Apr 22 15:20:43.878512 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 22 15:20:43.878532 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Mar 24 23:39:14 -00 2025 Apr 22 15:20:43.878541 kernel: KASLR enabled Apr 22 15:20:43.878547 kernel: efi: EFI v2.7 by EDK II Apr 22 15:20:43.878552 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91d9d18 Apr 22 15:20:43.878557 kernel: random: crng init done Apr 22 15:20:43.878564 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Apr 22 15:20:43.878570 kernel: secureboot: Secure boot enabled Apr 22 15:20:43.878575 kernel: ACPI: Early table checksum verification disabled Apr 22 15:20:43.878581 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS ) Apr 22 15:20:43.878588 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS BXPC 00000001 01000013) Apr 22 15:20:43.878593 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:20:43.878599 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:20:43.878605 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:20:43.878611 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:20:43.878619 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:20:43.878624 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:20:43.878630 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:20:43.878636 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:20:43.878642 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:20:43.878648 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Apr 22 15:20:43.878654 kernel: NUMA: Failed to initialise from firmware Apr 22 15:20:43.878659 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:20:43.878665 kernel: NUMA: NODE_DATA [mem 0xdc728800-0xdc72dfff] Apr 22 15:20:43.878671 kernel: Zone ranges: Apr 22 15:20:43.878678 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:20:43.878684 kernel: DMA32 empty Apr 22 15:20:43.878690 kernel: Normal empty Apr 22 15:20:43.878696 kernel: Movable zone start for each node Apr 22 15:20:43.878701 kernel: Early memory node ranges Apr 22 15:20:43.878707 kernel: node 0: [mem 0x0000000040000000-0x00000000d93effff] Apr 22 15:20:43.878713 kernel: node 0: [mem 0x00000000d93f0000-0x00000000d972ffff] Apr 22 15:20:43.878719 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] Apr 22 15:20:43.878725 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Apr 22 15:20:43.878730 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Apr 22 15:20:43.878736 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:20:43.878742 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Apr 22 15:20:43.878749 kernel: psci: probing for conduit method from ACPI. Apr 22 15:20:43.878755 kernel: psci: PSCIv1.1 detected in firmware. Apr 22 15:20:43.878761 kernel: psci: Using standard PSCI v0.2 function IDs Apr 22 15:20:43.878769 kernel: psci: Trusted OS migration not required Apr 22 15:20:43.878776 kernel: psci: SMC Calling Convention v1.1 Apr 22 15:20:43.878782 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Apr 22 15:20:43.878788 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 22 15:20:43.878796 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 22 15:20:43.878803 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Apr 22 15:20:43.878809 kernel: Detected PIPT I-cache on CPU0 Apr 22 15:20:43.878815 kernel: CPU features: detected: GIC system register CPU interface Apr 22 15:20:43.878821 kernel: CPU features: detected: Hardware dirty bit management Apr 22 15:20:43.878827 kernel: CPU features: detected: Spectre-v4 Apr 22 15:20:43.878833 kernel: CPU features: detected: Spectre-BHB Apr 22 15:20:43.878840 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 22 15:20:43.878846 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 22 15:20:43.878852 kernel: CPU features: detected: ARM erratum 1418040 Apr 22 15:20:43.878860 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 22 15:20:43.878875 kernel: alternatives: applying boot alternatives Apr 22 15:20:43.878883 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:20:43.878889 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 22 15:20:43.878896 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 22 15:20:43.878902 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 22 15:20:43.878908 kernel: Fallback order for Node 0: 0 Apr 22 15:20:43.878914 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Apr 22 15:20:43.878921 kernel: Policy zone: DMA Apr 22 15:20:43.878927 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 22 15:20:43.878934 kernel: software IO TLB: area num 4. Apr 22 15:20:43.878941 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB) Apr 22 15:20:43.878948 kernel: Memory: 2385812K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 186476K reserved, 0K cma-reserved) Apr 22 15:20:43.878954 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 22 15:20:43.878961 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 22 15:20:43.878967 kernel: rcu: RCU event tracing is enabled. Apr 22 15:20:43.878974 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Apr 22 15:20:43.878980 kernel: Trampoline variant of Tasks RCU enabled. Apr 22 15:20:43.878986 kernel: Tracing variant of Tasks RCU enabled. Apr 22 15:20:43.878993 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 22 15:20:43.878999 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 22 15:20:43.879005 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 22 15:20:43.879013 kernel: GICv3: 256 SPIs implemented Apr 22 15:20:43.879019 kernel: GICv3: 0 Extended SPIs implemented Apr 22 15:20:43.879025 kernel: Root IRQ handler: gic_handle_irq Apr 22 15:20:43.879031 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 22 15:20:43.879038 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Apr 22 15:20:43.879044 kernel: ITS [mem 0x08080000-0x0809ffff] Apr 22 15:20:43.879050 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Apr 22 15:20:43.879056 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Apr 22 15:20:43.879063 kernel: GICv3: using LPI property table @0x00000000400f0000 Apr 22 15:20:43.879069 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Apr 22 15:20:43.879075 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 22 15:20:43.879083 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:20:43.879089 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 22 15:20:43.879096 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 22 15:20:43.879102 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 22 15:20:43.879109 kernel: arm-pv: using stolen time PV Apr 22 15:20:43.879115 kernel: Console: colour dummy device 80x25 Apr 22 15:20:43.879122 kernel: ACPI: Core revision 20230628 Apr 22 15:20:43.879128 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 22 15:20:43.879135 kernel: pid_max: default: 32768 minimum: 301 Apr 22 15:20:43.879141 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 22 15:20:43.879149 kernel: landlock: Up and running. Apr 22 15:20:43.879155 kernel: SELinux: Initializing. Apr 22 15:20:43.879162 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:20:43.879168 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:20:43.879175 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:20:43.879182 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:20:43.879188 kernel: rcu: Hierarchical SRCU implementation. Apr 22 15:20:43.879195 kernel: rcu: Max phase no-delay instances is 400. Apr 22 15:20:43.879201 kernel: Platform MSI: ITS@0x8080000 domain created Apr 22 15:20:43.879209 kernel: PCI/MSI: ITS@0x8080000 domain created Apr 22 15:20:43.879215 kernel: Remapping and enabling EFI services. Apr 22 15:20:43.879221 kernel: smp: Bringing up secondary CPUs ... Apr 22 15:20:43.879228 kernel: Detected PIPT I-cache on CPU1 Apr 22 15:20:43.879234 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Apr 22 15:20:43.879241 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Apr 22 15:20:43.879247 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:20:43.879254 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 22 15:20:43.879260 kernel: Detected PIPT I-cache on CPU2 Apr 22 15:20:43.879267 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Apr 22 15:20:43.879274 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Apr 22 15:20:43.879281 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:20:43.879291 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Apr 22 15:20:43.879299 kernel: Detected PIPT I-cache on CPU3 Apr 22 15:20:43.879306 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Apr 22 15:20:43.879313 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Apr 22 15:20:43.879320 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:20:43.879327 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Apr 22 15:20:43.879333 kernel: smp: Brought up 1 node, 4 CPUs Apr 22 15:20:43.879340 kernel: SMP: Total of 4 processors activated. Apr 22 15:20:43.879348 kernel: CPU features: detected: 32-bit EL0 Support Apr 22 15:20:43.879355 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 22 15:20:43.879362 kernel: CPU features: detected: Common not Private translations Apr 22 15:20:43.879383 kernel: CPU features: detected: CRC32 instructions Apr 22 15:20:43.879391 kernel: CPU features: detected: Enhanced Virtualization Traps Apr 22 15:20:43.879398 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 22 15:20:43.879404 kernel: CPU features: detected: LSE atomic instructions Apr 22 15:20:43.879413 kernel: CPU features: detected: Privileged Access Never Apr 22 15:20:43.879419 kernel: CPU features: detected: RAS Extension Support Apr 22 15:20:43.879426 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Apr 22 15:20:43.879433 kernel: CPU: All CPU(s) started at EL1 Apr 22 15:20:43.879439 kernel: alternatives: applying system-wide alternatives Apr 22 15:20:43.879446 kernel: devtmpfs: initialized Apr 22 15:20:43.879453 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 22 15:20:43.879460 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 22 15:20:43.879467 kernel: pinctrl core: initialized pinctrl subsystem Apr 22 15:20:43.879475 kernel: SMBIOS 3.0.0 present. Apr 22 15:20:43.879482 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Apr 22 15:20:43.879489 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 22 15:20:43.879496 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 22 15:20:43.879502 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 22 15:20:43.879509 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 22 15:20:43.879516 kernel: audit: initializing netlink subsys (disabled) Apr 22 15:20:43.879523 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 Apr 22 15:20:43.879530 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 22 15:20:43.879538 kernel: cpuidle: using governor menu Apr 22 15:20:43.879545 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 22 15:20:43.879551 kernel: ASID allocator initialised with 32768 entries Apr 22 15:20:43.879558 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 22 15:20:43.879565 kernel: Serial: AMBA PL011 UART driver Apr 22 15:20:43.879572 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 22 15:20:43.879578 kernel: Modules: 0 pages in range for non-PLT usage Apr 22 15:20:43.879585 kernel: Modules: 509248 pages in range for PLT usage Apr 22 15:20:43.879592 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 22 15:20:43.879600 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 22 15:20:43.879607 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 22 15:20:43.879613 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 22 15:20:43.879620 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 22 15:20:43.879627 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 22 15:20:43.879634 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 22 15:20:43.879641 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 22 15:20:43.879647 kernel: ACPI: Added _OSI(Module Device) Apr 22 15:20:43.879654 kernel: ACPI: Added _OSI(Processor Device) Apr 22 15:20:43.879662 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 22 15:20:43.879669 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 22 15:20:43.879676 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 22 15:20:43.879682 kernel: ACPI: Interpreter enabled Apr 22 15:20:43.879689 kernel: ACPI: Using GIC for interrupt routing Apr 22 15:20:43.879696 kernel: ACPI: MCFG table detected, 1 entries Apr 22 15:20:43.879702 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Apr 22 15:20:43.879709 kernel: printk: console [ttyAMA0] enabled Apr 22 15:20:43.879716 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 22 15:20:43.879844 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Apr 22 15:20:43.879925 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Apr 22 15:20:43.879990 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Apr 22 15:20:43.880051 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Apr 22 15:20:43.880111 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Apr 22 15:20:43.880120 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Apr 22 15:20:43.880127 kernel: PCI host bridge to bus 0000:00 Apr 22 15:20:43.880196 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Apr 22 15:20:43.880254 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Apr 22 15:20:43.880311 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Apr 22 15:20:43.880415 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 22 15:20:43.880501 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Apr 22 15:20:43.880576 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Apr 22 15:20:43.880647 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Apr 22 15:20:43.880713 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Apr 22 15:20:43.880776 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:20:43.880839 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:20:43.880914 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Apr 22 15:20:43.880978 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Apr 22 15:20:43.881036 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Apr 22 15:20:43.881092 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Apr 22 15:20:43.881151 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Apr 22 15:20:43.881160 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Apr 22 15:20:43.881167 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Apr 22 15:20:43.881174 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Apr 22 15:20:43.881180 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Apr 22 15:20:43.881188 kernel: iommu: Default domain type: Translated Apr 22 15:20:43.881194 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 22 15:20:43.881201 kernel: efivars: Registered efivars operations Apr 22 15:20:43.881209 kernel: vgaarb: loaded Apr 22 15:20:43.881217 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 22 15:20:43.881224 kernel: VFS: Disk quotas dquot_6.6.0 Apr 22 15:20:43.881231 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 22 15:20:43.881238 kernel: pnp: PnP ACPI init Apr 22 15:20:43.881308 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Apr 22 15:20:43.881318 kernel: pnp: PnP ACPI: found 1 devices Apr 22 15:20:43.881325 kernel: NET: Registered PF_INET protocol family Apr 22 15:20:43.881333 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 22 15:20:43.881340 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 22 15:20:43.881347 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 22 15:20:43.881354 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 22 15:20:43.881361 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 22 15:20:43.881368 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 22 15:20:43.881384 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:20:43.881391 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:20:43.881398 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 22 15:20:43.881407 kernel: PCI: CLS 0 bytes, default 64 Apr 22 15:20:43.881414 kernel: kvm [1]: HYP mode not available Apr 22 15:20:43.881421 kernel: Initialise system trusted keyrings Apr 22 15:20:43.881427 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 22 15:20:43.881434 kernel: Key type asymmetric registered Apr 22 15:20:43.881441 kernel: Asymmetric key parser 'x509' registered Apr 22 15:20:43.881448 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 22 15:20:43.881455 kernel: io scheduler mq-deadline registered Apr 22 15:20:43.881462 kernel: io scheduler kyber registered Apr 22 15:20:43.881470 kernel: io scheduler bfq registered Apr 22 15:20:43.881477 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Apr 22 15:20:43.881484 kernel: ACPI: button: Power Button [PWRB] Apr 22 15:20:43.881506 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Apr 22 15:20:43.881575 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Apr 22 15:20:43.881584 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 22 15:20:43.881591 kernel: thunder_xcv, ver 1.0 Apr 22 15:20:43.881598 kernel: thunder_bgx, ver 1.0 Apr 22 15:20:43.881604 kernel: nicpf, ver 1.0 Apr 22 15:20:43.881611 kernel: nicvf, ver 1.0 Apr 22 15:20:43.881684 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 22 15:20:43.881744 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-22T15:20:43 UTC (1745335243) Apr 22 15:20:43.881753 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 22 15:20:43.881760 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Apr 22 15:20:43.881767 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 22 15:20:43.881774 kernel: watchdog: Hard watchdog permanently disabled Apr 22 15:20:43.881781 kernel: NET: Registered PF_INET6 protocol family Apr 22 15:20:43.881789 kernel: Segment Routing with IPv6 Apr 22 15:20:43.881796 kernel: In-situ OAM (IOAM) with IPv6 Apr 22 15:20:43.881803 kernel: NET: Registered PF_PACKET protocol family Apr 22 15:20:43.881810 kernel: Key type dns_resolver registered Apr 22 15:20:43.881816 kernel: registered taskstats version 1 Apr 22 15:20:43.881823 kernel: Loading compiled-in X.509 certificates Apr 22 15:20:43.881830 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ed4ababe871f0afac8b4236504477de11a6baf07' Apr 22 15:20:43.881837 kernel: Key type .fscrypt registered Apr 22 15:20:43.881843 kernel: Key type fscrypt-provisioning registered Apr 22 15:20:43.881851 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 22 15:20:43.881858 kernel: ima: Allocated hash algorithm: sha1 Apr 22 15:20:43.881871 kernel: ima: No architecture policies found Apr 22 15:20:43.881880 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 22 15:20:43.881887 kernel: clk: Disabling unused clocks Apr 22 15:20:43.881893 kernel: Freeing unused kernel memory: 38464K Apr 22 15:20:43.881900 kernel: Run /init as init process Apr 22 15:20:43.881907 kernel: with arguments: Apr 22 15:20:43.881914 kernel: /init Apr 22 15:20:43.881922 kernel: with environment: Apr 22 15:20:43.881928 kernel: HOME=/ Apr 22 15:20:43.881935 kernel: TERM=linux Apr 22 15:20:43.881942 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 22 15:20:43.881949 systemd[1]: Successfully made /usr/ read-only. Apr 22 15:20:43.881960 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:20:43.881968 systemd[1]: Detected virtualization kvm. Apr 22 15:20:43.881975 systemd[1]: Detected architecture arm64. Apr 22 15:20:43.881983 systemd[1]: Running in initrd. Apr 22 15:20:43.881991 systemd[1]: No hostname configured, using default hostname. Apr 22 15:20:43.881998 systemd[1]: Hostname set to . Apr 22 15:20:43.882006 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:20:43.882013 systemd[1]: Queued start job for default target initrd.target. Apr 22 15:20:43.882020 