 22 15:05:02.886870 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:05:02.886877 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 22 15:05:02.886885 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 22 15:05:02.886894 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 22 15:05:02.886901 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 22 15:05:02.886909 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:05:02.886926 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:05:02.886934 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:05:02.886941 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:05:02.886948 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:05:02.886956 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:05:02.886963 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:05:02.886971 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:05:02.886978 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 22 15:05:02.886986 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Apr 22 15:05:02.886995 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:05:02.887002 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:05:02.887010 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:05:02.887017 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:05:02.887025 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 22 15:05:02.887032 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:05:02.887039 systemd[1]: Finished network-cleanup.service - Network Cleanup. Apr 22 15:05:02.887047 systemd[1]: Starting systemd-fsck-usr.service... Apr 22 15:05:02.887054 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:05:02.887063 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:05:02.887070 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:05:02.887078 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:05:02.887085 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 22 15:05:02.887093 systemd[1]: Finished systemd-fsck-usr.service. Apr 22 15:05:02.887102 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:05:02.887109 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:05:02.887137 systemd-journald[237]: Collecting audit messages is disabled. Apr 22 15:05:02.887156 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 22 15:05:02.887165 systemd-journald[237]: Journal started Apr 22 15:05:02.887182 systemd-journald[237]: Runtime Journal (/run/log/journal/5ddd47a60ebe4f399e9a92b31e338810) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:05:02.894997 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 22 15:05:02.895019 kernel: Bridge firewalling registered Apr 22 15:05:02.879320 systemd-modules-load[238]: Inserted module 'overlay' Apr 22 15:05:02.896570 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:05:02.895110 systemd-modules-load[238]: Inserted module 'br_netfilter' Apr 22 15:05:02.897682 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:05:02.899176 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:05:02.902521 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:05:02.904311 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:05:02.906298 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:05:02.912211 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:05:02.915314 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:05:02.916813 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:05:02.920248 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:05:02.923486 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 22 15:05:02.925689 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:05:02.945123 dracut-cmdline[280]: dracut-dracut-053 Apr 22 15:05:02.947493 dracut-cmdline[280]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:05:02.965642 systemd-resolved[281]: Positive Trust Anchors: Apr 22 15:05:02.965661 systemd-resolved[281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:05:02.965690 systemd-resolved[281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:05:02.970505 systemd-resolved[281]: Defaulting to hostname 'linux'. Apr 22 15:05:02.971412 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:05:02.972811 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:05:03.013938 kernel: SCSI subsystem initialized Apr 22 15:05:03.017940 kernel: Loading iSCSI transport class v2.0-870. Apr 22 15:05:03.025942 kernel: iscsi: registered transport (tcp) Apr 22 15:05:03.037938 kernel: iscsi: registered transport (qla4xxx) Apr 22 15:05:03.037957 kernel: QLogic iSCSI HBA Driver Apr 22 15:05:03.077736 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 22 15:05:03.079638 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 22 15:05:03.107576 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 22 15:05:03.108941 kernel: device-mapper: uevent: version 1.0.3 Apr 22 15:05:03.108978 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 22 15:05:03.152948 kernel: raid6: neonx8 gen() 15752 MB/s Apr 22 15:05:03.169945 kernel: raid6: neonx4 gen() 15793 MB/s Apr 22 15:05:03.186939 kernel: raid6: neonx2 gen() 13201 MB/s Apr 22 15:05:03.203939 kernel: raid6: neonx1 gen() 10473 MB/s Apr 22 15:05:03.220937 kernel: raid6: int64x8 gen() 6773 MB/s Apr 22 15:05:03.237938 kernel: raid6: int64x4 gen() 7333 MB/s Apr 22 15:05:03.254937 kernel: raid6: int64x2 gen() 6096 MB/s Apr 22 15:05:03.271939 kernel: raid6: int64x1 gen() 5050 MB/s Apr 22 15:05:03.271964 kernel: raid6: using algorithm neonx4 gen() 15793 MB/s Apr 22 15:05:03.288940 kernel: raid6: .... xor() 12438 MB/s, rmw enabled Apr 22 15:05:03.288963 kernel: raid6: using neon recovery algorithm Apr 22 15:05:03.294087 kernel: xor: measuring software checksum speed Apr 22 15:05:03.294099 kernel: 8regs : 21647 MB/sec Apr 22 15:05:03.294108 kernel: 32regs : 21161 MB/sec Apr 22 15:05:03.295033 kernel: arm64_neon : 27851 MB/sec Apr 22 15:05:03.295062 kernel: xor: using function: arm64_neon (27851 MB/sec) Apr 22 15:05:03.346936 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 22 15:05:03.357445 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:05:03.359527 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:05:03.386174 systemd-udevd[464]: Using default interface naming scheme 'v255'. Apr 22 15:05:03.389842 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:05:03.392626 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 22 15:05:03.411784 dracut-pre-trigger[472]: rd.md=0: removing MD RAID activation Apr 22 15:05:03.435586 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:05:03.438023 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:05:03.487872 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:05:03.491271 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 22 15:05:03.511959 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 22 15:05:03.513366 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:05:03.514583 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:05:03.516537 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:05:03.518708 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 22 15:05:03.535933 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Apr 22 15:05:03.543541 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Apr 22 15:05:03.543650 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:05:03.536273 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:05:03.550482 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:05:03.550550 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:05:03.552257 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:05:03.554077 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:05:03.554131 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:05:03.564325 kernel: BTRFS: device fsid bf348154-9cb1-474d-801c-0e035a5758cf devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (528) Apr 22 15:05:03.557963 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:05:03.560944 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:05:03.569945 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/vda6 scanned by (udev-worker) (520) Apr 22 15:05:03.581416 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:05:03.587918 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Apr 22 15:05:03.589143 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Apr 22 15:05:03.597367 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Apr 22 15:05:03.604749 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Apr 22 15:05:03.612190 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:05:03.614041 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 22 15:05:03.615712 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:05:03.629498 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 22 15:05:03.629588 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 22 15:05:03.631519 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 22 15:05:03.637590 sh[562]: Success Apr 22 15:05:03.640044 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:05:03.647933 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 22 15:05:03.677537 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 22 15:05:03.689652 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 22 15:05:03.870327 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 22 15:05:03.887596 kernel: BTRFS info (device dm-0): first mount of filesystem bf348154-9cb1-474d-801c-0e035a5758cf Apr 22 15:05:03.887628 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:05:03.887647 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 22 15:05:03.888392 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 22 15:05:03.888940 kernel: BTRFS info (device dm-0): using free space tree Apr 22 15:05:03.892775 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 22 15:05:03.894110 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Apr 22 15:05:03.894827 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Apr 22 15:05:03.897634 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Apr 22 15:05:03.921944 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:05:03.921981 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:05:03.921991 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:05:03.924954 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:05:03.928977 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:05:03.929937 systemd[1]: Finished ignition-setup.service - Ignition (setup). Apr 22 15:05:03.931729 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Apr 22 15:05:04.002886 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:05:04.006792 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:05:04.024486 ignition[656]: Ignition 2.20.0 Apr 22 15:05:04.024495 ignition[656]: Stage: fetch-offline Apr 22 15:05:04.024525 ignition[656]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:05:04.024534 ignition[656]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:05:04.024688 ignition[656]: parsed url from cmdline: "" Apr 22 15:05:04.024691 ignition[656]: no config URL provided Apr 22 15:05:04.024696 ignition[656]: reading system config file "/usr/lib/ignition/user.ign" Apr 22 15:05:04.024711 ignition[656]: no config at "/usr/lib/ignition/user.ign" Apr 22 15:05:04.024734 ignition[656]: op(1): [started] loading QEMU firmware config module Apr 22 15:05:04.024738 ignition[656]: op(1): executing: "modprobe" "qemu_fw_cfg" Apr 22 15:05:04.031908 ignition[656]: op(1): [finished] loading QEMU firmware config module Apr 22 15:05:04.035543 ignition[656]: parsing config with SHA512: c213b7a50a4eb3b8b44f8dee7d0d23dca8d82acc0875144ffb92046f6782d6019194fdf97912bc4b8d30cd523119f089a0325c047b98d545da960b89dd0722eb Apr 22 15:05:04.038945 unknown[656]: fetched base config from "system" Apr 22 15:05:04.038957 unknown[656]: fetched user config from "qemu" Apr 22 15:05:04.039182 ignition[656]: fetch-offline: fetch-offline passed Apr 22 15:05:04.039540 ignition[656]: Ignition finished successfully Apr 22 15:05:04.041518 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:05:04.042386 systemd-networkd[753]: lo: Link UP Apr 22 15:05:04.042389 systemd-networkd[753]: lo: Gained carrier Apr 22 15:05:04.043173 systemd-networkd[753]: Enumeration completed Apr 22 15:05:04.043317 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:05:04.044589 systemd[1]: Reached target network.target - Network. Apr 22 15:05:04.044893 systemd-networkd[753]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:05:04.044898 systemd-networkd[753]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:05:04.045424 systemd-networkd[753]: eth0: Link UP Apr 22 15:05:04.045427 systemd-networkd[753]: eth0: Gained carrier Apr 22 15:05:04.045433 systemd-networkd[753]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:05:04.045790 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Apr 22 15:05:04.046455 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Apr 22 15:05:04.060950 systemd-networkd[753]: eth0: DHCPv4 address 10.0.0.24/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:05:04.072858 ignition[760]: Ignition 2.20.0 Apr 22 15:05:04.072867 ignition[760]: Stage: kargs Apr 22 15:05:04.073028 ignition[760]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:05:04.073037 ignition[760]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:05:04.073623 ignition[760]: kargs: kargs passed Apr 22 15:05:04.075690 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Apr 22 15:05:04.073661 ignition[760]: Ignition finished successfully Apr 22 15:05:04.077261 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Apr 22 15:05:04.107664 ignition[770]: Ignition 2.20.0 Apr 22 15:05:04.107674 ignition[770]: Stage: disks Apr 22 15:05:04.107818 ignition[770]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:05:04.107826 ignition[770]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:05:04.108402 ignition[770]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Apr 22 15:05:04.112523 ignition[770]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Apr 22 15:05:04.113613 ignition[770]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Apr 22 15:05:04.114205 ignition[770]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Apr 22 15:05:04.123839 ignition[770]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Apr 22 15:05:04.123850 ignition[770]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "09629b08-d05c-4ce3-8bf7-615041c4b2c9" and label "OEM" Apr 22 15:05:04.123854 ignition[770]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Apr 22 15:05:04.127486 systemd[1]: Finished ignition-disks.service - Ignition (disks). Apr 22 15:05:04.123940 ignition[770]: disks: disks passed Apr 22 15:05:04.128343 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 22 15:05:04.124002 ignition[770]: Ignition finished successfully Apr 22 15:05:04.131017 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 22 15:05:04.132204 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:05:04.133580 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:05:04.134698 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:05:04.136895 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 22 15:05:04.158620 systemd-fsck[781]: ROOT: clean, 192/553520 files, 58079/553472 blocks Apr 22 15:05:04.160783 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 22 15:05:04.164010 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 22 15:05:04.221842 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 22 15:05:04.223168 kernel: EXT4-fs (vda9): mounted filesystem a7a89271-ee7d-4bda-a834-705261d6cda9 r/w with ordered data mode. Quota mode: none. Apr 22 15:05:04.222866 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 22 15:05:04.224820 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:05:04.226452 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 22 15:05:04.227245 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Apr 22 15:05:04.227278 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 22 15:05:04.227298 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:05:04.238686 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 22 15:05:04.240422 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 22 15:05:04.243971 kernel: BTRFS: device label OEM devid 1 transid 22 /dev/vda6 scanned by mount (790) Apr 22 15:05:04.244001 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:05:04.244027 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:05:04.244484 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:05:04.247081 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:05:04.247827 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:05:04.508784 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 22 15:05:04.510411 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Apr 22 15:05:04.511651 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Apr 22 15:05:04.527951 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:05:04.552085 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Apr 22 15:05:04.560849 ignition[1089]: INFO : Ignition 2.20.0 Apr 22 15:05:04.560849 ignition[1089]: INFO : Stage: mount Apr 22 15:05:04.562407 ignition[1089]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:05:04.562407 ignition[1089]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:05:04.562407 ignition[1089]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Apr 22 15:05:04.562407 ignition[1089]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Apr 22 15:05:04.571051 kernel: BTRFS: device label OEM devid 1 transid 23 /dev/vda6 scanned by mount (1099) Apr 22 15:05:04.571072 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:05:04.571081 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:05:04.571090 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:05:04.571099 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:05:04.571342 ignition[1089]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Apr 22 15:05:04.571342 ignition[1089]: INFO : mount: mount passed Apr 22 15:05:04.573729 ignition[1089]: INFO : Ignition finished successfully Apr 22 15:05:04.574268 systemd[1]: Finished ignition-mount.service - Ignition (mount). Apr 22 15:05:04.576994 systemd[1]: Starting ignition-files.service - Ignition (files)... Apr 22 15:05:04.870861 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:05:04.898893 ignition[1117]: INFO : Ignition 2.20.0 Apr 22 15:05:04.898893 ignition[1117]: INFO : Stage: files Apr 22 15:05:04.900577 ignition[1117]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:05:04.900577 ignition[1117]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:05:04.900577 ignition[1117]: DEBUG : files: compiled without relabeling support, skipping Apr 22 15:05:04.900577 ignition[1117]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 22 15:05:04.900577 ignition[1117]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Apr 22 15:05:04.906780 ignition[1117]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Apr 22 15:05:04.903322 unknown[1117]: wrote ssh authorized keys file for user: core Apr 22 15:05:04.927019 ignition[1117]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Apr 22 15:05:04.927019 ignition[1117]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Apr 22 15:05:04.927019 ignition[1117]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Apr 22 15:05:04.931251 ignition[1117]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Apr 22 15:05:04.931251 ignition[1117]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:05:04.931251 ignition[1117]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:05:04.931251 ignition[1117]: INFO : files: files passed Apr 22 15:05:04.931251 ignition[1117]: INFO : Ignition finished successfully Apr 22 15:05:04.930275 systemd[1]: Finished ignition-files.service - Ignition (files). Apr 22 15:05:04.933011 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Apr 