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:20:43.882027 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:20:43.882035 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Apr 22 15:20:43.882044 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:20:43.882052 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 22 15:20:43.882060 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 22 15:20:43.882068 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 22 15:20:43.882076 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 22 15:20:43.882083 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:20:43.882091 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:20:43.882099 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:20:43.882107 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:20:43.882114 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:20:43.882121 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:20:43.882129 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:20:43.882136 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:20:43.882144 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 22 15:20:43.882151 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Apr 22 15:20:43.882160 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:20:43.882167 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:20:43.882174 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:20:43.882188 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:20:43.882195 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 22 15:20:43.882203 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:20:43.882210 systemd[1]: Finished network-cleanup.service - Network Cleanup. Apr 22 15:20:43.882217 systemd[1]: Starting systemd-fsck-usr.service... Apr 22 15:20:43.882225 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:20:43.882233 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:20:43.882241 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:20:43.882248 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:20:43.882255 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 22 15:20:43.882263 systemd[1]: Finished systemd-fsck-usr.service. Apr 22 15:20:43.882272 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 22 15:20:43.882280 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:20:43.882288 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:20:43.882310 systemd-journald[236]: Collecting audit messages is disabled. Apr 22 15:20:43.882330 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:20:43.882338 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:20:43.882346 systemd-journald[236]: Journal started Apr 22 15:20:43.882364 systemd-journald[236]: Runtime Journal (/run/log/journal/e0b0347f67344c529a20af311887840e) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:20:43.874508 systemd-modules-load[237]: Inserted module 'overlay' Apr 22 15:20:43.883683 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:20:43.886392 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 22 15:20:43.888434 kernel: Bridge firewalling registered Apr 22 15:20:43.886705 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:20:43.888051 systemd-modules-load[237]: Inserted module 'br_netfilter' Apr 22 15:20:43.888915 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:20:43.890561 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:20:43.894495 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:20:43.904758 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:20:43.905886 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:20:43.908431 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 22 15:20:43.911638 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:20:43.913772 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:20:43.920286 dracut-cmdline[274]: dracut-dracut-053 Apr 22 15:20:43.928538 dracut-cmdline[274]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:20:43.960621 systemd-resolved[278]: Positive Trust Anchors: Apr 22 15:20:43.960636 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:20:43.960666 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:20:43.965508 systemd-resolved[278]: Defaulting to hostname 'linux'. Apr 22 15:20:43.969485 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:20:43.970457 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:20:43.994401 kernel: SCSI subsystem initialized Apr 22 15:20:43.998394 kernel: Loading iSCSI transport class v2.0-870. Apr 22 15:20:44.011388 kernel: iscsi: registered transport (tcp) Apr 22 15:20:44.021396 kernel: iscsi: registered transport (qla4xxx) Apr 22 15:20:44.021426 kernel: QLogic iSCSI HBA Driver Apr 22 15:20:44.060431 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 22 15:20:44.062252 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 22 15:20:44.091120 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 22 15:20:44.093444 kernel: device-mapper: uevent: version 1.0.3 Apr 22 15:20:44.094385 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 22 15:20:44.139393 kernel: raid6: neonx8 gen() 15786 MB/s Apr 22 15:20:44.156387 kernel: raid6: neonx4 gen() 15801 MB/s Apr 22 15:20:44.173382 kernel: raid6: neonx2 gen() 13198 MB/s Apr 22 15:20:44.190385 kernel: raid6: neonx1 gen() 10533 MB/s Apr 22 15:20:44.207387 kernel: raid6: int64x8 gen() 6793 MB/s Apr 22 15:20:44.224379 kernel: raid6: int64x4 gen() 7344 MB/s Apr 22 15:20:44.241395 kernel: raid6: int64x2 gen() 6111 MB/s Apr 22 15:20:44.258383 kernel: raid6: int64x1 gen() 5056 MB/s Apr 22 15:20:44.258396 kernel: raid6: using algorithm neonx4 gen() 15801 MB/s Apr 22 15:20:44.275388 kernel: raid6: .... xor() 12370 MB/s, rmw enabled Apr 22 15:20:44.275400 kernel: raid6: using neon recovery algorithm Apr 22 15:20:44.282473 kernel: xor: measuring software checksum speed Apr 22 15:20:44.282499 kernel: 8regs : 21630 MB/sec Apr 22 15:20:44.282516 kernel: 32regs : 21699 MB/sec Apr 22 15:20:44.283385 kernel: arm64_neon : 27908 MB/sec Apr 22 15:20:44.283401 kernel: xor: using function: arm64_neon (27908 MB/sec) Apr 22 15:20:44.330404 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 22 15:20:44.340484 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:20:44.342654 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:20:44.366831 systemd-udevd[461]: Using default interface naming scheme 'v255'. Apr 22 15:20:44.370456 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:20:44.373519 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 22 15:20:44.392145 dracut-pre-trigger[469]: rd.md=0: removing MD RAID activation Apr 22 15:20:44.415745 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:20:44.417927 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:20:44.470782 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:20:44.473510 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 22 15:20:44.492838 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 22 15:20:44.495823 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:20:44.498434 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:20:44.500492 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:20:44.503506 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 22 15:20:44.518673 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Apr 22 15:20:44.524071 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Apr 22 15:20:44.524159 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:20:44.521133 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:20:44.529940 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:20:44.530026 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:20:44.537155 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:20:44.548517 kernel: BTRFS: device fsid bf348154-9cb1-474d-801c-0e035a5758cf devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (509) Apr 22 15:20:44.537928 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:20:44.537978 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:20:44.542009 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:20:44.545589 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:20:44.556175 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (523) Apr 22 15:20:44.560149 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Apr 22 15:20:44.570635 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:20:44.583647 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Apr 22 15:20:44.589567 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Apr 22 15:20:44.590418 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Apr 22 15:20:44.599214 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:20:44.600784 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 22 15:20:44.602460 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:20:44.623769 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:20:44.633486 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:20:45.634115 disk-uuid[556]: The operation has completed successfully. Apr 22 15:20:45.635049 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:20:45.656316 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 22 15:20:45.656422 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 22 15:20:45.688563 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 22 15:20:45.704212 sh[574]: Success Apr 22 15:20:45.719400 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 22 15:20:45.747624 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 22 15:20:45.750303 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 22 15:20:45.764448 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 22 15:20:45.770517 kernel: BTRFS info (device dm-0): first mount of filesystem bf348154-9cb1-474d-801c-0e035a5758cf Apr 22 15:20:45.770556 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:20:45.770568 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 22 15:20:45.771837 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 22 15:20:45.771853 kernel: BTRFS info (device dm-0): using free space tree Apr 22 15:20:45.775459 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 22 15:20:45.776501 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Apr 22 15:20:45.777186 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Apr 22 15:20:45.779068 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Apr 22 15:20:45.799765 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:20:45.799810 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:20:45.800381 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:20:45.802399 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:20:45.806414 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:20:45.808261 systemd[1]: Finished ignition-setup.service - Ignition (setup). Apr 22 15:20:45.810513 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Apr 22 15:20:45.879407 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:20:45.881948 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:20:45.914224 ignition[662]: Ignition 2.20.0 Apr 22 15:20:45.914232 ignition[662]: Stage: fetch-offline Apr 22 15:20:45.914261 ignition[662]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:20:45.914269 ignition[662]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:20:45.914423 ignition[662]: parsed url from cmdline: "" Apr 22 15:20:45.914426 ignition[662]: no config URL provided Apr 22 15:20:45.914431 ignition[662]: reading system config file "/usr/lib/ignition/user.ign" Apr 22 15:20:45.914438 ignition[662]: no config at "/usr/lib/ignition/user.ign" Apr 22 15:20:45.914461 ignition[662]: op(1): [started] loading QEMU firmware config module Apr 22 15:20:45.914465 ignition[662]: op(1): executing: "modprobe" "qemu_fw_cfg" Apr 22 15:20:45.921149 ignition[662]: op(1): [finished] loading QEMU firmware config module Apr 22 15:20:45.926992 ignition[662]: parsing config with SHA512: 73271ad82872367a5b10ec2aed431f5bf974bb966bf1bed64a90530de13113891afff6666aa6a2dfe40e5ea898c7b996b037f1992e55faefd4c0a3a5c20b8ed5 Apr 22 15:20:45.932987 systemd-networkd[763]: lo: Link UP Apr 22 15:20:45.932997 systemd-networkd[763]: lo: Gained carrier Apr 22 15:20:45.933855 systemd-networkd[763]: Enumeration completed Apr 22 15:20:45.934792 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:20:45.935340 ignition[662]: fetch-offline: fetch-offline passed Apr 22 15:20:45.935167 unknown[662]: fetched base config from "system" Apr 22 15:20:45.935445 ignition[662]: Ignition finished successfully Apr 22 15:20:45.935174 unknown[662]: fetched user config from "qemu" Apr 22 15:20:45.935672 systemd[1]: Reached target network.target - Network. Apr 22 15:20:45.935898 systemd-networkd[763]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:20:45.935902 systemd-networkd[763]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:20:45.936557 systemd-networkd[763]: eth0: Link UP Apr 22 15:20:45.936560 systemd-networkd[763]: eth0: Gained carrier Apr 22 15:20:45.936566 systemd-networkd[763]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:20:45.936698 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:20:45.939443 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Apr 22 15:20:45.940250 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Apr 22 15:20:45.953417 systemd-networkd[763]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:20:45.959350 ignition[770]: Ignition 2.20.0 Apr 22 15:20:45.959358 ignition[770]: Stage: kargs Apr 22 15:20:45.959525 ignition[770]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:20:45.959534 ignition[770]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:20:45.960082 ignition[770]: kargs: kargs passed Apr 22 15:20:45.962217 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Apr 22 15:20:45.960119 ignition[770]: Ignition finished successfully Apr 22 15:20:45.963764 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Apr 22 15:20:45.985561 ignition[780]: Ignition 2.20.0 Apr 22 15:20:45.985570 ignition[780]: Stage: disks Apr 22 15:20:45.985707 ignition[780]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:20:45.987789 systemd[1]: Finished ignition-disks.service - Ignition (disks). Apr 22 15:20:45.985716 ignition[780]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:20:45.988924 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 22 15:20:45.986261 ignition[780]: disks: disks passed Apr 22 15:20:45.990139 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 22 15:20:45.986298 ignition[780]: Ignition finished successfully Apr 22 15:20:45.991628 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:20:45.993066 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:20:45.994076 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:20:45.996136 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 22 15:20:46.016398 systemd-fsck[790]: ROOT: clean, 14/553520 files, 52654/553472 blocks Apr 22 15:20:46.020063 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 22 15:20:46.022769 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 22 15:20:46.080384 kernel: EXT4-fs (vda9): mounted filesystem a7a89271-ee7d-4bda-a834-705261d6cda9 r/w with ordered data mode. Quota mode: none. Apr 22 15:20:46.080875 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 22 15:20:46.082073 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 22 15:20:46.084193 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:20:46.085773 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 22 15:20:46.086773 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Apr 22 15:20:46.086816 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 22 15:20:46.086843 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:20:46.098124 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 22 15:20:46.101201 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 22 15:20:46.104717 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (798) Apr 22 15:20:46.104749 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:20:46.104760 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:20:46.106414 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:20:46.107401 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:20:46.108937 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:20:46.143265 initrd-setup-root[822]: cut: /sysroot/etc/passwd: No such file or directory Apr 22 15:20:46.147211 initrd-setup-root[829]: cut: /sysroot/etc/group: No such file or directory Apr 22 15:20:46.150718 initrd-setup-root[836]: cut: /sysroot/etc/shadow: No such file or directory Apr 22 15:20:46.153592 initrd-setup-root[843]: cut: /sysroot/etc/gshadow: No such file or directory Apr 22 15:20:46.219289 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 22 15:20:46.222587 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Apr 22 15:20:46.223880 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Apr 22 15:20:46.242384 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:20:46.252404 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Apr 22 15:20:46.273117 ignition[913]: INFO : Ignition 2.20.0 Apr 22 15:20:46.273117 ignition[913]: INFO : Stage: mount Apr 22 15:20:46.274712 ignition[913]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:20:46.274712 ignition[913]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:20:46.274712 ignition[913]: INFO : mount: mount passed Apr 22 15:20:46.274712 ignition[913]: INFO : Ignition finished successfully Apr 22 15:20:46.275200 systemd[1]: Finished ignition-mount.service - Ignition (mount). Apr 22 15:20:46.277163 systemd[1]: Starting ignition-files.service - Ignition (files)... Apr 22 15:20:46.906481 systemd[1]: sysroot-oem.mount: Deactivated successfully. Apr 22 15:20:46.907925 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:20:46.925144 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 scanned by mount (926) Apr 22 15:20:46.925183 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:20:46.925194 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:20:46.926386 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:20:46.928393 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:20:46.929135 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:20:46.949476 ignition[943]: INFO : Ignition 2.20.0 Apr 22 15:20:46.949476 ignition[943]: INFO : Stage: files Apr 22 15:20:46.951139 ignition[943]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:20:46.951139 ignition[943]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:20:46.951139 ignition[943]: DEBUG : files: compiled without relabeling support, skipping Apr 22 15:20:46.954747 ignition[943]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 22 15:20:46.954747 ignition[943]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 22 15:20:46.957720 ignition[943]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 22 15:20:46.959130 ignition[943]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 22 15:20:46.959130 ignition[943]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 22 15:20:46.958248 unknown[943]: wrote ssh authorized keys file for user: core Apr 22 15:20:46.962908 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:20:46.962908 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:20:46.962908 ignition[943]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Apr 22 15:20:46.962908 ignition[943]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:20:46.962908 ignition[943]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:20:46.962908 ignition[943]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Apr 22 15:20:46.962908 ignition[943]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:20:46.962908 ignition[943]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:20:46.962908 ignition[943]: INFO : files: files passed Apr 22 15:20:46.962908 ignition[943]: INFO : Ignition finished successfully Apr 22 15:20:46.963768 systemd[1]: Finished ignition-files.service - Ignition (files). Apr 22 15:20:46.966079 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Apr 22 15:20:46.968126 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 22 15:20:46.984301 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 22 15:20:46.984393 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Apr 22 15:20:46.986256 initrd-setup-root-after-ignition[969]: grep: /sysroot/oem/oem-release: No such file or directory Apr 22 15:20:46.988420 initrd-setup-root-after-ignition[971]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:20:46.988420 initrd-setup-root-after-ignition[971]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:20:46.993427 initrd-setup-root-after-ignition[976]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:20:46.989776 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:20:46.990898 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Apr 22 15:20:46.994687 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 22 15:20:47.023080 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 22 15:20:47.023172 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 22 15:20:47.024984 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 22 15:20:47.026638 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 22 15:20:47.028145 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 22 15:20:47.028807 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 22 15:20:47.043325 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:20:47.045364 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 22 15:20:47.061793 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:20:47.063740 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:20:47.064644 systemd[1]: Stopped target timers.target - Timer Units. Apr 22 15:20:47.066176 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 22 15:20:47.066293 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:20:47.068480 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 22 15:20:47.070171 systemd[1]: Stopped target basic.target - Basic System. Apr 22 15:20:47.071699 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Apr 22 15:20:47.073166 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:20:47.074790 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 22 15:20:47.076444 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 22 15:20:47.078100 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:20:47.079735 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 22 15:20:47.081397 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 22 15:20:47.082937 systemd[1]: Stopped target swap.target - Swaps. Apr 22 15:20:47.084215 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 22 15:20:47.084334 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:20:47.086368 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:20:47.088027 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:20:47.089665 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 22 15:20:47.093438 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:20:47.094459 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 22 15:20:47.094566 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 22 15:20:47.097125 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 22 15:20:47.097243 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:20:47.098928 systemd[1]: Stopped target paths.target - Path Units. Apr 22 15:20:47.100225 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 22 15:20:47.103427 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:20:47.104344 systemd[1]: Stopped target slices.target - Slice Units. Apr 22 15:20:47.106178 systemd[1]: Stopped target sockets.target - Socket Units. Apr 22 15:20:47.107610 systemd[1]: iscsid.socket: Deactivated successfully. Apr 22 15:20:47.107691 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:20:47.109015 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 22 15:20:47.109092 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:20:47.110333 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 22 15:20:47.110452 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:20:47.111928 systemd[1]: ignition-files.service: Deactivated successfully. Apr 22 15:20:47.112024 systemd[1]: Stopped ignition-files.service - Ignition (files). Apr 22 15:20:47.113998 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Apr 22 15:20:47.114663 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 22 15:20:47.114781 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:20:47.117126 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Apr 22 15:20:47.118049 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 22 15:20:47.118164 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:20:47.119673 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 22 15:20:47.119767 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:20:47.125692 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 22 15:20:47.125769 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 22 15:20:47.132814 ignition[996]: INFO : Ignition 2.20.0 Apr 22 15:20:47.132814 ignition[996]: INFO : Stage: umount Apr 22 15:20:47.134474 ignition[996]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:20:47.134474 ignition[996]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:20:47.134474 ignition[996]: INFO : umount: umount passed Apr 22 15:20:47.134474 ignition[996]: INFO : Ignition finished successfully Apr 22 15:20:47.133713 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 22 15:20:47.134740 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 22 15:20:47.134819 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Apr 22 15:20:47.136258 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 22 15:20:47.136332 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Apr 22 15:20:47.138127 systemd[1]: Stopped target network.target - Network. Apr 22 15:20:47.138983 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 22 15:20:47.139039 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Apr 22 15:20:47.140424 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 22 15:20:47.140461 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Apr 22 15:20:47.141822 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 22 15:20:47.141858 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Apr 22 15:20:47.143209 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 22 15:20:47.143242 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 22 15:20:47.144724 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 22 15:20:47.144760 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 22 15:20:47.146356 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Apr 22 15:20:47.147796 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Apr 22 15:20:47.153975 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 22 15:20:47.154070 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Apr 22 15:20:47.156888 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Apr 22 15:20:47.157057 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 22 15:20:47.158398 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Apr 22 15:20:47.161298 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Apr 22 15:20:47.161882 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 22 15:20:47.161929 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:20:47.163779 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Apr 22 15:20:47.164522 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 22 15:20:47.164565 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:20:47.166351 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 22 15:20:47.166397 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:20:47.168702 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 22 15:20:47.168739 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 22 15:20:47.170572 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 22 15:20:47.170609 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:20:47.173095 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:20:47.184065 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 22 15:20:47.184147 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Apr 22 15:20:47.192984 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 22 15:20:47.193103 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:20:47.194835 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 22 15:20:47.194882 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 22 15:20:47.196455 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 22 15:20:47.196480 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:20:47.197920 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 22 15:20:47.197955 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:20:47.200312 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 22 15:20:47.200353 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 22 15:20:47.202775 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:20:47.202812 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:20:47.205039 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 22 15:20:47.206092 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 22 15:20:47.206138 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:20:47.208619 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:20:47.208659 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:20:47.218714 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 22 15:20:47.218819 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 22 15:20:47.220631 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 22 15:20:47.222851 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 22 15:20:47.247691 systemd[1]: Switching root. Apr 22 15:20:47.269340 systemd-journald[236]: Journal stopped Apr 22 15:20:47.900995 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). Apr 22 15:20:47.901051 kernel: SELinux: policy capability network_peer_controls=1 Apr 22 15:20:47.901064 kernel: SELinux: policy capability open_perms=1 Apr 22 15:20:47.901073 kernel: SELinux: policy capability extended_socket_class=1 Apr 22 15:20:47.901082 kernel: SELinux: policy capability always_check_network=0 Apr 22 15:20:47.901091 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 22 15:20:47.901101 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 22 15:20:47.901110 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 22 15:20:47.901122 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 22 15:20:47.901135 kernel: audit: type=1403 audit(1745335247.333:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 22 15:20:47.901147 systemd[1]: Successfully loaded SELinux policy in 30.248ms. Apr 22 15:20:47.901167 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.367ms. Apr 22 15:20:47.901178 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:20:47.901188 systemd[1]: Detected virtualization kvm. Apr 22 15:20:47.901199 systemd[1]: Detected architecture arm64. Apr 22 15:20:47.901208 systemd[1]: Detected first boot. Apr 22 15:20:47.901220 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:20:47.901231 zram_generator::config[1041]: No configuration found. Apr 22 15:20:47.901241 kernel: NET: Registered PF_VSOCK protocol family Apr 22 15:20:47.901251 systemd[1]: Populated /etc with preset unit settings. Apr 22 15:20:47.901261 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Apr 22 15:20:47.901271 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 22 15:20:47.901281 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 22 15:20:47.901291 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 22 15:20:47.901301 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Apr 22 15:20:47.901313 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Apr 22 15:20:47.901324 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 22 15:20:47.901333 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 22 15:20:47.901344 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 22 15:20:47.901354 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Apr 22 15:20:47.901364 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 22 15:20:47.901388 systemd[1]: Created slice user.slice - User and Session Slice. Apr 22 15:20:47.901400 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:20:47.901412 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:20:47.901423 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 22 15:20:47.901433 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Apr 22 15:20:47.901444 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 22 15:20:47.901456 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:20:47.901466 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Apr 22 15:20:47.901478 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:20:47.901488 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 22 15:20:47.901498 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 22 15:20:47.901508 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 22 15:20:47.901518 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 22 15:20:47.901529 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:20:47.901539 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:20:47.901549 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:20:47.901561 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:20:47.901572 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 22 15:20:47.901582 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 22 15:20:47.901592 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Apr 22 15:20:47.901607 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:20:47.901621 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:20:47.901631 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:20:47.901641 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 22 15:20:47.901652 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Apr 22 15:20:47.901664 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 22 15:20:47.901675 systemd[1]: Mounting media.mount - External Media Directory... Apr 22 15:20:47.901685 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 22 15:20:47.901695 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 22 15:20:47.901706 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 22 15:20:47.901716 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 22 15:20:47.901727 systemd[1]: Reached target machines.target - Containers. Apr 22 15:20:47.901737 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Apr 22 15:20:47.901749 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:20:47.901759 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:20:47.901770 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 22 15:20:47.901780 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:20:47.901790 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:20:47.901800 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:20:47.901814 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 22 15:20:47.901825 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:20:47.901835 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 22 15:20:47.901849 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 22 15:20:47.901864 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Apr 22 15:20:47.901875 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 22 15:20:47.901885 systemd[1]: Stopped systemd-fsck-usr.service. Apr 22 15:20:47.901895 kernel: fuse: init (API version 7.39) Apr 22 15:20:47.901906 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:20:47.901916 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:20:47.901926 kernel: loop: module loaded Apr 22 15:20:47.901937 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:20:47.901948 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 22 15:20:47.901958 kernel: ACPI: bus type drm_connector registered Apr 22 15:20:47.901968 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 22 15:20:47.901979 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Apr 22 15:20:47.901989 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:20:47.902000 systemd[1]: verity-setup.service: Deactivated successfully. Apr 22 15:20:47.902011 systemd[1]: Stopped verity-setup.service. Apr 22 15:20:47.902037 systemd-journald[1120]: Collecting audit messages is disabled. Apr 22 15:20:47.902059 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Apr 22 15:20:47.902070 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 22 15:20:47.902080 systemd-journald[1120]: Journal started Apr 22 15:20:47.902103 systemd-journald[1120]: Runtime Journal (/run/log/journal/e0b0347f67344c529a20af311887840e) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:20:47.713040 systemd[1]: Queued start job for default target multi-user.target. Apr 22 15:20:47.724159 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Apr 22 15:20:47.724504 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 22 15:20:47.905045 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:20:47.905668 systemd[1]: Mounted media.mount - External Media Directory. Apr 22 15:20:47.906765 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 22 15:20:47.907947 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 22 15:20:47.909116 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 22 15:20:47.911426 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Apr 22 15:20:47.912782 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:20:47.914275 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 22 15:20:47.915632 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 22 15:20:47.916740 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:20:47.916932 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:20:47.918025 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:20:47.918180 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:20:47.919232 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:20:47.919500 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:20:47.920605 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 22 15:20:47.920759 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 22 15:20:47.921937 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:20:47.922093 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:20:47.923159 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:20:47.924352 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 22 15:20:47.925602 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 22 15:20:47.926913 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Apr 22 15:20:47.938822 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 22 15:20:47.940954 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 22 15:20:47.942702 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 22 15:20:47.943601 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 22 15:20:47.943635 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:20:47.945305 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Apr 22 15:20:47.957099 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 22 15:20:47.958941 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Apr 22 15:20:47.959775 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:20:47.960844 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Apr 22 15:20:47.962436 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 22 15:20:47.963344 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:20:47.967401 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Apr 22 15:20:47.968343 