22 15:05:04.935705 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 22 15:05:04.944439 initrd-setup-root-after-ignition[1147]: grep: /sysroot/oem/oem-release: No such file or directory Apr 22 15:05:04.944636 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 22 15:05:04.944979 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Apr 22 15:05:04.948444 initrd-setup-root-after-ignition[1150]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:05:04.948444 initrd-setup-root-after-ignition[1150]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:05:04.952417 initrd-setup-root-after-ignition[1154]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:05:04.949734 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:05:04.951233 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Apr 22 15:05:04.954080 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 22 15:05:04.981639 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 22 15:05:04.981766 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 22 15:05:04.984157 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 22 15:05:04.985930 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 22 15:05:04.987728 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 22 15:05:04.988437 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 22 15:05:05.003411 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:05:05.005494 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 22 15:05:05.025516 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:05:05.026773 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:05:05.028522 systemd[1]: Stopped target timers.target - Timer Units. Apr 22 15:05:05.030073 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 22 15:05:05.030193 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:05:05.032584 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 22 15:05:05.034701 systemd[1]: Stopped target basic.target - Basic System. Apr 22 15:05:05.036304 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Apr 22 15:05:05.037741 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:05:05.039442 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 22 15:05:05.041120 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 22 15:05:05.042672 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:05:05.044339 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 22 15:05:05.046020 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 22 15:05:05.047592 systemd[1]: Stopped target swap.target - Swaps. Apr 22 15:05:05.048943 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 22 15:05:05.049068 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:05:05.051162 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:05:05.053038 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:05:05.054699 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 22 15:05:05.054786 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:05:05.056807 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 22 15:05:05.056935 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 22 15:05:05.059490 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 22 15:05:05.059606 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:05:05.061253 systemd[1]: Stopped target paths.target - Path Units. Apr 22 15:05:05.062584 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 22 15:05:05.065956 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:05:05.067312 systemd[1]: Stopped target slices.target - Slice Units. Apr 22 15:05:05.069267 systemd[1]: Stopped target sockets.target - Socket Units. Apr 22 15:05:05.070677 systemd[1]: iscsid.socket: Deactivated successfully. Apr 22 15:05:05.070765 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:05:05.072086 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 22 15:05:05.072160 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:05:05.073499 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 22 15:05:05.073604 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:05:05.075108 systemd[1]: ignition-files.service: Deactivated successfully. Apr 22 15:05:05.075203 systemd[1]: Stopped ignition-files.service - Ignition (files). Apr 22 15:05:05.077386 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Apr 22 15:05:05.079675 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Apr 22 15:05:05.080669 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 22 15:05:05.080782 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:05:05.082323 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 22 15:05:05.082422 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:05:05.095126 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 22 15:05:05.095221 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 22 15:05:05.103931 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 22 15:05:05.105356 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 22 15:05:05.105476 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Apr 22 15:05:05.108023 ignition[1175]: INFO : Ignition 2.20.0 Apr 22 15:05:05.108023 ignition[1175]: INFO : Stage: umount Apr 22 15:05:05.108023 ignition[1175]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:05:05.108023 ignition[1175]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:05:05.108023 ignition[1175]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Apr 22 15:05:05.114325 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:05:05.107637 systemd[1]: sysroot-oem.mount: Deactivated successfully. Apr 22 15:05:05.115197 ignition[1175]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Apr 22 15:05:05.115197 ignition[1175]: INFO : umount: umount passed Apr 22 15:05:05.115197 ignition[1175]: INFO : Ignition finished successfully Apr 22 15:05:05.115139 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 22 15:05:05.115223 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Apr 22 15:05:05.116091 systemd-networkd[753]: eth0: Gained IPv6LL Apr 22 15:05:05.117252 systemd[1]: Stopped target network.target - Network. Apr 22 15:05:05.118599 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 22 15:05:05.118652 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Apr 22 15:05:05.119621 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 22 15:05:05.119662 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Apr 22 15:05:05.121467 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 22 15:05:05.121507 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Apr 22 15:05:05.123147 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 22 15:05:05.123186 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 22 15:05:05.124821 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 22 15:05:05.124866 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 22 15:05:05.126565 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Apr 22 15:05:05.128174 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Apr 22 15:05:05.134898 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 22 15:05:05.135021 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Apr 22 15:05:05.137786 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Apr 22 15:05:05.138006 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 22 15:05:05.138090 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Apr 22 15:05:05.142572 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Apr 22 15:05:05.143199 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 22 15:05:05.143257 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:05:05.145200 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Apr 22 15:05:05.146059 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 22 15:05:05.146116 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:05:05.148238 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 22 15:05:05.148283 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:05:05.151027 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 22 15:05:05.151068 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 22 15:05:05.153018 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 22 15:05:05.153061 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:05:05.155903 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:05:05.170577 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 22 15:05:05.170720 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:05:05.173083 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 22 15:05:05.173189 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Apr 22 15:05:05.176803 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 22 15:05:05.176864 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 22 15:05:05.179955 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 22 15:05:05.179990 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:05:05.181002 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 22 15:05:05.181051 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:05:05.182849 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 22 15:05:05.182896 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 22 15:05:05.185073 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:05:05.185121 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:05:05.188152 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 22 15:05:05.189760 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 22 15:05:05.189822 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:05:05.192519 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Apr 22 15:05:05.192562 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:05:05.194379 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 22 15:05:05.194423 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:05:05.196251 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:05:05.196298 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:05:05.208901 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 22 15:05:05.209019 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 22 15:05:05.210966 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 22 15:05:05.213260 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 22 15:05:05.232237 systemd[1]: Switching root. Apr 22 15:05:05.262344 systemd-journald[237]: Journal stopped Apr 22 15:05:05.762519 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Apr 22 15:05:05.762574 kernel: SELinux: policy capability network_peer_controls=1 Apr 22 15:05:05.762586 kernel: SELinux: policy capability open_perms=1 Apr 22 15:05:05.762595 kernel: SELinux: policy capability extended_socket_class=1 Apr 22 15:05:05.762604 kernel: SELinux: policy capability always_check_network=0 Apr 22 15:05:05.762613 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 22 15:05:05.762626 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 22 15:05:05.762635 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 22 15:05:05.762644 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 22 15:05:05.762662 kernel: audit: type=1403 audit(1745334305.319:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 22 15:05:05.762675 systemd[1]: Successfully loaded SELinux policy in 31.559ms. Apr 22 15:05:05.762697 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.608ms. Apr 22 15:05:05.762709 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:05:05.762730 systemd[1]: Detected virtualization kvm. Apr 22 15:05:05.762742 systemd[1]: Detected architecture arm64. Apr 22 15:05:05.762755 zram_generator::config[1223]: No configuration found. Apr 22 15:05:05.762766 kernel: NET: Registered PF_VSOCK protocol family Apr 22 15:05:05.762776 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Apr 22 15:05:05.762788 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 22 15:05:05.762799 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 22 15:05:05.762809 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 22 15:05:05.762820 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Apr 22 15:05:05.762830 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Apr 22 15:05:05.762842 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 22 15:05:05.762852 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 22 15:05:05.762863 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 22 15:05:05.762873 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Apr 22 15:05:05.762883 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 22 15:05:05.762896 systemd[1]: Created slice user.slice - User and Session Slice. Apr 22 15:05:05.762906 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:05:05.762974 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:05:05.762987 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 22 15:05:05.762998 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Apr 22 15:05:05.763008 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 22 15:05:05.763019 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:05:05.763030 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Apr 22 15:05:05.763040 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:05:05.763054 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 22 15:05:05.763064 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 22 15:05:05.763076 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 22 15:05:05.763086 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 22 15:05:05.763097 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:05:05.763111 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:05:05.763122 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:05:05.763132 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:05:05.763144 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 22 15:05:05.763154 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 22 15:05:05.763165 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Apr 22 15:05:05.763175 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:05:05.763185 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:05:05.763196 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:05:05.763206 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 22 15:05:05.763216 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Apr 22 15:05:05.763226 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 22 15:05:05.763238 systemd[1]: Mounting media.mount - External Media Directory... Apr 22 15:05:05.763248 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 22 15:05:05.763258 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 22 15:05:05.763269 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 22 15:05:05.763279 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 22 15:05:05.763290 systemd[1]: Reached target machines.target - Containers. Apr 22 15:05:05.763301 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Apr 22 15:05:05.763311 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:05:05.763323 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:05:05.763334 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 22 15:05:05.763344 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:05:05.763355 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:05:05.763365 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:05:05.763375 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 22 15:05:05.763386 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:05:05.763396 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 22 15:05:05.763406 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 22 15:05:05.763418 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Apr 22 15:05:05.763428 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 22 15:05:05.763438 systemd[1]: Stopped systemd-fsck-usr.service. Apr 22 15:05:05.763464 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:05:05.763477 kernel: fuse: init (API version 7.39) Apr 22 15:05:05.763487 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:05:05.763496 kernel: loop: module loaded Apr 22 15:05:05.763506 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:05:05.763518 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 22 15:05:05.763529 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 22 15:05:05.763541 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Apr 22 15:05:05.763551 kernel: ACPI: bus type drm_connector registered Apr 22 15:05:05.763561 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:05:05.763571 systemd[1]: verity-setup.service: Deactivated successfully. Apr 22 15:05:05.763581 systemd[1]: Stopped verity-setup.service. Apr 22 15:05:05.763591 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Apr 22 15:05:05.763601 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 22 15:05:05.763613 systemd[1]: Mounted media.mount - External Media Directory. Apr 22 15:05:05.763623 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 22 15:05:05.763633 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 22 15:05:05.763661 systemd-journald[1307]: Collecting audit messages is disabled. Apr 22 15:05:05.763687 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 22 15:05:05.763698 systemd-journald[1307]: Journal started Apr 22 15:05:05.763725 systemd-journald[1307]: Runtime Journal (/run/log/journal/5ddd47a60ebe4f399e9a92b31e338810) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:05:05.568875 systemd[1]: Queued start job for default target multi-user.target. Apr 22 15:05:05.583082 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 22 15:05:05.766648 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Apr 22 15:05:05.768449 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:05:05.769323 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:05:05.770760 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 22 15:05:05.770949 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 22 15:05:05.772269 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:05:05.772428 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:05:05.773776 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:05:05.773958 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:05:05.775195 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:05:05.775347 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:05:05.776766 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 22 15:05:05.776923 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 22 15:05:05.778183 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:05:05.778343 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:05:05.779640 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:05:05.781090 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 22 15:05:05.782837 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 22 15:05:05.785320 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Apr 22 15:05:05.796209 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 22 15:05:05.798509 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 22 15:05:05.800267 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 22 15:05:05.801110 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 22 15:05:05.802152 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Apr 22 15:05:05.812038 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 22 15:05:05.813145 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:05:05.814057 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Apr 22 15:05:05.815291 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:05:05.816114 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:05:05.818996 systemd-journald[1307]: Time spent on flushing to /var/log/journal/5ddd47a60ebe4f399e9a92b31e338810 is 18.970ms for 828 entries. Apr 22 15:05:05.818996 systemd-journald[1307]: System Journal (/var/log/journal/5ddd47a60ebe4f399e9a92b31e338810) is 8M, max 195.6M, 187.6M free. Apr 22 15:05:05.852754 systemd-journald[1307]: Received client request