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:20:47.969689 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:20:47.971569 systemd-journald[1120]: Time spent on flushing to /var/log/journal/e0b0347f67344c529a20af311887840e is 28.113ms for 822 entries. Apr 22 15:20:47.971569 systemd-journald[1120]: System Journal (/var/log/journal/e0b0347f67344c529a20af311887840e) is 8M, max 195.6M, 187.6M free. Apr 22 15:20:48.018118 systemd-journald[1120]: Received client request to flush runtime journal. Apr 22 15:20:48.018165 kernel: loop0: detected capacity change from 0 to 103832 Apr 22 15:20:48.018183 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Apr 22 15:20:47.971646 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Apr 22 15:20:47.974632 systemd[1]: Starting systemd-sysusers.service - Create System Users... Apr 22 15:20:47.978414 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:20:47.980940 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 22 15:20:47.982067 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 22 15:20:47.983258 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 22 15:20:47.995012 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Apr 22 15:20:47.998973 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Apr 22 15:20:48.000076 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Apr 22 15:20:48.009409 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Apr 22 15:20:48.011814 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:20:48.017027 udevadm[1166]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Apr 22 15:20:48.021814 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 22 15:20:48.029711 systemd[1]: Finished systemd-sysusers.service - Create System Users. Apr 22 15:20:48.035394 kernel: loop1: detected capacity change from 0 to 126448 Apr 22 15:20:48.037410 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:20:48.047885 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Apr 22 15:20:48.067150 systemd-tmpfiles[1176]: ACLs are not supported, ignoring. Apr 22 15:20:48.067165 systemd-tmpfiles[1176]: ACLs are not supported, ignoring. Apr 22 15:20:48.071667 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:20:48.072462 kernel: loop2: detected capacity change from 0 to 103832 Apr 22 15:20:48.082403 kernel: loop3: detected capacity change from 0 to 126448 Apr 22 15:20:48.085762 (sd-merge)[1181]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Apr 22 15:20:48.086092 (sd-merge)[1181]: Merged extensions into '/usr'. Apr 22 15:20:48.090443 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Apr 22 15:20:48.093304 systemd[1]: Starting ensure-sysext.service... Apr 22 15:20:48.097498 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:20:48.115649 systemd[1]: Reload requested from client PID 1184 ('systemctl') (unit ensure-sysext.service)... Apr 22 15:20:48.115660 systemd[1]: Reloading... Apr 22 15:20:48.124436 systemd-tmpfiles[1185]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 22 15:20:48.124631 systemd-tmpfiles[1185]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Apr 22 15:20:48.125266 systemd-tmpfiles[1185]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 22 15:20:48.125499 systemd-tmpfiles[1185]: ACLs are not supported, ignoring. Apr 22 15:20:48.125547 systemd-tmpfiles[1185]: ACLs are not supported, ignoring. Apr 22 15:20:48.128540 systemd-tmpfiles[1185]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:20:48.128552 systemd-tmpfiles[1185]: Skipping /boot Apr 22 15:20:48.139672 systemd-tmpfiles[1185]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:20:48.139692 systemd-tmpfiles[1185]: Skipping /boot Apr 22 15:20:48.168404 zram_generator::config[1218]: No configuration found. Apr 22 15:20:48.240256 ldconfig[1153]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 22 15:20:48.263260 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 22 15:20:48.313133 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Apr 22 15:20:48.313266 systemd[1]: Reloading finished in 197 ms. Apr 22 15:20:48.334470 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Apr 22 15:20:48.349444 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:20:48.357514 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:20:48.359755 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Apr 22 15:20:48.373667 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Apr 22 15:20:48.377987 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:20:48.380695 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 22 15:20:48.388719 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:20:48.389817 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:20:48.391746 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:20:48.393806 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:20:48.394952 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:20:48.395062 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:20:48.395795 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:20:48.395973 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:20:48.397705 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:20:48.397868 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:20:48.399520 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:20:48.399655 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:20:48.404659 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:20:48.405903 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:20:48.408274 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:20:48.418087 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:20:48.419229 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:20:48.419343 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:20:48.422148 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 22 15:20:48.424216 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:20:48.425474 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:20:48.427342 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:20:48.427524 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:20:48.429277 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:20:48.429452 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:20:48.440441 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:20:48.443641 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:20:48.445955 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:20:48.452643 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:20:48.465945 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:20:48.467604 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:20:48.467743 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:20:48.467893 augenrules[1292]: No rules Apr 22 15:20:48.469153 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Apr 22 15:20:48.470631 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:20:48.472408 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:20:48.473556 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Apr 22 15:20:48.475062 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Apr 22 15:20:48.476559 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 22 15:20:48.477897 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:20:48.478039 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:20:48.479438 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:20:48.479576 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:20:48.480947 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:20:48.481137 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:20:48.482479 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:20:48.483262 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:20:48.485792 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 22 15:20:48.497804 systemd[1]: Finished ensure-sysext.service. Apr 22 15:20:48.506168 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:20:48.506243 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:20:48.508060 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Apr 22 15:20:48.510177 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:20:48.512036 systemd[1]: Starting systemd-update-done.service - Update is Completed... Apr 22 15:20:48.512832 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 22 15:20:48.531819 systemd[1]: Finished systemd-update-done.service - Update is Completed. Apr 22 15:20:48.546436 systemd-udevd[1313]: Using default interface naming scheme 'v255'. Apr 22 15:20:48.555250 systemd-resolved[1255]: Positive Trust Anchors: Apr 22 15:20:48.555271 systemd-resolved[1255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:20:48.555303 systemd-resolved[1255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:20:48.562944 systemd-resolved[1255]: Defaulting to hostname 'linux'. Apr 22 15:20:48.563531 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:20:48.565699 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Apr 22 15:20:48.566991 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:20:48.569361 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:20:48.570811 systemd[1]: Reached target time-set.target - System Time Set. Apr 22 15:20:48.573947 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:20:48.603715 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Apr 22 15:20:48.620404 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1318) Apr 22 15:20:48.661478 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:20:48.662436 systemd-networkd[1330]: lo: Link UP Apr 22 15:20:48.662450 systemd-networkd[1330]: lo: Gained carrier Apr 22 15:20:48.663729 systemd-networkd[1330]: Enumeration completed Apr 22 15:20:48.664121 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Apr 22 15:20:48.665318 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:20:48.666421 systemd[1]: Reached target network.target - Network. Apr 22 15:20:48.668265 systemd-networkd[1330]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:20:48.668274 systemd-networkd[1330]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:20:48.668741 systemd-networkd[1330]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:20:48.668767 systemd-networkd[1330]: eth0: Link UP Apr 22 15:20:48.668770 systemd-networkd[1330]: eth0: Gained carrier Apr 22 15:20:48.668778 systemd-networkd[1330]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:20:48.671484 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Apr 22 15:20:48.673741 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Apr 22 15:20:48.686638 systemd-networkd[1330]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:20:48.689307 systemd-timesyncd[1312]: Network configuration changed, trying to establish connection. Apr 22 15:20:48.690023 systemd-timesyncd[1312]: Contacted time server 10.0.0.1:123 (10.0.0.1). Apr 22 15:20:48.690139 systemd-timesyncd[1312]: Initial clock synchronization to Tue 2025-04-22 15:20:48.956574 UTC. Apr 22 15:20:48.700540 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Apr 22 15:20:48.702724 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Apr 22 15:20:48.715730 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:20:48.735561 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Apr 22 15:20:48.738083 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Apr 22 15:20:48.752211 lvm[1356]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:20:48.768846 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:20:48.786464 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Apr 22 15:20:48.787595 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:20:48.788417 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:20:48.789229 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Apr 22 15:20:48.790169 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Apr 22 15:20:48.791227 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 22 15:20:48.792132 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Apr 22 15:20:48.793057 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 22 15:20:48.793987 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 22 15:20:48.794021 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:20:48.794707 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:20:48.795890 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 22 15:20:48.797926 systemd[1]: Starting docker.socket - Docker Socket for the API... Apr 22 15:20:48.800777 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Apr 22 15:20:48.801878 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Apr 22 15:20:48.802788 systemd[1]: Reached target ssh-access.target - SSH Access Available. Apr 22 15:20:48.805329 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Apr 22 15:20:48.806688 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Apr 22 15:20:48.808575 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Apr 22 15:20:48.809817 systemd[1]: Listening on docker.socket - Docker Socket for the API. Apr 22 15:20:48.810689 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:20:48.811361 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:20:48.812053 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:20:48.812084 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:20:48.812931 systemd[1]: Starting containerd.service - containerd container runtime... Apr 22 15:20:48.814564 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Apr 22 15:20:48.815608 lvm[1364]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:20:48.818527 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Apr 22 15:20:48.820514 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Apr 22 15:20:48.824476 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Apr 22 15:20:48.826088 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Apr 22 15:20:48.828292 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Apr 22 15:20:48.829261 jq[1367]: false Apr 22 15:20:48.836870 dbus-daemon[1366]: [system] SELinux support is enabled Apr 22 15:20:48.838482 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Apr 22 15:20:48.842101 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 22 15:20:48.844351 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 22 15:20:48.844772 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 22 15:20:48.845696 systemd[1]: Starting update-engine.service - Update Engine... Apr 22 15:20:48.849667 extend-filesystems[1368]: Found loop2 Apr 22 15:20:48.850538 extend-filesystems[1368]: Found loop3 Apr 22 15:20:48.850538 extend-filesystems[1368]: Found vda Apr 22 15:20:48.850538 extend-filesystems[1368]: Found vda1 Apr 22 15:20:48.850538 extend-filesystems[1368]: Found vda2 Apr 22 15:20:48.850538 extend-filesystems[1368]: Found vda3 Apr 22 15:20:48.850538 extend-filesystems[1368]: Found usr Apr 22 15:20:48.850538 extend-filesystems[1368]: Found vda4 Apr 22 15:20:48.850538 extend-filesystems[1368]: Found vda6 Apr 22 15:20:48.850538 extend-filesystems[1368]: Found vda7 Apr 22 15:20:48.850538 extend-filesystems[1368]: Found vda9 Apr 22 15:20:48.850538 extend-filesystems[1368]: Checking size of /dev/vda9 Apr 22 15:20:48.850852 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Apr 22 15:20:48.854297 systemd[1]: Started dbus.service - D-Bus System Message Bus. Apr 22 15:20:48.866470 jq[1381]: true Apr 22 15:20:48.860582 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Apr 22 15:20:48.864538 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 22 15:20:48.864991 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Apr 22 15:20:48.865278 systemd[1]: motdgen.service: Deactivated successfully. Apr 22 15:20:48.865453 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Apr 22 15:20:48.867515 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 22 15:20:48.867696 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Apr 22 15:20:48.877397 extend-filesystems[1368]: Old size kept for /dev/vda9 Apr 22 15:20:48.877797 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 22 15:20:48.878002 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Apr 22 15:20:48.894429 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1321) Apr 22 15:20:48.896054 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 22 15:20:48.896093 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Apr 22 15:20:48.897302 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 22 15:20:48.897329 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Apr 22 15:20:48.906397 update_engine[1377]: I20250422 15:20:48.906129 1377 main.cc:92] Flatcar Update Engine starting Apr 22 15:20:48.918018 update_engine[1377]: I20250422 15:20:48.910354 1377 update_check_scheduler.cc:74] Next update check in 10m24s Apr 22 15:20:48.917957 systemd[1]: Started update-engine.service - Update Engine. Apr 22 15:20:48.918931 (ntainerd)[1390]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Apr 22 15:20:48.920709 jq[1389]: true Apr 22 15:20:48.925202 systemd-logind[1374]: Watching system buttons on /dev/input/event0 (Power Button) Apr 22 15:20:48.925742 systemd-logind[1374]: New seat seat0. Apr 22 15:20:48.929283 systemd[1]: Started systemd-logind.service - User Login Management. Apr 22 15:20:48.933304 systemd[1]: Started locksmithd.service - Cluster reboot manager. Apr 22 15:20:48.974170 bash[1417]: Updated "/home/core/.ssh/authorized_keys" Apr 22 15:20:48.979258 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Apr 22 15:20:48.983351 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Apr 22 15:20:48.987348 locksmithd[1403]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 22 15:20:49.131463 containerd[1390]: time="2025-04-22T15:20:49Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Apr 22 15:20:49.132697 containerd[1390]: time="2025-04-22T15:20:49.132657434Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Apr 22 15:20:49.141885 containerd[1390]: time="2025-04-22T15:20:49.141839139Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.819µs" Apr 22 15:20:49.141885 containerd[1390]: time="2025-04-22T15:20:49.141873735Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Apr 22 15:20:49.141963 containerd[1390]: time="2025-04-22T15:20:49.141893533Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Apr 22 15:20:49.142066 containerd[1390]: time="2025-04-22T15:20:49.142036918Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Apr 22 15:20:49.142066 containerd[1390]: time="2025-04-22T15:20:49.142062710Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Apr 22 15:20:49.142129 containerd[1390]: time="2025-04-22T15:20:49.142088047Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142165 containerd[1390]: time="2025-04-22T15:20:49.142146575Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142185 containerd[1390]: time="2025-04-22T15:20:49.142176665Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142511 containerd[1390]: time="2025-04-22T15:20:49.142476744Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142511 containerd[1390]: time="2025-04-22T15:20:49.142502619Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142553 containerd[1390]: time="2025-04-22T15:20:49.142514812Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142553 containerd[1390]: time="2025-04-22T15:20:49.142524153Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142639 containerd[1390]: time="2025-04-22T15:20:49.142614053Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142840 containerd[1390]: time="2025-04-22T15:20:49.142813279Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142909 containerd[1390]: time="2025-04-22T15:20:49.142857588Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:20:49.142909 containerd[1390]: time="2025-04-22T15:20:49.142868748Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Apr 22 15:20:49.142909 containerd[1390]: time="2025-04-22T15:20:49.142899252Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Apr 22 15:20:49.143272 containerd[1390]: time="2025-04-22T15:20:49.143243226Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Apr 22 15:20:49.143344 containerd[1390]: time="2025-04-22T15:20:49.143328042Z" level=info msg="metadata content store policy set" policy=shared Apr 22 15:20:49.147430 containerd[1390]: time="2025-04-22T15:20:49.147378649Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Apr 22 15:20:49.147525 containerd[1390]: time="2025-04-22T15:20:49.147449412Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Apr 22 15:20:49.147525 containerd[1390]: time="2025-04-22T15:20:49.147466730Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Apr 22 15:20:49.147525 containerd[1390]: time="2025-04-22T15:20:49.147479089Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Apr 22 15:20:49.147525 containerd[1390]: time="2025-04-22T15:20:49.147493266Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Apr 22 15:20:49.147525 containerd[1390]: time="2025-04-22T15:20:49.147506534Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Apr 22 15:20:49.147525 containerd[1390]: time="2025-04-22T15:20:49.147518934Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Apr 22 15:20:49.147639 containerd[1390]: time="2025-04-22T15:20:49.147531664Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Apr 22 15:20:49.147639 containerd[1390]: time="2025-04-22T15:20:49.147544023Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Apr 22 15:20:49.147639 containerd[1390]: time="2025-04-22T15:20:49.147555762Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Apr 22 15:20:49.147639 containerd[1390]: time="2025-04-22T15:20:49.147565020Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Apr 22 15:20:49.147639 containerd[1390]: time="2025-04-22T15:20:49.147576759Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Apr 22 15:20:49.147722 containerd[1390]: time="2025-04-22T15:20:49.147713985Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Apr 22 15:20:49.147760 containerd[1390]: time="2025-04-22T15:20:49.147735768Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Apr 22 15:20:49.147760 containerd[1390]: time="2025-04-22T15:20:49.147756186Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Apr 22 15:20:49.147807 containerd[1390]: time="2025-04-22T15:20:49.147768875Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Apr 22 15:20:49.147807 containerd[1390]: time="2025-04-22T15:20:49.147787351Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Apr 22 15:20:49.147807 containerd[1390]: time="2025-04-22T15:20:49.147799751Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Apr 22 15:20:49.147927 containerd[1390]: time="2025-04-22T15:20:49.147812771Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Apr 22 15:20:49.147927 containerd[1390]: time="2025-04-22T15:20:49.147826618Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Apr 22 15:20:49.147927 containerd[1390]: time="2025-04-22T15:20:49.147839183Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Apr 22 15:20:49.147927 containerd[1390]: time="2025-04-22T15:20:49.147850219Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Apr 22 15:20:49.147927 containerd[1390]: time="2025-04-22T15:20:49.147860842Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Apr 22 15:20:49.148227 containerd[1390]: time="2025-04-22T15:20:49.148207668Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Apr 22 15:20:49.148262 containerd[1390]: time="2025-04-22T15:20:49.148228417Z" level=info msg="Start snapshots syncer" Apr 22 15:20:49.148262 containerd[1390]: time="2025-04-22T15:20:49.148257888Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Apr 22 15:20:49.148544 containerd[1390]: time="2025-04-22T15:20:49.148505184Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Apr 22 15:20:49.148654 containerd[1390]: time="2025-04-22T15:20:49.148559331Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Apr 22 15:20:49.148654 containerd[1390]: time="2025-04-22T15:20:49.148638112Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Apr 22 15:20:49.148776 containerd[1390]: time="2025-04-22T15:20:49.148753514Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Apr 22 15:20:49.148809 containerd[1390]: time="2025-04-22T15:20:49.148785175Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Apr 22 15:20:49.148809 containerd[1390]: time="2025-04-22T15:20:49.148798236Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Apr 22 15:20:49.148852 containerd[1390]: time="2025-04-22T15:20:49.148808528Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Apr 22 15:20:49.148852 containerd[1390]: time="2025-04-22T15:20:49.148832047Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Apr 22 15:20:49.148852 containerd[1390]: time="2025-04-22T15:20:49.148843248Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Apr 22 15:20:49.148912 containerd[1390]: time="2025-04-22T15:20:49.148854243Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Apr 22 15:20:49.148912 containerd[1390]: time="2025-04-22T15:20:49.148879373Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Apr 22 15:20:49.148912 containerd[1390]: time="2025-04-22T15:20:49.148891194Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Apr 22 15:20:49.148912 containerd[1390]: time="2025-04-22T15:20:49.148902272Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Apr 22 15:20:49.148977 containerd[1390]: time="2025-04-22T15:20:49.148941952Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:20:49.148977 containerd[1390]: time="2025-04-22T15:20:49.148957038Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:20:49.148977 containerd[1390]: time="2025-04-22T15:20:49.148967165Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:20:49.149033 containerd[1390]: time="2025-04-22T15:20:49.148976961Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:20:49.149033 containerd[1390]: time="2025-04-22T15:20:49.148985641Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Apr 22 15:20:49.149033 containerd[1390]: time="2025-04-22T15:20:49.148997586Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Apr 22 15:20:49.149033 containerd[1390]: time="2025-04-22T15:20:49.149008622Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Apr 22 15:20:49.149154 containerd[1390]: time="2025-04-22T15:20:49.149140433Z" level=info msg="runtime interface created" Apr 22 15:20:49.149154 containerd[1390]: time="2025-04-22T15:20:49.149149361Z" level=info msg="created NRI interface" Apr 22 15:20:49.149194 containerd[1390]: time="2025-04-22T15:20:49.149158496Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Apr 22 15:20:49.149194 containerd[1390]: time="2025-04-22T15:20:49.149169821Z" level=info msg="Connect containerd service" Apr 22 15:20:49.149228 containerd[1390]: time="2025-04-22T15:20:49.149196522Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Apr 22 15:20:49.149870 containerd[1390]: time="2025-04-22T15:20:49.149829457Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 22 15:20:49.261850 containerd[1390]: time="2025-04-22T15:20:49.261777320Z" level=info msg="Start subscribing containerd event" Apr 22 15:20:49.261850 containerd[1390]: time="2025-04-22T15:20:49.261848124Z" level=info msg="Start recovering state" Apr 22 15:20:49.261994 containerd[1390]: time="2025-04-22T15:20:49.261813280Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 22 15:20:49.261994 containerd[1390]: time="2025-04-22T15:20:49.261939801Z" level=info msg="Start event monitor" Apr 22 15:20:49.261994 containerd[1390]: time="2025-04-22T15:20:49.261953854Z" level=info msg="Start cni network conf syncer for default" Apr 22 15:20:49.261994 containerd[1390]: time="2025-04-22T15:20:49.261963815Z" level=info msg="Start streaming server" Apr 22 15:20:49.261994 containerd[1390]: time="2025-04-22T15:20:49.261973901Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Apr 22 15:20:49.261994 containerd[1390]: time="2025-04-22T15:20:49.261981837Z" level=info msg="runtime interface starting up..." Apr 22 15:20:49.261994 containerd[1390]: time="2025-04-22T15:20:49.261987623Z" level=info msg="starting plugins..." Apr 22 15:20:49.262111 containerd[1390]: time="2025-04-22T15:20:49.262003371Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Apr 22 15:20:49.262111 containerd[1390]: time="2025-04-22T15:20:49.261956086Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 22 15:20:49.262168 containerd[1390]: time="2025-04-22T15:20:49.262152501Z" level=info msg="containerd successfully booted in 0.131121s" Apr 22 15:20:49.262345 systemd[1]: Started containerd.service - containerd container runtime. Apr 22 15:20:49.302168 sshd_keygen[1379]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Apr 22 15:20:49.321938 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Apr 22 15:20:49.324639 systemd[1]: Starting issuegen.service - Generate /run/issue... Apr 22 15:20:49.345085 systemd[1]: issuegen.service: Deactivated successfully. Apr 22 15:20:49.345314 systemd[1]: Finished issuegen.service - Generate /run/issue. Apr 22 15:20:49.347959 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 22 15:20:49.366838 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 22 15:20:49.369320 systemd[1]: Started getty@tty1.service - Getty on tty1. Apr 22 15:20:49.371200 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Apr 22 15:20:49.372409 systemd[1]: Reached target getty.target - Login Prompts. Apr 22 15:20:50.491646 systemd-networkd[1330]: eth0: Gained IPv6LL Apr 22 15:20:50.494834 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Apr 22 15:20:50.498539 systemd[1]: Reached target network-online.target - Network is Online. Apr 22 15:20:50.500849 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Apr 22 15:20:50.502601 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Apr 22 15:20:50.532371 systemd[1]: coreos-metadata.service: Deactivated successfully. Apr 22 15:20:50.532634 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Apr 22 15:20:50.533972 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Apr 22 15:20:50.537348 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Apr 22 15:20:50.538545 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 22 15:20:50.539484 systemd[1]: Startup finished in 514ms (kernel) + 3.642s (initrd) + 3.237s (userspace) = 7.394s. Apr 22 15:20:56.825729 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Apr 22 15:20:56.826809 systemd[1]: Started sshd@0-10.0.0.98:22-10.0.0.1:55684.service - OpenSSH per-connection server daemon (10.0.0.1:55684). Apr 22 15:20:56.910030 sshd[1482]: Accepted publickey for core from 10.0.0.1 port 55684 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:20:56.911792 sshd-session[1482]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:20:56.919235 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Apr 22 15:20:56.920122 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Apr 22 15:20:56.925064 systemd-logind[1374]: New session 1 of user core. Apr 22 15:20:56.939091 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Apr 22 15:20:56.941452 systemd[1]: Starting user@500.service - User Manager for UID 500... Apr 22 15:20:56.958165 (systemd)[1486]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 22 15:20:56.960166 systemd-logind[1374]: New session c1 of user core. Apr 22 15:20:57.050375 systemd[1486]: Queued start job for default target default.target. Apr 22 15:20:57.064262 systemd[1486]: Created slice app.slice - User Application Slice. Apr 22 15:20:57.064293 systemd[1486]: Reached target paths.target - Paths. Apr 22 15:20:57.064327 systemd[1486]: Reached target timers.target - Timers. Apr 22 15:20:57.065535 systemd[1486]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 22 15:20:57.073623 systemd[1486]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 22 15:20:57.073686 systemd[1486]: Reached target sockets.target - Sockets. Apr 22 15:20:57.073725 systemd[1486]: Reached target basic.target - Basic System. Apr 22 15:20:57.073752 systemd[1486]: Reached target default.target - Main User Target. Apr 22 15:20:57.073776 systemd[1486]: Startup finished in 108ms. Apr 22 15:20:57.073875 systemd[1]: Started user@500.service - User Manager for UID 500. Apr 22 15:20:57.075227 systemd[1]: Started session-1.scope - Session 1 of User core. Apr 22 15:20:57.134708 systemd[1]: Started sshd@1-10.0.0.98:22-10.0.0.1:55698.service - OpenSSH per-connection server daemon (10.0.0.1:55698). Apr 22 15:20:57.173627 sshd[1497]: Accepted publickey for core from 10.0.0.1 port 55698 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:20:57.174696 sshd-session[1497]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:20:57.178847 systemd-logind[1374]: New session 2 of user core. Apr 22 15:20:57.183574 systemd[1]: Started session-2.scope - Session 2 of User core. Apr 22 15:20:57.234063 sshd[1499]: Connection closed by 10.0.0.1 port 55698 Apr 22 15:20:57.234343 sshd-session[1497]: pam_unix(sshd:session): session closed for user core Apr 22 15:20:57.244674 systemd[1]: sshd@1-10.0.0.98:22-10.0.0.1:55698.service: Deactivated successfully. Apr 22 15:20:57.246081 systemd[1]: session-2.scope: Deactivated successfully. Apr 22 15:20:57.247616 systemd-logind[1374]: Session 2 logged out. Waiting for processes to exit. Apr 22 15:20:57.249674 systemd-logind[1374]: Removed session 2. Apr 22 15:20:57.252183 systemd[1]: Started sshd@2-10.0.0.98:22-10.0.0.1:55714.service - OpenSSH per-connection server daemon (10.0.0.1:55714). Apr 22 15:20:57.301276 sshd[1505]: Accepted publickey for core from 10.0.0.1 port 55714 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:20:57.302288 sshd-session[1505]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:20:57.306359 systemd-logind[1374]: New session 3 of user core. Apr 22 15:20:57.325555 systemd[1]: Started session-3.scope - Session 3 of User core. Apr 22 15:20:57.372609 sshd[1507]: Connection closed by 10.0.0.1 port 55714 Apr 22 15:20:57.372865 sshd-session[1505]: pam_unix(sshd:session): session closed for user core Apr 22 15:20:57.387169 systemd[1]: sshd@2-10.0.0.98:22-10.0.0.1:55714.service: Deactivated successfully. Apr 22 15:20:57.388599 systemd[1]: session-3.scope: Deactivated successfully. Apr 22 15:20:57.390542 systemd-logind[1374]: Session 3 logged out. Waiting for processes to exit. Apr 22 15:20:57.391174 systemd[1]: Started sshd@3-10.0.0.98:22-10.0.0.1:55720.service - OpenSSH per-connection server daemon (10.0.0.1:55720). Apr 22 15:20:57.392066 systemd-logind[1374]: Removed session 3. Apr 22 15:20:57.430615 sshd[1512]: Accepted publickey for core from 10.0.0.1 port 55720 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:20:57.431691 sshd-session[1512]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:20:57.435004 systemd-logind[1374]: New session 4 of user core. Apr 22 15:20:57.449595 systemd[1]: Started session-4.scope - Session 4 of User core. Apr 22 15:20:57.498848 sshd[1515]: Connection closed by 10.0.0.1 port 55720 Apr 22 15:20:57.499200 sshd-session[1512]: pam_unix(sshd:session): session closed for user core Apr 22 15:20:57.508257 systemd[1]: sshd@3-10.0.0.98:22-10.0.0.1:55720.service: Deactivated successfully. Apr 22 15:20:57.509539 systemd[1]: session-4.scope: Deactivated successfully. Apr 22 15:20:57.510095 systemd-logind[1374]: Session 4 logged out. Waiting for processes to exit. Apr 22 15:20:57.511629 systemd[1]: Started sshd@4-10.0.0.98:22-10.0.0.1:55736.service - OpenSSH per-connection server daemon (10.0.0.1:55736). Apr 22 15:20:57.512331 systemd-logind[1374]: Removed session 4. Apr 22 15:20:57.559629 sshd[1520]: Accepted publickey for core from 10.0.0.1 port 55736 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:20:57.560661 sshd-session[1520]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:20:57.564458 systemd-logind[1374]: New session 5 of user core. Apr 22 15:20:57.572577 systemd[1]: Started session-5.scope - Session 5 of User core. Apr 22 15:20:57.640108 sudo[1524]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 22 15:20:57.640373 sudo[1524]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:20:57.654205 sudo[1524]: pam_unix(sudo:session): session closed for user root Apr 22 15:20:57.655458 sshd[1523]: Connection closed by 10.0.0.1 port 55736 Apr 22 15:20:57.655895 sshd-session[1520]: pam_unix(sshd:session): session closed for user core Apr 22 15:20:57.665332 systemd[1]: sshd@4-10.0.0.98:22-10.0.0.1:55736.service: Deactivated successfully. Apr 22 15:20:57.666675 systemd[1]: session-5.scope: Deactivated successfully. Apr 22 15:20:57.667813 systemd-logind[1374]: Session 5 logged out. Waiting for processes to exit. Apr 22 15:20:57.668988 systemd[1]: Started sshd@5-10.0.0.98:22-10.0.0.1:55746.service - OpenSSH per-connection server daemon (10.0.0.1:55746). Apr 22 15:20:57.669633 systemd-logind[1374]: Removed session 5. Apr 22 15:20:57.713841 sshd[1529]: Accepted publickey for core from 10.0.0.1 port 55746 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:20:57.714917 sshd-session[1529]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:20:57.718315 systemd-logind[1374]: New session 6 of user core. Apr 22 15:20:57.727593 systemd[1]: Started session-6.scope - Session 6 of User core. Apr 22 15:20:57.776835 sudo[1534]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 22 15:20:57.777345 sudo[1534]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:20:57.780011 sudo[1534]: pam_unix(sudo:session): session closed for user root Apr 22 15:20:57.784089 sudo[1533]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Apr 22 15:20:57.784352 sudo[1533]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:20:57.791621 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:20:57.826002 augenrules[1556]: No rules Apr 22 15:20:57.827068 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:20:57.827288 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:20:57.828514 sudo[1533]: pam_unix(sudo:session): session closed for user root Apr 22 15:20:57.830278 sshd[1532]: Connection closed by 10.0.0.1 port 55746 Apr 22 15:20:57.829888 sshd-session[1529]: pam_unix(sshd:session): session closed for user core Apr 22 15:20:57.840323 systemd[1]: sshd@5-10.0.0.98:22-10.0.0.1:55746.service: Deactivated successfully. Apr 22 15:20:57.841837 systemd[1]: session-6.scope: Deactivated successfully. Apr 22 15:20:57.844461 systemd-logind[1374]: Session 6 logged out. Waiting for processes to exit. Apr 22 15:20:57.845556 systemd[1]: Started sshd@6-10.0.0.98:22-10.0.0.1:55748.service - OpenSSH per-connection server daemon (10.0.0.1:55748). Apr 22 15:20:57.846280 systemd-logind[1374]: Removed session 6. Apr 22 15:20:57.890684 sshd[1564]: Accepted publickey for core from 10.0.0.1 port 55748 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI -- Reboot -- Apr 22 15:21:06.885971 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 22 15:21:06.885992 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Mar 24 23:39:14 -00 2025 Apr 22 15:21:06.886002 kernel: KASLR enabled Apr 22 15:21:06.886007 kernel: efi: EFI v2.7 by EDK II Apr 22 15:21:06.886013 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91d9d18 Apr 22 15:21:06.886018 kernel: random: crng init done Apr 22 15:21:06.886025 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Apr 22 15:21:06.886031 kernel: secureboot: Secure boot enabled Apr 22 15:21:06.886037 kernel: ACPI: Early table checksum verification disabled Apr 22 15:21:06.886042 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS ) Apr 22 15:21:06.886049 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS BXPC 00000001 01000013) Apr 22 15:21:06.886055 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:21:06.886060 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:21:06.886066 