to flush runtime journal. Apr 22 15:05:05.820134 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 22 15:05:05.822614 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:05:05.826306 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 22 15:05:05.828352 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 22 15:05:05.829909 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Apr 22 15:05:05.832972 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Apr 22 15:05:05.834366 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Apr 22 15:05:05.846471 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:05:05.854115 systemd-tmpfiles[1350]: ACLs are not supported, ignoring. Apr 22 15:05:05.854136 systemd-tmpfiles[1350]: ACLs are not supported, ignoring. Apr 22 15:05:05.855698 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 22 15:05:05.859882 udevadm[1356]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Apr 22 15:05:05.861761 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:05:05.864646 systemd[1]: Starting systemd-sysusers.service - Create System Users... Apr 22 15:05:05.897451 systemd[1]: Finished systemd-sysusers.service - Create System Users. Apr 22 15:05:05.899710 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:05:05.925198 systemd-tmpfiles[1366]: ACLs are not supported, ignoring. Apr 22 15:05:05.925219 systemd-tmpfiles[1366]: ACLs are not supported, ignoring. Apr 22 15:05:05.928933 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:05:06.262642 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Apr 22 15:05:06.266558 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:05:06.307086 systemd-udevd[1370]: Using default interface naming scheme 'v255'. Apr 22 15:05:06.321082 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:05:06.324430 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:05:06.340428 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 22 15:05:06.357950 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1378) Apr 22 15:05:06.377951 kernel: BTRFS: device label OEM devid 1 transid 25 /dev/vda6 scanned by (udev-worker) (1372) Apr 22 15:05:06.385649 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Apr 22 15:05:06.391166 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 22 15:05:06.398289 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:05:06.401553 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Apr 22 15:05:06.424032 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Apr 22 15:05:06.454079 systemd-networkd[1379]: lo: Link UP Apr 22 15:05:06.454088 systemd-networkd[1379]: lo: Gained carrier Apr 22 15:05:06.454860 systemd-networkd[1379]: Enumeration completed Apr 22 15:05:06.454975 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:05:06.455845 systemd-networkd[1379]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:05:06.455943 systemd-networkd[1379]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:05:06.456450 systemd-networkd[1379]: eth0: Link UP Apr 22 15:05:06.456526 systemd-networkd[1379]: eth0: Gained carrier Apr 22 15:05:06.456602 systemd-networkd[1379]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:05:06.457246 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Apr 22 15:05:06.459048 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Apr 22 15:05:06.467806 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:05:06.470977 systemd-networkd[1379]: eth0: DHCPv4 address 10.0.0.24/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:05:06.478237 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Apr 22 15:05:06.479762 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Apr 22 15:05:06.483434 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Apr 22 15:05:06.513017 lvm[1417]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:05:06.514632 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:05:06.533998 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Apr 22 15:05:06.535127 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:05:06.537032 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Apr 22 15:05:06.554198 lvm[1422]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:05:06.577226 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Apr 22 15:05:06.585711 systemd[1]: Mounting oem.mount - /oem... Apr 22 15:05:06.611392 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:05:06.611437 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:05:06.611450 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:05:06.613925 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:05:06.614741 systemd[1]: Mounted oem.mount - /oem. Apr 22 15:05:06.615881 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:05:06.617658 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Apr 22 15:05:06.619614 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 22 15:05:06.621412 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Apr 22 15:05:06.622301 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:05:06.622340 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:05:06.633849 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Apr 22 15:05:06.635775 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 22 15:05:06.639934 kernel: loop0: detected capacity change from 0 to 126448 Apr 22 15:05:06.649980 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Apr 22 15:05:06.696947 kernel: loop1: detected capacity change from 0 to 103832 Apr 22 15:05:06.735944 kernel: loop2: detected capacity change from 0 to 126448 Apr 22 15:05:06.740941 kernel: loop3: detected capacity change from 0 to 103832 Apr 22 15:05:06.745205 (sd-merge)[1448]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Apr 22 15:05:06.745651 (sd-merge)[1448]: Merged extensions into '/usr'. Apr 22 15:05:06.748308 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Apr 22 15:05:06.751557 systemd[1]: Starting ensure-sysext.service... Apr 22 15:05:06.753296 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:05:06.769709 systemd-tmpfiles[1451]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 22 15:05:06.769953 systemd-tmpfiles[1451]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Apr 22 15:05:06.770582 systemd-tmpfiles[1451]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 22 15:05:06.770803 systemd-tmpfiles[1451]: ACLs are not supported, ignoring. Apr 22 15:05:06.770860 systemd-tmpfiles[1451]: ACLs are not supported, ignoring. Apr 22 15:05:06.771041 systemd[1]: Reload requested from client PID 1450 ('systemctl') (unit ensure-sysext.service)... Apr 22 15:05:06.771060 systemd[1]: Reloading... Apr 22 15:05:06.774114 systemd-tmpfiles[1451]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:05:06.774124 systemd-tmpfiles[1451]: Skipping /boot Apr 22 15:05:06.774260 ldconfig[1442]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 22 15:05:06.784575 systemd-tmpfiles[1451]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:05:06.784587 systemd-tmpfiles[1451]: Skipping /boot Apr 22 15:05:06.814936 zram_generator::config[1486]: No configuration found. Apr 22 15:05:06.907284 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 22 15:05:06.971347 systemd[1]: Reloading finished in 199 ms. Apr 22 15:05:06.990411 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Apr 22 15:05:07.008137 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:05:07.015530 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:05:07.017761 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Apr 22 15:05:07.030799 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Apr 22 15:05:07.036293 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:05:07.038305 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 22 15:05:07.041547 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:05:07.043041 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:05:07.047700 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:05:07.050682 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:05:07.051624 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:05:07.051739 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:05:07.051839 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:05:07.056982 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Apr 22 15:05:07.058880 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:05:07.059089 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:05:07.064933 augenrules[1532]: /sbin/augenrules: No change Apr 22 15:05:07.068217 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:05:07.070366 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:05:07.071624 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:05:07.071872 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:05:07.072132 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:05:07.075107 systemd[1]: Starting systemd-update-done.service - Update is Completed... Apr 22 15:05:07.076434 augenrules[1559]: No rules Apr 22 15:05:07.077056 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:05:07.077233 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:05:07.078795 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:05:07.079085 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:05:07.082691 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:05:07.082870 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:05:07.084581 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:05:07.084757 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:05:07.087449 systemd[1]: Finished systemd-update-done.service - Update is Completed. Apr 22 15:05:07.091326 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 22 15:05:07.093267 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Apr 22 15:05:07.104077 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:05:07.105134 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:05:07.106318 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:05:07.108235 