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:21:06.886073 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:21:06.886080 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:21:06.886086 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:21:06.886092 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:21:06.886098 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:21:06.886104 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:21:06.886110 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Apr 22 15:21:06.886116 kernel: NUMA: Failed to initialise from firmware Apr 22 15:21:06.886122 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:21:06.886128 kernel: NUMA: NODE_DATA [mem 0xdc72a800-0xdc72ffff] Apr 22 15:21:06.886134 kernel: Zone ranges: Apr 22 15:21:06.886141 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:21:06.886147 kernel: DMA32 empty Apr 22 15:21:06.886152 kernel: Normal empty Apr 22 15:21:06.886158 kernel: Movable zone start for each node Apr 22 15:21:06.886164 kernel: Early memory node ranges Apr 22 15:21:06.886170 kernel: node 0: [mem 0x0000000040000000-0x00000000d93effff] Apr 22 15:21:06.886176 kernel: node 0: [mem 0x00000000d93f0000-0x00000000d972ffff] Apr 22 15:21:06.886182 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] Apr 22 15:21:06.886188 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Apr 22 15:21:06.886193 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Apr 22 15:21:06.886199 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:21:06.886205 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Apr 22 15:21:06.886212 kernel: psci: probing for conduit method from ACPI. Apr 22 15:21:06.886218 kernel: psci: PSCIv1.1 detected in firmware. Apr 22 15:21:06.886224 kernel: psci: Using standard PSCI v0.2 function IDs Apr 22 15:21:06.886232 kernel: psci: Trusted OS migration not required Apr 22 15:21:06.886239 kernel: psci: SMC Calling Convention v1.1 Apr 22 15:21:06.886245 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Apr 22 15:21:06.886251 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 22 15:21:06.886259 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 22 15:21:06.886265 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Apr 22 15:21:06.886271 kernel: Detected PIPT I-cache on CPU0 Apr 22 15:21:06.886278 kernel: CPU features: detected: GIC system register CPU interface Apr 22 15:21:06.886284 kernel: CPU features: detected: Hardware dirty bit management Apr 22 15:21:06.886290 kernel: CPU features: detected: Spectre-v4 Apr 22 15:21:06.886296 kernel: CPU features: detected: Spectre-BHB Apr 22 15:21:06.886302 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 22 15:21:06.886309 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 22 15:21:06.886315 kernel: CPU features: detected: ARM erratum 1418040 Apr 22 15:21:06.886322 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 22 15:21:06.886329 kernel: alternatives: applying boot alternatives Apr 22 15:21:06.886336 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:21:06.886342 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 22 15:21:06.886349 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 22 15:21:06.886355 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 22 15:21:06.886361 kernel: Fallback order for Node 0: 0 Apr 22 15:21:06.886367 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Apr 22 15:21:06.886374 kernel: Policy zone: DMA Apr 22 15:21:06.886380 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 22 15:21:06.886386 kernel: software IO TLB: area num 4. Apr 22 15:21:06.886394 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB) Apr 22 15:21:06.886400 kernel: Memory: 2385820K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 186468K reserved, 0K cma-reserved) Apr 22 15:21:06.886407 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 22 15:21:06.886413 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 22 15:21:06.886420 kernel: rcu: RCU event tracing is enabled. Apr 22 15:21:06.886427 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Apr 22 15:21:06.886433 kernel: Trampoline variant of Tasks RCU enabled. Apr 22 15:21:06.886439 kernel: Tracing variant of Tasks RCU enabled. Apr 22 15:21:06.886446 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 22 15:21:06.886452 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 22 15:21:06.886459 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 22 15:21:06.886466 kernel: GICv3: 256 SPIs implemented Apr 22 15:21:06.886472 kernel: GICv3: 0 Extended SPIs implemented Apr 22 15:21:06.886478 kernel: Root IRQ handler: gic_handle_irq Apr 22 15:21:06.886485 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 22 15:21:06.886491 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Apr 22 15:21:06.886497 kernel: ITS [mem 0x08080000-0x0809ffff] Apr 22 15:21:06.886504 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Apr 22 15:21:06.886510 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Apr 22 15:21:06.886516 kernel: GICv3: using LPI property table @0x00000000400f0000 Apr 22 15:21:06.886523 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Apr 22 15:21:06.886529 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 22 15:21:06.886535 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:21:06.886543 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 22 15:21:06.886549 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 22 15:21:06.886556 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 22 15:21:06.886562 kernel: arm-pv: using stolen time PV Apr 22 15:21:06.886569 kernel: Console: colour dummy device 80x25 Apr 22 15:21:06.886575 kernel: ACPI: Core revision 20230628 Apr 22 15:21:06.886582 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 22 15:21:06.886589 kernel: pid_max: default: 32768 minimum: 301 Apr 22 15:21:06.886596 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 22 15:21:06.886603 kernel: landlock: Up and running. Apr 22 15:21:06.886609 kernel: SELinux: Initializing. Apr 22 15:21:06.886616 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:21:06.886622 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:21:06.886629 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:21:06.886643 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:21:06.886650 kernel: rcu: Hierarchical SRCU implementation. Apr 22 15:21:06.886658 kernel: rcu: Max phase no-delay instances is 400. Apr 22 15:21:06.886664 kernel: Platform MSI: ITS@0x8080000 domain created Apr 22 15:21:06.886670 kernel: PCI/MSI: ITS@0x8080000 domain created Apr 22 15:21:06.886679 kernel: Remapping and enabling EFI services. Apr 22 15:21:06.886685 kernel: smp: Bringing up secondary CPUs ... Apr 22 15:21:06.886691 kernel: Detected PIPT I-cache on CPU1 Apr 22 15:21:06.886698 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Apr 22 15:21:06.886705 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Apr 22 15:21:06.886711 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:21:06.886718 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 22 15:21:06.886724 kernel: Detected PIPT I-cache on CPU2 Apr 22 15:21:06.886731 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Apr 22 15:21:06.886739 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Apr 22 15:21:06.886745 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:21:06.886756 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Apr 22 15:21:06.886764 kernel: Detected PIPT I-cache on CPU3 Apr 22 15:21:06.886771 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Apr 22 15:21:06.886778 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Apr 22 15:21:06.886784 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:21:06.886791 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Apr 22 15:21:06.886798 kernel: smp: Brought up 1 node, 4 CPUs Apr 22 15:21:06.886822 kernel: SMP: Total of 4 processors activated. Apr 22 15:21:06.886832 kernel: CPU features: detected: 32-bit EL0 Support Apr 22 15:21:06.886839 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 22 15:21:06.886845 kernel: CPU features: detected: Common not Private translations Apr 22 15:21:06.886852 kernel: CPU features: detected: CRC32 instructions Apr 22 15:21:06.886859 kernel: CPU features: detected: Enhanced Virtualization Traps Apr 22 15:21:06.886866 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 22 15:21:06.886873 kernel: CPU features: detected: LSE atomic instructions Apr 22 15:21:06.886882 kernel: CPU features: detected: Privileged Access Never Apr 22 15:21:06.886889 kernel: CPU features: detected: RAS Extension Support Apr 22 15:21:06.886895 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Apr 22 15:21:06.886913 kernel: CPU: All CPU(s) started at EL1 Apr 22 15:21:06.886924 kernel: alternatives: applying system-wide alternatives Apr 22 15:21:06.886931 kernel: devtmpfs: initialized Apr 22 15:21:06.886938 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 22 15:21:06.886946 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 22 15:21:06.886952 kernel: pinctrl core: initialized pinctrl subsystem Apr 22 15:21:06.886960 kernel: SMBIOS 3.0.0 present. Apr 22 15:21:06.886967 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Apr 22 15:21:06.886974 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 22 15:21:06.886981 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 22 15:21:06.886988 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 22 15:21:06.886995 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 22 15:21:06.887002 kernel: audit: initializing netlink subsys (disabled) Apr 22 15:21:06.887009 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Apr 22 15:21:06.887016 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 22 15:21:06.887024 kernel: cpuidle: using governor menu Apr 22 15:21:06.887030 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 22 15:21:06.887038 kernel: ASID allocator initialised with 32768 entries Apr 22 15:21:06.887044 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 22 15:21:06.887051 kernel: Serial: AMBA PL011 UART driver Apr 22 15:21:06.887058 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 22 15:21:06.887065 kernel: Modules: 0 pages in range for non-PLT usage Apr 22 15:21:06.887071 kernel: Modules: 509248 pages in range for PLT usage Apr 22 15:21:06.887078 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 22 15:21:06.887086 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 22 15:21:06.887093 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 22 15:21:06.887100 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 22 15:21:06.887107 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 22 15:21:06.887114 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 22 15:21:06.887120 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 22 15:21:06.887127 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 22 15:21:06.887134 kernel: ACPI: Added _OSI(Module Device) Apr 22 15:21:06.887141 kernel: ACPI: Added _OSI(Processor Device) Apr 22 15:21:06.887149 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 22 15:21:06.887156 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 22 15:21:06.887163 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 22 15:21:06.887169 kernel: ACPI: Interpreter enabled Apr 22 15:21:06.887176 kernel: ACPI: Using GIC for interrupt routing Apr 22 15:21:06.887183 kernel: ACPI: MCFG table detected, 1 entries Apr 22 15:21:06.887190 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Apr 22 15:21:06.887196 kernel: printk: console [ttyAMA0] enabled Apr 22 15:21:06.887203 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 22 15:21:06.887328 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Apr 22 15:21:06.887400 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Apr 22 15:21:06.887464 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Apr 22 15:21:06.887525 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Apr 22 15:21:06.887592 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Apr 22 15:21:06.887602 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Apr 22 15:21:06.887609 kernel: PCI host bridge to bus 0000:00 Apr 22 15:21:06.887690 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Apr 22 15:21:06.887750 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Apr 22 15:21:06.887816 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Apr 22 15:21:06.887876 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 22 15:21:06.887952 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Apr 22 15:21:06.888025 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Apr 22 15:21:06.888109 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Apr 22 15:21:06.888177 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Apr 22 15:21:06.888244 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:21:06.888309 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:21:06.888374 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Apr 22 15:21:06.888438 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Apr 22 15:21:06.888495 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Apr 22 15:21:06.888552 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Apr 22 15:21:06.888612 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Apr 22 15:21:06.888621 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Apr 22 15:21:06.888628 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Apr 22 15:21:06.888640 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Apr 22 15:21:06.888648 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Apr 22 15:21:06.888655 kernel: iommu: Default domain type: Translated Apr 22 15:21:06.888662 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 22 15:21:06.888669 kernel: efivars: Registered efivars operations Apr 22 15:21:06.888678 kernel: vgaarb: loaded Apr 22 15:21:06.888685 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 22 15:21:06.888691 kernel: VFS: Disk quotas dquot_6.6.0 Apr 22 15:21:06.888698 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 22 15:21:06.888705 kernel: pnp: PnP ACPI init Apr 22 15:21:06.888781 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Apr 22 15:21:06.888791 kernel: pnp: PnP ACPI: found 1 devices Apr 22 15:21:06.888798 kernel: NET: Registered PF_INET protocol family Apr 22 15:21:06.888816 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 22 15:21:06.888823 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 22 15:21:06.888830 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 22 15:21:06.888837 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 22 15:21:06.888844 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 22 15:21:06.888850 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 22 15:21:06.888857 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:21:06.888864 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:21:06.888871 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 22 15:21:06.888879 kernel: PCI: CLS 0 bytes, default 64 Apr 22 15:21:06.888886 kernel: kvm [1]: HYP mode not available Apr 22 15:21:06.888893 kernel: Initialise system trusted keyrings Apr 22 15:21:06.888900 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 22 15:21:06.888906 kernel: Key type asymmetric registered Apr 22 15:21:06.888913 kernel: Asymmetric key parser 'x509' registered Apr 22 15:21:06.888920 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 22 15:21:06.888927 kernel: io scheduler mq-deadline registered Apr 22 15:21:06.888933 kernel: io scheduler kyber registered Apr 22 15:21:06.888941 kernel: io scheduler bfq registered Apr 22 15:21:06.888948 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Apr 22 15:21:06.888955 kernel: ACPI: button: Power Button [PWRB] Apr 22 15:21:06.888962 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Apr 22 15:21:06.889034 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Apr 22 15:21:06.889044 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 22 15:21:06.889051 kernel: thunder_xcv, ver 1.0 Apr 22 15:21:06.889057 kernel: thunder_bgx, ver 1.0 Apr 22 15:21:06.889064 kernel: nicpf, ver 1.0 Apr 22 15:21:06.889073 kernel: nicvf, ver 1.0 Apr 22 15:21:06.889146 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 22 15:21:06.889207 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-22T15:21:06 UTC (1745335266) Apr 22 15:21:06.889216 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 22 15:21:06.889223 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Apr 22 15:21:06.889230 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 22 15:21:06.889237 kernel: watchdog: Hard watchdog permanently disabled Apr 22 15:21:06.889243 kernel: NET: Registered PF_INET6 protocol family Apr 22 15:21:06.889252 kernel: Segment Routing with IPv6 Apr 22 15:21:06.889258 kernel: In-situ OAM (IOAM) with IPv6 Apr 22 15:21:06.889265 kernel: NET: Registered PF_PACKET protocol family Apr 22 15:21:06.889272 kernel: Key type dns_resolver registered Apr 22 15:21:06.889278 kernel: registered taskstats version 1 Apr 22 15:21:06.889285 kernel: Loading compiled-in X.509 certificates Apr 22 15:21:06.889292 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ed4ababe871f0afac8b4236504477de11a6baf07' Apr 22 15:21:06.889298 kernel: Key type .fscrypt registered Apr 22 15:21:06.889305 kernel: Key type fscrypt-provisioning registered Apr 22 15:21:06.889313 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 22 15:21:06.889320 kernel: ima: Allocated hash algorithm: sha1 Apr 22 15:21:06.889327 kernel: ima: No architecture policies found Apr 22 15:21:06.889333 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 22 15:21:06.889340 kernel: clk: Disabling unused clocks Apr 22 15:21:06.889347 kernel: Freeing unused kernel memory: 38464K Apr 22 15:21:06.889354 kernel: Run /init as init process Apr 22 15:21:06.889360 kernel: with arguments: Apr 22 15:21:06.889367 kernel: /init Apr 22 15:21:06.889374 kernel: with environment: Apr 22 15:21:06.889381 kernel: HOME=/ Apr 22 15:21:06.889388 kernel: TERM=linux Apr 22 15:21:06.889394 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 22 15:21:06.889402 systemd[1]: Successfully made /usr/ read-only. Apr 22 15:21:06.889411 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:21:06.889419 systemd[1]: Detected virtualization kvm. Apr 22 15:21:06.889426 systemd[1]: Detected architecture arm64. Apr 22 15:21:06.889434 systemd[1]: Running in initrd. Apr 22 15:21:06.889441 systemd[1]: No hostname configured, using default hostname. Apr 22 15:21:06.889449 systemd[1]: Hostname set to . Apr 22 15:21:06.889456 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:21:06.889463 systemd[1]: Queued start job for default target initrd.target. Apr 22 15:21:06.889470 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:21:06.889478 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:21:06.889485 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:21:06.889494 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 22 15:21:06.889501 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 22 15:21:06.889510 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 22 15:21:06.889518 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 22 15:21:06.889525 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:21:06.889532 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:21:06.889540 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Apr 22 15:21:06.889549 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:21:06.889556 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:21:06.889564 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:21:06.889571 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:21:06.889578 