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:05:07.111783 systemd-resolved[1536]: Positive Trust Anchors: Apr 22 15:05:07.113558 systemd-resolved[1536]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:05:07.113590 systemd-resolved[1536]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:05:07.114712 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:05:07.119139 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:05:07.119401 systemd-resolved[1536]: Defaulting to hostname 'linux'. Apr 22 15:05:07.120029 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:05:07.120145 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:05:07.120251 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:05:07.120347 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 22 15:05:07.121416 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:05:07.123029 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:05:07.123200 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:05:07.124414 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:05:07.124569 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:05:07.125885 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:05:07.126049 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:05:07.127289 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:05:07.127428 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:05:07.128227 augenrules[1570]: /sbin/augenrules: No change Apr 22 15:05:07.131402 systemd[1]: Finished ensure-sysext.service. Apr 22 15:05:07.133085 augenrules[1592]: No rules Apr 22 15:05:07.134634 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:05:07.134860 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:05:07.136519 systemd[1]: Reached target network.target - Network. Apr 22 15:05:07.137560 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:05:07.138959 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:05:07.139029 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:05:07.140886 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Apr 22 15:05:07.197480 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Apr 22 15:05:07.198220 systemd-timesyncd[1599]: Contacted time server 10.0.0.1:123 (10.0.0.1). Apr 22 15:05:07.198278 systemd-timesyncd[1599]: Initial clock synchronization to Tue 2025-04-22 15:05:06.805908 UTC. Apr 22 15:05:07.199021 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:05:07.200171 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Apr 22 15:05:07.201405 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Apr 22 15:05:07.202649 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 22 15:05:07.203900 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 22 15:05:07.203944 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:05:07.204819 systemd[1]: Reached target time-set.target - System Time Set. Apr 22 15:05:07.206021 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 22 15:05:07.207108 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Apr 22 15:05:07.208303 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:05:07.209672 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 22 15:05:07.212088 systemd[1]: Starting docker.socket - Docker Socket for the API... Apr 22 15:05:07.215345 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Apr 22 15:05:07.216745 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Apr 22 15:05:07.217987 systemd[1]: Reached target ssh-access.target - SSH Access Available. Apr 22 15:05:07.223767 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Apr 22 15:05:07.225345 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Apr 22 15:05:07.227033 systemd[1]: Listening on docker.socket - Docker Socket for the API. Apr 22 15:05:07.228170 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:05:07.229133 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:05:07.230093 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:05:07.230125 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:05:07.231116 systemd[1]: Starting containerd.service - containerd container runtime... Apr 22 15:05:07.233024 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Apr 22 15:05:07.234764 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Apr 22 15:05:07.236635 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Apr 22 15:05:07.237664 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Apr 22 15:05:07.242046 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Apr 22 15:05:07.245639 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Apr 22 15:05:07.247745 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Apr 22 15:05:07.256342 jq[1605]: false Apr 22 15:05:07.256470 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 22 15:05:07.258405 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 22 15:05:07.258827 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 22 15:05:07.259377 systemd[1]: Starting update-engine.service - Update Engine... Apr 22 15:05:07.260472 extend-filesystems[1606]: Found loop2 Apr 22 15:05:07.261790 extend-filesystems[1606]: Found loop3 Apr 22 15:05:07.261790 extend-filesystems[1606]: Found vda Apr 22 15:05:07.261790 extend-filesystems[1606]: Found vda1 Apr 22 15:05:07.261790 extend-filesystems[1606]: Found vda2 Apr 22 15:05:07.261790 extend-filesystems[1606]: Found vda3 Apr 22 15:05:07.261790 extend-filesystems[1606]: Found usr Apr 22 15:05:07.261790 extend-filesystems[1606]: Found vda4 Apr 22 15:05:07.261790 extend-filesystems[1606]: Found vda6 Apr 22 15:05:07.261790 extend-filesystems[1606]: Found vda7 Apr 22 15:05:07.261790 extend-filesystems[1606]: Found vda9 Apr 22 15:05:07.261790 extend-filesystems[1606]: Checking size of /dev/vda9 Apr 22 15:05:07.262422 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Apr 22 15:05:07.269589 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 22 15:05:07.271264 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Apr 22 15:05:07.277899 jq[1618]: true Apr 22 15:05:07.271595 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 22 15:05:07.271773 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Apr 22 15:05:07.279652 extend-filesystems[1606]: Old size kept for /dev/vda9 Apr 22 15:05:07.279876 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 22 15:05:07.280059 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Apr 22 15:05:07.286635 dbus-daemon[1604]: [system] SELinux support is enabled Apr 22 15:05:07.292301 systemd[1]: Started dbus.service - D-Bus System Message Bus. Apr 22 15:05:07.296532 systemd[1]: motdgen.service: Deactivated successfully. Apr 22 15:05:07.296742 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Apr 22 15:05:07.312726 jq[1630]: true Apr 22 15:05:07.320571 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1378) Apr 22 15:05:07.317490 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Apr 22 15:05:07.320725 (ntainerd)[1638]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Apr 22 15:05:07.348501 systemd-logind[1613]: Watching system buttons on /dev/input/event0 (Power Button) Apr 22 15:05:07.348537 systemd[1]: Starting issuegen.service - Generate /run/issue... Apr 22 15:05:07.351237 systemd-logind[1613]: New seat seat0. Apr 22 15:05:07.352223 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 22 15:05:07.352254 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Apr 22 15:05:07.353611 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 22 15:05:07.353636 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Apr 22 15:05:07.356575 update_engine[1616]: I20250422 15:05:07.356048 1616 main.cc:92] Flatcar Update Engine starting Apr 22 15:05:07.356895 systemd[1]: Started systemd-logind.service - User Login Management. Apr 22 15:05:07.358859 systemd[1]: Started update-engine.service - Update Engine. Apr 22 15:05:07.359420 update_engine[1616]: I20250422 15:05:07.359050 1616 update_check_scheduler.cc:74] Next update check in 11m11s Apr 22 15:05:07.373063 systemd[1]: Started locksmithd.service - Cluster reboot manager. Apr 22 15:05:07.376072 systemd[1]: issuegen.service: Deactivated successfully. Apr 22 15:05:07.376851 systemd[1]: Finished issuegen.service - Generate /run/issue. Apr 22 15:05:07.380669 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 22 15:05:07.384531 bash[1662]: Updated "/home/core/.ssh/authorized_keys" Apr 22 15:05:07.389803 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Apr 22 15:05:07.391616 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Apr 22 15:05:07.397126 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 22 15:05:07.400060 systemd[1]: Started getty@tty1.service - Getty on tty1. Apr 22 15:05:07.403153 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Apr 22 15:05:07.404089 systemd[1]: Reached target getty.target - Login Prompts. Apr 22 15:05:07.414868 locksmithd[1663]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 22 15:05:07.527104 containerd[1638]: time="2025-04-22T15:05:07Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Apr 22 15:05:07.527651 containerd[1638]: time="2025-04-22T15:05:07.527610640Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Apr 22 15:05:07.535853 containerd[1638]: time="2025-04-22T15:05:07.535814360Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.32µs" Apr 22 15:05:07.535853 containerd[1638]: time="2025-04-22T15:05:07.535845960Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Apr 22 15:05:07.535971 containerd[1638]: time="2025-04-22T15:05:07.535868040Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Apr 22 15:05:07.536105 containerd[1638]: time="2025-04-22T15:05:07.536076080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Apr 22 15:05:07.536134 containerd[1638]: time="2025-04-22T15:05:07.536104840Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Apr 22 15:05:07.536134 containerd[1638]: time="2025-04-22T15:05:07.536130640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536271 containerd[1638]: time="2025-04-22T15:05:07.536250360Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536271 containerd[1638]: time="2025-04-22T15:05:07.536268280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536535 containerd[1638]: time="2025-04-22T15:05:07.536504000Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536535 containerd[1638]: time="2025-04-22T15:05:07.536523640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536535 containerd[1638]: time="2025-04-22T15:05:07.536534520Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536602 containerd[1638]: time="2025-04-22T15:05:07.536542760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536674 containerd[1638]: time="2025-04-22T15:05:07.536657120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536944 containerd[1638]: time="2025-04-22T15:05:07.536869760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536944 containerd[1638]: time="2025-04-22T15:05:07.536907760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:05:07.536944 containerd[1638]: time="2025-04-22T15:05:07.536940720Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Apr 22 15:05:07.537021 containerd[1638]: time="2025-04-22T15:05:07.536973400Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Apr 22 15:05:07.537207 containerd[1638]: time="2025-04-22T15:05:07.537191720Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Apr 22 15:05:07.537244 containerd[1638]: time="2025-04-22T15:05:07.537224800Z" level=info msg="metadata content store policy set" policy=shared Apr 22 15:05:07.537651 containerd[1638]: time="2025-04-22T15:05:07.537627600Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Apr 22 15:05:07.537701 containerd[1638]: time="2025-04-22T15:05:07.537674040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Apr 22 15:05:07.537701 containerd[1638]: time="2025-04-22T15:05:07.537691040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Apr 22 15:05:07.537756 containerd[1638]: time="2025-04-22T15:05:07.537705360Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Apr 22 15:05:07.537756 containerd[1638]: time="2025-04-22T15:05:07.537740720Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Apr 22 15:05:07.537790 containerd[1638]: time="2025-04-22T15:05:07.537760480Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Apr 22 15:05:07.537790 containerd[1638]: time="2025-04-22T15:05:07.537772800Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Apr 22 15:05:07.537790 containerd[1638]: time="2025-04-22T15:05:07.537785920Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Apr 22 15:05:07.537852 containerd[1638]: time="2025-04-22T15:05:07.537805840Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Apr 22 15:05:07.537852 containerd[1638]: time="2025-04-22T15:05:07.537817320Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Apr 22 15:05:07.537852 containerd[1638]: time="2025-04-22T15:05:07.537827880Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Apr 22 15:05:07.537852 containerd[1638]: time="2025-04-22T15:05:07.537839080Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Apr 22 15:05:07.537946 containerd[1638]: time="2025-04-22T15:05:07.537933080Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Apr 22 15:05:07.537973 containerd[1638]: time="2025-04-22T15:05:07.537952600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Apr 22 15:05:07.537973 containerd[1638]: time="2025-04-22T15:05:07.537965440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Apr 22 15:05:07.538007 containerd[1638]: time="2025-04-22T15:05:07.537976520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Apr 22 15:05:07.538007 containerd[1638]: time="2025-04-22T15:05:07.537988160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Apr 22 15:05:07.538007 containerd[1638]: time="2025-04-22T15:05:07.537998800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Apr 22 15:05:07.538056 containerd[1638]: time="2025-04-22T15:05:07.538009200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Apr 22 15:05:07.538056 containerd[1638]: time="2025-04-22T15:05:07.538019120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Apr 22 15:05:07.538056 containerd[1638]: time="2025-04-22T15:05:07.538029880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Apr 22 15:05:07.538056 containerd[1638]: time="2025-04-22T15:05:07.538040280Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Apr 22 15:05:07.538056 containerd[1638]: time="2025-04-22T15:05:07.538051400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Apr 22 15:05:07.539023 containerd[1638]: time="2025-04-22T15:05:07.538991760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Apr 22 15:05:07.539066 containerd[1638]: time="2025-04-22T15:05:07.539045720Z" level=info msg="Start snapshots syncer" Apr 22 15:05:07.539085 containerd[1638]: time="2025-04-22T15:05:07.539071000Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Apr 22 15:05:07.539630 containerd[1638]: time="2025-04-22T15:05:07.539484440Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Apr 22 15:05:07.539630 containerd[1638]: time="2025-04-22T15:05:07.539536920Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539606040Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539822440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539847360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539860800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539870880Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539883360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539893640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539904160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539944120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Apr 22 15:05:07.539958 containerd[1638]: time="2025-04-22T15:05:07.539958480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Apr 22 15:05:07.540135 containerd[1638]: time="2025-04-22T15:05:07.539969040Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Apr 22 15:05:07.540586 containerd[1638]: time="2025-04-22T15:05:07.540548480Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:05:07.540586 containerd[1638]: time="2025-04-22T15:05:07.540581360Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:05:07.540640 containerd[1638]: time="2025-04-22T15:05:07.540592000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:05:07.540640 containerd[1638]: time="2025-04-22T15:05:07.540601840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:05:07.540640 containerd[1638]: time="2025-04-22T15:05:07.540609760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Apr 22 15:05:07.540640 containerd[1638]: time="2025-04-22T15:05:07.540628240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Apr 22 15:05:07.540708 containerd[1638]: time="2025-04-22T15:05:07.540641160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Apr 22 15:05:07.540726 containerd[1638]: time="2025-04-22T15:05:07.540718280Z" level=info msg="runtime interface created" Apr 22 15:05:07.540726 containerd[1638]: time="2025-04-22T15:05:07.540723600Z" level=info msg="created NRI interface" Apr 22 15:05:07.540774 containerd[1638]: time="2025-04-22T15:05:07.540741760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Apr 22 15:05:07.540774 containerd[1638]: time="2025-04-22T15:05:07.540756000Z" level=info msg="Connect containerd service" Apr 22 15:05:07.540811 containerd[1638]: time="2025-04-22T15:05:07.540787960Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Apr 22 15:05:07.541542 containerd[1638]: time="2025-04-22T15:05:07.541514560Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 22 15:05:07.645893 containerd[1638]: time="2025-04-22T15:05:07.645816840Z" level=info msg="Start subscribing containerd event" Apr 22 15:05:07.645893 containerd[1638]: time="2025-04-22T15:05:07.645893560Z" level=info msg="Start recovering state" Apr 22 15:05:07.646045 containerd[1638]: time="2025-04-22T15:05:07.646014560Z" level=info msg="Start event monitor" Apr 22 15:05:07.646045 containerd[1638]: time="2025-04-22T15:05:07.646041560Z" level=info msg="Start cni network conf syncer for default" Apr 22 15:05:07.646082 containerd[1638]: time="2025-04-22T15:05:07.646052120Z" level=info msg="Start streaming server" Apr 22 15:05:07.646082 containerd[1638]: time="2025-04-22T15:05:07.646061520Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Apr 22 15:05:07.646082 containerd[1638]: time="2025-04-22T15:05:07.646068600Z" level=info msg="runtime interface starting up..." Apr 22 15:05:07.646082 containerd[1638]: time="2025-04-22T15:05:07.646074080Z" level=info msg="starting plugins..." Apr 22 15:05:07.646152 containerd[1638]: time="2025-04-22T15:05:07.646089200Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Apr 22 15:05:07.646190 containerd[1638]: time="2025-04-22T15:05:07.646161240Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 22 15:05:07.646250 containerd[1638]: time="2025-04-22T15:05:07.646219680Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 22 15:05:07.647304 containerd[1638]: time="2025-04-22T15:05:07.646278760Z" level=info msg="containerd successfully booted in 0.120590s" Apr 22 15:05:07.646396 systemd[1]: Started containerd.service - containerd container runtime. Apr 22 15:05:08.060050 systemd-networkd[1379]: eth0: Gained IPv6LL Apr 22 15:05:08.061562 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Apr 22 15:05:08.063489 systemd[1]: Reached target network-online.target - Network is Online. Apr 22 15:05:08.066385 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Apr 22 15:05:08.068022 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Apr 22 15:05:08.092170 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Apr 22 15:05:08.093387 systemd[1]: coreos-metadata.service: Deactivated successfully. Apr 22 15:05:08.093548 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Apr 22 15:05:08.095122 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:05:08.095326 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 22 15:05:08.097020 systemd[1]: Startup finished in 518ms (kernel) + 2.628s (initrd) + 2.808s (userspace) = 5.956s. Apr 22 15:05:08.128413 login[1670]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:05:08.129791 login[1671]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:05:08.136801 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Apr 22 15:05:08.137707 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Apr 22 15:05:08.142175 systemd-logind[1613]: New session 2 of user core. Apr 22 15:05:08.157012 systemd-logind[1613]: New session 1 of user core. Apr 22 15:05:08.162679 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Apr 22 15:05:08.164763 systemd[1]: Starting user@500.service - User Manager for UID 500... Apr 22 15:05:08.181423 (systemd)[1719]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 22 15:05:08.183177 systemd-logind[1613]: New session c1 of user core. Apr 22 15:05:08.281797 systemd[1719]: Queued start job for default target default.target. Apr 22 15:05:08.296879 systemd[1719]: Created slice app.slice - User Application Slice. Apr 22 15:05:08.296906 systemd[1719]: Reached target paths.target - Paths. Apr 22 15:05:08.296960 systemd[1719]: Reached target timers.target - Timers. Apr 22 15:05:08.299024 systemd[1719]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 22 15:05:08.306428 systemd[1719]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 22 15:05:08.306487 systemd[1719]: Reached target sockets.target - Sockets. Apr 22 15:05:08.306523 systemd[1719]: Reached target basic.target - Basic System. Apr 22 15:05:08.306550 systemd[1719]: Reached target default.target - Main User Target. Apr 22 15:05:08.306575 systemd[1719]: Startup finished in 118ms. Apr 22 15:05:08.306794 systemd[1]: Started user@500.service - User Manager for UID 500. Apr 22 15:05:08.308132 systemd[1]: Started session-1.scope - Session 1 of User core. Apr 22 15:05:08.308748 systemd[1]: Started session-2.scope - Session 2 of User core. Apr 22 15:05:14.803208 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Apr 22 15:05:14.804203 systemd[1]: Started sshd@0-10.0.0.24:22-10.0.0.1:54426.service - OpenSSH per-connection server daemon (10.0.0.1:54426). Apr 22 15:05:14.852866 sshd[1750]: Accepted publickey for core from 10.0.0.1 port 54426 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:05:14.854066 sshd-session[1750]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:05:14.857532 systemd-logind[1613]: New session 3 of user core. Apr 22 15:05:14.871098 systemd[1]: Started session-3.scope - Session 3 of User core. Apr 22 15:05:14.934352 systemd[1]: Started sshd@1-10.0.0.24:22-10.0.0.1:54430.service - OpenSSH per-connection server daemon (10.0.0.1:54430). Apr 22 15:05:14.991853 sshd[1755]: Accepted publickey for core from 10.0.0.1 port 54430 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:05:14.992877 sshd-session[1755]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:05:14.996738 systemd-logind[1613]: New session 4 of user core. Apr 22 15:05:15.008098 systemd[1]: Started session-4.scope - Session 4 of User core. Apr 22 15:05:15.058454 sshd[1757]: Connection closed by 10.0.0.1 port 54430 Apr 22 15:05:15.058766 sshd-session[1755]: pam_unix(sshd:session): session closed for user core Apr 22 15:05:15.073523 systemd[1]: sshd@1-10.0.0.24:22-10.0.0.1:54430.service: Deactivated successfully. Apr 22 15:05:15.076121 systemd[1]: session-4.scope: Deactivated successfully. Apr 22 15:05:15.076720 systemd-logind[1613]: Session 4 logged out. Waiting for processes to exit. Apr 22 15:05:15.078130 systemd[1]: Started sshd@2-10.0.0.24:22-10.0.0.1:54438.service - OpenSSH per-connection server daemon (10.0.0.1:54438). Apr 22 15:05:15.078818 systemd-logind[1613]: Removed session 4. Apr 22 15:05:15.128800 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 54438 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:05:15.129764 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:05:15.133519 systemd-logind[1613]: New session 5 of user core. Apr 22 15:05:15.144109 systemd[1]: Started session-5.scope - Session 5 of User core. Apr 22 15:05:15.190285 sshd[1765]: Connection closed by 10.0.0.1 port 54438 Apr 22 15:05:15.190514 sshd-session[1762]: pam_unix(sshd:session): session closed for user core Apr 22 15:05:15.200152 systemd[1]: sshd@2-10.0.0.24:22-10.0.0.1:54438.service: Deactivated successfully. Apr 22 15:05:15.201341 systemd[1]: session-5.scope: Deactivated successfully. Apr 22 15:05:15.202029 systemd-logind[1613]: Session 5 logged out. Waiting for processes to exit. Apr 22 15:05:15.203375 systemd[1]: Started sshd@3-10.0.0.24:22-10.0.0.1:54452.service - OpenSSH per-connection server daemon (10.0.0.1:54452). Apr 22 15:05:15.205260 systemd-logind[1613]: Removed session 5. Apr 22 15:05:15.249822 sshd[1770]: Accepted publickey for core from 10.0.0.1 port 54452 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:05:15.250800 sshd-session[1770]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:05:15.253978 systemd-logind[1613]: New session 6 of user core. Apr 22 15:05:15.263100 systemd[1]: Started session-6.scope - Session 6 of User core. Apr 22 15:05:15.311610 sshd[1773]: Connection closed by 10.0.0.1 port 54452 Apr 22 15:05:15.312003 sshd-session[1770]: pam_unix(sshd:session): session closed for user core Apr 22 15:05:15.326656 systemd[1]: sshd@3-10.0.0.24:22-10.0.0.1:54452.service: Deactivated successfully. Apr 22 15:05:15.327904 systemd[1]: session-6.scope: Deactivated successfully. Apr 22 15:05:15.329070 systemd-logind[1613]: Session 6 logged out. Waiting for processes to exit. Apr 22 15:05:15.330011 systemd[1]: Started sshd@4-10.0.0.24:22-10.0.0.1:54458.service - OpenSSH per-connection server daemon (10.0.0.1:54458). Apr 22 15:05:15.332181 systemd-logind[1613]: Removed session 6. Apr 22 15:05:15.381926 sshd[1778]: Accepted publickey for core from 10.0.0.1 port 54458 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:05:15.382907 sshd-session[1778]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:05:15.386520 systemd-logind[1613]: New session 7 of user core. Apr 22 15:05:15.402036 systemd[1]: Started session-7.scope - Session 7 of User core. Apr 22 15:05:15.459673 sudo[1782]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 22 15:05:15.459963 sudo[1782]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:05:15.464939 kernel: audit: type=1404 audit(1745334315.461:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Apr 22 15:05:15.474589 sudo[1782]: pam_unix(sudo:session): session closed for user root Apr 22 15:05:15.477582 sshd[1781]: Connection closed by 10.0.0.1 port 54458 Apr 22 15:05:15.477989 sshd-session[1778]: pam_unix(sshd:session): session closed for user core Apr 22 15:05:15.488797 systemd[1]: sshd@4-10.0.0.24:22-10.0.0.1:54458.service: Deactivated successfully. Apr 22 15:05:15.490181 systemd[1]: session-7.scope: Deactivated successfully. Apr 22 15:05:15.491669 systemd-logind[1613]: Session 7 logged out. Waiting for processes to exit. Apr 22 15:05:15.492401 systemd[1]: Started sshd@5-10.0.0.24:22-10.0.0.1:54474.service - OpenSSH per-connection server daemon (10.0.0.1:54474). Apr 22 15:05:15.493021 systemd-logind[1613]: Removed session 7. Apr 22 15:05:15.538520 sshd[1787]: Accepted publickey for core from 10.0.0.1 port 54474 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:05:15.539585 sshd-session[1787]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:05:15.543902 systemd-logind[1613]: New session 8 of user core. Apr 22 15:05:15.555117 systemd[1]: Started session-8.scope - Session 8 of User core. Apr 22 15:05:15.604039 sudo[1792]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 22 15:05:15.604309 sudo[1792]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:05:15.606923 sudo[1792]: pam_unix(sudo:session): session closed for user root Apr 22 15:05:15.611051 sudo[1791]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Apr 22 15:05:15.611291 sudo[1791]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:05:15.619334 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:05:15.642931 augenrules[1795]: /sbin/augenrules: No change Apr 22 15:05:15.647800 augenrules[1810]: No rules Apr 22 15:05:15.648773 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:05:15.650042 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:05:15.650827 sudo[1791]: pam_unix(sudo:session): session closed for user root Apr 22 15:05:15.651812 sshd[1790]: Connection closed by 10.0.0.1 port 54474 Apr 22 15:05:15.652242 sshd-session[1787]: pam_unix(sshd:session): session closed for user core Apr 22 15:05:15.666668 systemd[1]: sshd@5-10.0.0.24:22-10.0.0.1:54474.service: Deactivated successfully. Apr 22 15:05:15.669344 systemd[1]: session-8.scope: Deactivated successfully. Apr 22 15:05:15.670375 systemd-logind[1613]: Session 8 logged out. Waiting for processes to exit. Apr 22 15:05:15.671347 systemd[1]: Started sshd@6-10.0.0.24:22-10.0.0.1:54476.service - OpenSSH per-connection server daemon (10.0.0.1:54476). Apr 22 15:05:15.672067 systemd-logind[1613]: Removed session 8. Apr 22 15:05:15.721313 sshd[1818]: Accepted publickey for core from 10.0.0.1 port 54476 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:05:15.722351 sshd-session[1818]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:05:15.726405 systemd-logind[1613]: New session 9 of user core. Apr 22 15:05:15.737099 systemd[1]: Started session-9.scope - Session 9 of User core. Apr 22 15:05:15.783223 sshd[1821]: Connection closed by 10.0.0.1 port 54476 Apr 22 15:05:15.783502 sshd-session[1818]: pam_unix(sshd:session): session closed for user core Apr 22 15:05:15.786240 systemd[1]: sshd@6-10.0.0.24:22-10.0.0.1:54476.service: Deactivated successfully. Apr 22 15:05:15.787563 systemd[1]: session-9.scope: Deactivated successfully. Apr 22 15:05:15.789125 systemd-logind[1613]: Session 9 logged out. Waiting for processes to exit. Apr 22 15:05:15.790030 systemd-logind[1613]: Removed session 9.