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:21:06.889586 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:21:06.889593 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 22 15:21:06.889600 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Apr 22 15:21:06.889609 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:21:06.889616 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:21:06.889623 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:21:06.889631 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 22 15:21:06.889646 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:21:06.889654 systemd[1]: Starting systemd-fsck-usr.service... Apr 22 15:21:06.889661 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:21:06.889668 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:21:06.889676 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:21:06.889685 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:21:06.889692 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 22 15:21:06.889700 systemd[1]: Finished systemd-fsck-usr.service. Apr 22 15:21:06.889707 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 22 15:21:06.889715 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:21:06.889741 systemd-journald[230]: Collecting audit messages is disabled. Apr 22 15:21:06.889759 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:21:06.889766 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:21:06.889776 systemd-journald[230]: Journal started Apr 22 15:21:06.889793 systemd-journald[230]: Runtime Journal (/run/log/journal/e0b0347f67344c529a20af311887840e) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:21:06.877067 systemd-modules-load[232]: Inserted module 'overlay' Apr 22 15:21:06.892962 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:21:06.895552 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:21:06.897083 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 22 15:21:06.898516 systemd-modules-load[232]: Inserted module 'br_netfilter' Apr 22 15:21:06.899251 kernel: Bridge firewalling registered Apr 22 15:21:06.899924 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:21:06.900866 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:21:06.905588 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:21:06.906762 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:21:06.909578 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:21:06.911230 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:21:06.914025 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 22 15:21:06.915046 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:21:06.931744 dracut-cmdline[272]: dracut-dracut-053 Apr 22 15:21:06.934191 dracut-cmdline[272]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:21:06.996825 kernel: SCSI subsystem initialized Apr 22 15:21:07.000824 kernel: Loading iSCSI transport class v2.0-870. Apr 22 15:21:07.009829 kernel: iscsi: registered transport (tcp) Apr 22 15:21:07.021840 kernel: iscsi: registered transport (qla4xxx) Apr 22 15:21:07.021874 kernel: QLogic iSCSI HBA Driver Apr 22 15:21:07.060323 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 22 15:21:07.062151 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 22 15:21:07.094896 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 22 15:21:07.094933 kernel: device-mapper: uevent: version 1.0.3 Apr 22 15:21:07.095820 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 22 15:21:07.140835 kernel: raid6: neonx8 gen() 15747 MB/s Apr 22 15:21:07.157816 kernel: raid6: neonx4 gen() 15788 MB/s Apr 22 15:21:07.174825 kernel: raid6: neonx2 gen() 13152 MB/s Apr 22 15:21:07.191824 kernel: raid6: neonx1 gen() 10479 MB/s Apr 22 15:21:07.208818 kernel: raid6: int64x8 gen() 6776 MB/s Apr 22 15:21:07.225815 kernel: raid6: int64x4 gen() 7344 MB/s Apr 22 15:21:07.242828 kernel: raid6: int64x2 gen() 6106 MB/s Apr 22 15:21:07.259836 kernel: raid6: int64x1 gen() 5059 MB/s Apr 22 15:21:07.259879 kernel: raid6: using algorithm neonx4 gen() 15788 MB/s Apr 22 15:21:07.276839 kernel: raid6: .... xor() 12428 MB/s, rmw enabled Apr 22 15:21:07.276865 kernel: raid6: using neon recovery algorithm Apr 22 15:21:07.281924 kernel: xor: measuring software checksum speed Apr 22 15:21:07.281938 kernel: 8regs : 21573 MB/sec Apr 22 15:21:07.281946 kernel: 32regs : 21704 MB/sec Apr 22 15:21:07.282824 kernel: arm64_neon : 27917 MB/sec Apr 22 15:21:07.282836 kernel: xor: using function: arm64_neon (27917 MB/sec) Apr 22 15:21:07.332828 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 22 15:21:07.343868 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:21:07.345959 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:21:07.376129 systemd-udevd[456]: Using default interface naming scheme 'v255'. Apr 22 15:21:07.379772 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:21:07.382162 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 22 15:21:07.401675 dracut-pre-trigger[464]: rd.md=0: removing MD RAID activation Apr 22 15:21:07.427203 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:21:07.429260 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:21:07.478479 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:21:07.481968 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 22 15:21:07.501088 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 22 15:21:07.502455 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:21:07.505942 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:21:07.507025 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:21:07.510357 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 22 15:21:07.527149 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:21:07.533115 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Apr 22 15:21:07.536710 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Apr 22 15:21:07.537148 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:21:07.545185 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:21:07.545298 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:21:07.553970 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:21:07.555206 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:21:07.560075 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/vda6 scanned by (udev-worker) (516) Apr 22 15:21:07.560096 kernel: BTRFS: device fsid bf348154-9cb1-474d-801c-0e035a5758cf devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (500) Apr 22 15:21:07.555362 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:21:07.559152 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:21:07.561687 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:21:07.580823 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:21:07.588179 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Apr 22 15:21:07.603343 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:21:07.609511 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Apr 22 15:21:07.610691 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Apr 22 15:21:07.612604 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 22 15:21:07.615515 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 22 15:21:07.617204 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:21:07.627391 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 22 15:21:07.627488 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 22 15:21:07.629275 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 22 15:21:07.630943 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:21:07.632544 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:21:07.634066 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:21:07.636198 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 22 15:21:07.637858 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 22 15:21:07.644052 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:21:07.647660 sh[557]: Success Apr 22 15:21:07.653387 systemd-fsck[559]: ROOT: clean, 190/553520 files, 58077/553472 blocks Apr 22 15:21:07.656103 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 22 15:21:07.663824 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 22 15:21:07.690080 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 22 15:21:07.720708 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 22 15:21:07.867189 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 22 15:21:07.868656 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 22 15:21:07.890637 kernel: BTRFS info (device dm-0): first mount of filesystem bf348154-9cb1-474d-801c-0e035a5758cf Apr 22 15:21:07.890682 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:21:07.890694 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 22 15:21:07.890706 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 22 15:21:07.890715 kernel: BTRFS info (device dm-0): using free space tree Apr 22 15:21:07.894735 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 22 15:21:07.920826 kernel: EXT4-fs (vda9): mounted filesystem a7a89271-ee7d-4bda-a834-705261d6cda9 r/w with ordered data mode. Quota mode: none. Apr 22 15:21:07.921104 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 22 15:21:07.922295 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 22 15:21:07.924543 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:21:07.926131 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 22 15:21:07.942004 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 22 15:21:07.944383 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 22 15:21:07.947824 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:21:07.947859 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:21:07.947869 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:21:07.950865 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:21:07.951775 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:21:08.231006 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 22 15:21:08.233926 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 22 15:21:08.246764 initrd-setup-root-after-ignition[899]: grep: /sysroot/oem/oem-release: No such file or directory Apr 22 15:21:08.249769 initrd-setup-root-after-ignition[901]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:21:08.249769 initrd-setup-root-after-ignition[901]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:21:08.251984 initrd-setup-root-after-ignition[905]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:21:08.253612 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:21:08.255788 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Apr 22 15:21:08.257550 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 22 15:21:08.313697 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 22 15:21:08.313818 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 22 15:21:08.316075 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 22 15:21:08.317738 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 22 15:21:08.319291 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 22 15:21:08.319972 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 22 15:21:08.342469 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:21:08.344645 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 22 15:21:08.362441 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:21:08.363666 systemd[1]: Stopped target timers.target - Timer Units. Apr 22 15:21:08.365224 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 22 15:21:08.365339 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:21:08.367402 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 22 15:21:08.369063 systemd[1]: Stopped target basic.target - Basic System. Apr 22 15:21:08.370411 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Apr 22 15:21:08.372052 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Apr 22 15:21:08.373951 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 22 15:21:08.375713 systemd[1]: Stopped target paths.target - Path Units. Apr 22 15:21:08.377125 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 22 15:21:08.378501 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:21:08.380243 systemd[1]: Stopped target slices.target - Slice Units. Apr 22 15:21:08.381783 systemd[1]: Stopped target sockets.target - Socket Units. Apr 22 15:21:08.383101 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 22 15:21:08.384518 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 22 15:21:08.386049 systemd[1]: Stopped target swap.target - Swaps. Apr 22 15:21:08.387332 systemd[1]: iscsid.socket: Deactivated successfully. Apr 22 15:21:08.387417 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:21:08.388653 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 22 15:21:08.388731 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:21:08.389983 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 22 15:21:08.390085 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:21:08.391945 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:21:08.393477 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 22 15:21:08.396855 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:21:08.398069 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:21:08.399897 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 22 15:21:08.401281 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:21:08.403353 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 22 15:21:08.403467 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 22 15:21:08.405565 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 22 15:21:08.405691 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 22 15:21:08.407271 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 22 15:21:08.407377 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:21:08.408947 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 22 15:21:08.409047 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 22 15:21:08.410683 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 22 15:21:08.410785 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:21:08.412985 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 22 15:21:08.413102 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 22 15:21:08.414667 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 22 15:21:08.414768 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:21:08.416905 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 22 15:21:08.417021 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:21:08.418664 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 22 15:21:08.418765 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:21:08.420857 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:21:08.425629 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 22 15:21:08.425718 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 22 15:21:08.430381 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 22 15:21:08.430503 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:21:08.434218 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 22 15:21:08.434252 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 22 15:21:08.435607 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 22 15:21:08.435643 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:21:08.437134 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 22 15:21:08.437178 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:21:08.439276 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 22 15:21:08.439318 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 22 15:21:08.441409 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:21:08.441477 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:21:08.444344 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 22 15:21:08.445916 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 22 15:21:08.445972 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:21:08.448529 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Apr 22 15:21:08.448569 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:21:08.450299 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 22 15:21:08.450339 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:21:08.452097 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:21:08.452137 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:21:08.460454 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 22 15:21:08.460558 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 22 15:21:08.462442 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 22 15:21:08.464444 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 22 15:21:08.478956 systemd[1]: Switching root. Apr 22 15:21:08.506775 systemd-journald[230]: Journal stopped Apr 22 15:21:09.016626 systemd-journald[230]: Received SIGTERM from PID 1 (systemd). Apr 22 15:21:09.016693 kernel: SELinux: policy capability network_peer_controls=1 Apr 22 15:21:09.016707 kernel: SELinux: policy capability open_perms=1 Apr 22 15:21:09.016722 kernel: SELinux: policy capability extended_socket_class=1 Apr 22 15:21:09.016731 kernel: SELinux: policy capability always_check_network=0 Apr 22 15:21:09.016741 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 22 15:21:09.016751 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 22 15:21:09.016760 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 22 15:21:09.016769 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 22 15:21:09.016779 kernel: audit: type=1403 audit(1745335268.570:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 22 15:21:09.016790 systemd[1]: Successfully loaded SELinux policy in 32.619ms. Apr 22 15:21:09.016821 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.128ms. Apr 22 15:21:09.016833 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:21:09.016844 systemd[1]: Detected virtualization kvm. Apr 22 15:21:09.016854 systemd[1]: Detected architecture arm64. Apr 22 15:21:09.016865 zram_generator::config[953]: No configuration found. Apr 22 15:21:09.016877 kernel: NET: Registered PF_VSOCK protocol family Apr 22 15:21:09.016888 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Apr 22 15:21:09.016899 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 22 15:21:09.016911 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 22 15:21:09.016922 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 22 15:21:09.016933 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Apr 22 15:21:09.016943 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Apr 22 15:21:09.016953 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 22 15:21:09.016963 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 22 15:21:09.016974 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 22 15:21:09.016984 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Apr 22 15:21:09.016995 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 22 15:21:09.017006 systemd[1]: Created slice user.slice - User and Session Slice. Apr 22 15:21:09.017016 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:21:09.017031 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:21:09.017041 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 22 15:21:09.017051 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Apr 22 15:21:09.017061 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 22 15:21:09.017072 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:21:09.017082 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Apr 22 15:21:09.017092 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:21:09.017105 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 22 15:21:09.017115 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 22 15:21:09.017125 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 22 15:21:09.017135 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 22 15:21:09.017146 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:21:09.017156 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:21:09.017166 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:21:09.017176 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:21:09.017188 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 22 15:21:09.017198 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 22 15:21:09.017209 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Apr 22 15:21:09.017219 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:21:09.017229 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:21:09.017239 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:21:09.017249 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 22 15:21:09.017259 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Apr 22 15:21:09.017269 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 22 15:21:09.017280 systemd[1]: Mounting media.mount - External Media Directory... Apr 22 15:21:09.017290 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 22 15:21:09.017300 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 22 15:21:09.017310 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 22 15:21:09.017321 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 22 15:21:09.017331 systemd[1]: Reached target machines.target - Containers. Apr 22 15:21:09.017341 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Apr 22 15:21:09.017352 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:21:09.017363 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:21:09.017374 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 22 15:21:09.017384 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:21:09.017394 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:21:09.017404 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:21:09.017414 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 22 15:21:09.017424 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:21:09.017434 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 22 15:21:09.017447 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 22 15:21:09.017457 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Apr 22 15:21:09.017467 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 22 15:21:09.017477 kernel: fuse: init (API version 7.39) Apr 22 15:21:09.017487 systemd[1]: Stopped systemd-fsck-usr.service. Apr 22 15:21:09.017497 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:21:09.017507 kernel: loop: module loaded Apr 22 15:21:09.017517 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:21:09.017527 kernel: ACPI: bus type drm_connector registered Apr 22 15:21:09.017539 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:21:09.017549 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 22 15:21:09.017559 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 22 15:21:09.017569 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Apr 22 15:21:09.017579 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:21:09.017609 systemd-journald[1016]: Collecting audit messages is disabled. Apr 22 15:21:09.017636 systemd[1]: verity-setup.service: Deactivated successfully. Apr 22 15:21:09.017649 systemd[1]: Stopped verity-setup.service. Apr 22 15:21:09.017662 systemd-journald[1016]: Journal started Apr 22 15:21:09.017682 systemd-journald[1016]: Runtime Journal (/run/log/journal/e0b0347f67344c529a20af311887840e) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:21:08.829851 systemd[1]: Queued start job for default target multi-user.target. Apr 22 15:21:08.842685 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Apr 22 15:21:08.843052 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 22 15:21:09.022822 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:21:09.022848 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Apr 22 15:21:09.023977 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 22 15:21:09.025192 systemd[1]: Mounted media.mount - External Media Directory. Apr 22 15:21:09.026264 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 22 15:21:09.027488 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 22 15:21:09.028719 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 22 15:21:09.030871 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Apr 22 15:21:09.032082 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:21:09.033360 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 22 15:21:09.033621 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 22 15:21:09.034851 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:21:09.035106 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:21:09.036233 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:21:09.036504 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:21:09.037552 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:21:09.037727 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:21:09.038907 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 22 15:21:09.039065 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 22 15:21:09.040128 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:21:09.040298 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:21:09.041391 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:21:09.042518 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 22 15:21:09.045266 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 22 15:21:09.046799 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Apr 22 15:21:09.060209 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 22 15:21:09.062683 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 22 15:21:09.064687 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 22 15:21:09.065923 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 22 15:21:09.065963 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:21:09.067961 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Apr 22 15:21:09.071577 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 22 15:21:09.073751 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Apr 22 15:21:09.074993 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:21:09.076162 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Apr 22 15:21:09.078193 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 22 15:21:09.079446 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:21:09.080430 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Apr 22 15:21:09.084974 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:21:09.085990 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:21:09.086213 systemd-journald[1016]: Time spent on flushing to /var/log/journal/e0b0347f67344c529a20af311887840e is 21.345ms for 658 entries. Apr 22 15:21:09.086213 systemd-journald[1016]: System Journal (/var/log/journal/e0b0347f67344c529a20af311887840e) is 8M, max 195.6M, 187.6M free. Apr 22 15:21:09.113023 systemd-journald[1016]: Received client request to flush runtime journal. Apr 22 15:21:09.113219 kernel: loop0: detected capacity change from 0 to 103832 Apr 22 15:21:09.088910 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Apr 22 15:21:09.091350 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 22 15:21:09.095954 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:21:09.097623 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 22 15:21:09.099048 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 22 15:21:09.102857 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 22 15:21:09.104521 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Apr 22 15:21:09.109455 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Apr 22 15:21:09.109496 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:21:09.111055 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Apr 22 15:21:09.115187 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:21:09.116755 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 22 15:21:09.127966 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Apr 22 15:21:09.130385 systemd-tmpfiles[1068]: ACLs are not supported, ignoring. Apr 22 15:21:09.130404 systemd-tmpfiles[1068]: ACLs are not supported, ignoring. Apr 22 15:21:09.133175 udevadm[1077]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Apr 22 15:21:09.139449 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:21:09.142075 systemd[1]: Starting systemd-sysusers.service - Create System Users... Apr 22 15:21:09.157851 kernel: loop1: detected capacity change from 0 to 126448 Apr 22 15:21:09.176839 systemd[1]: Finished systemd-sysusers.service - Create System Users. Apr 22 15:21:09.179534 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:21:09.186842 kernel: loop2: detected capacity change from 0 to 103832 Apr 22 15:21:09.197830 kernel: loop3: detected capacity change from 0 to 126448 Apr 22 15:21:09.204398 (sd-merge)[1092]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Apr 22 15:21:09.204826 (sd-merge)[1092]: Merged extensions into '/usr'. Apr 22 15:21:09.207219 systemd-tmpfiles[1091]: ACLs are not supported, ignoring. Apr 22 15:21:09.207236 systemd-tmpfiles[1091]: ACLs are not supported, ignoring. Apr 22 15:21:09.210823 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:21:09.214688 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Apr 22 15:21:09.217522 systemd[1]: Starting ensure-sysext.service... Apr 22 15:21:09.220068 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:21:09.239260 systemd[1]: Reload requested from client PID 1096 ('systemctl') (unit ensure-sysext.service)... Apr 22 15:21:09.239360 systemd[1]: Reloading... Apr 22 15:21:09.240549 systemd-tmpfiles[1097]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 22 15:21:09.240725 systemd-tmpfiles[1097]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Apr 22 15:21:09.241300 systemd-tmpfiles[1097]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 22 15:21:09.241477 systemd-tmpfiles[1097]: ACLs are not supported, ignoring. Apr 22 15:21:09.241521 systemd-tmpfiles[1097]: ACLs are not supported, ignoring. Apr 22 15:21:09.245184 systemd-tmpfiles[1097]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:21:09.245262 systemd-tmpfiles[1097]: Skipping /boot Apr 22 15:21:09.255016 systemd-tmpfiles[1097]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:21:09.255102 systemd-tmpfiles[1097]: Skipping /boot Apr 22 15:21:09.287885 zram_generator::config[1126]: No configuration found. Apr 22 15:21:09.357945 ldconfig[1062]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 22 15:21:09.388920 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 22 15:21:09.438484 systemd[1]: Reloading finished in 198 ms. Apr 22 15:21:09.462842 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Apr 22 15:21:09.479873 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:21:09.488014 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:21:09.493077 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Apr 22 15:21:09.498733 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Apr 22 15:21:09.501285 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:21:09.503118 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 22 15:21:09.506058 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:21:09.507122 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:21:09.508905 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:21:09.512398 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:21:09.513363 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:21:09.513576 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:21:09.513688 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:21:09.514708 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:21:09.515153 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:21:09.517908 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:21:09.518129 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:21:09.519689 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:21:09.519877 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:21:09.526424 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:21:09.527735 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:21:09.529483 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:21:09.541617 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:21:09.542501 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:21:09.542716 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:21:09.542914 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:21:09.549055 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 22 15:21:09.551544 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Apr 22 15:21:09.552765 augenrules[1160]: /sbin/augenrules: No change Apr 22 15:21:09.553459 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:21:09.553694 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:21:09.555155 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:21:09.555324 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:21:09.556990 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:21:09.557141 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:21:09.560374 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 22 15:21:09.566665 augenrules[1194]: No rules Apr 22 15:21:09.567685 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:21:09.568002 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:21:09.570499 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:21:09.571736 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:21:09.574742 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:21:09.576522 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:21:09.584483 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:21:09.585445 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:21:09.585524 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:21:09.585579 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 22 15:21:09.586335 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Apr 22 15:21:09.588452 systemd[1]: Finished ensure-sysext.service. Apr 22 15:21:09.589386 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:21:09.589567 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:21:09.590897 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:21:09.591090 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:21:09.592276 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:21:09.592438 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:21:09.593866 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:21:09.594062 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:21:09.595046 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 22 15:21:09.600572 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:21:09.600627 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:21:09.602519 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Apr 22 15:21:09.605954 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:21:09.607789 systemd[1]: Starting systemd-update-done.service - Update is Completed... Apr 22 15:21:09.609655 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Apr 22 15:21:09.611242 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 22 15:21:09.630127 systemd[1]: Finished systemd-update-done.service - Update is Completed. Apr 22 15:21:09.637425 systemd-udevd[1216]: Using default interface naming scheme 'v255'. Apr 22 15:21:09.655622 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:21:09.663449 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:21:09.669512 systemd-resolved[1163]: Positive Trust Anchors: Apr 22 15:21:09.680030 systemd-resolved[1163]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:21:09.680072 systemd-resolved[1163]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:21:09.682061 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Apr 22 15:21:09.684483 systemd[1]: Reached target time-set.target - System Time Set. Apr 22 15:21:09.689039 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Apr 22 15:21:09.696997 systemd-resolved[1163]: Defaulting to hostname 'linux'. Apr 22 15:21:09.706248 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:21:09.710659 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:21:09.727522 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1232) Apr 22 15:21:09.745619 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:21:09.747961 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Apr 22 15:21:09.770467 systemd-networkd[1231]: lo: Link UP Apr 22 15:21:09.771152 systemd-networkd[1231]: lo: Gained carrier Apr 22 15:21:09.772578 systemd-networkd[1231]: Enumeration completed Apr 22 15:21:09.772934 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:21:09.773667 systemd-networkd[1231]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:21:09.773886 systemd-networkd[1231]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:21:09.774218 systemd[1]: Reached target network.target - Network. Apr 22 15:21:09.775349 systemd-networkd[1231]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:21:09.775385 systemd-networkd[1231]: eth0: Link UP Apr 22 15:21:09.775388 systemd-networkd[1231]: eth0: Gained carrier Apr 22 15:21:09.775396 systemd-networkd[1231]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:21:09.777051 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Apr 22 15:21:09.781175 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Apr 22 15:21:09.782949 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Apr 22 15:21:09.789934 systemd-networkd[1231]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:21:09.790704 systemd-timesyncd[1214]: Network configuration changed, trying to establish connection. Apr 22 15:21:09.800904 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:21:09.803000 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Apr 22 15:21:09.814219 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Apr 22 15:21:09.817220 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Apr 22 15:21:09.852626 lvm[1261]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:21:09.858891 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:21:09.881178 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Apr 22 15:21:09.882357 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:21:09.883251 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:21:09.884131 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Apr 22 15:21:09.885073 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Apr 22 15:21:09.887177 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 22 15:21:09.888082 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Apr 22 15:21:09.889029 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 22 15:21:09.890059 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 22 15:21:09.890091 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:21:09.890815 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:21:09.892074 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 22 15:21:09.894223 systemd[1]: Starting docker.socket - Docker Socket for the API... Apr 22 15:21:09.897058 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Apr 22 15:21:09.898123 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Apr 22 15:21:09.899041 systemd[1]: Reached target ssh-access.target - SSH Access Available. Apr 22 15:21:09.902609 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Apr 22 15:21:09.903984 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Apr 22 15:21:09.905955 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Apr 22 15:21:09.907316 systemd[1]: Listening on docker.socket - Docker Socket for the API. Apr 22 15:21:09.908243 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:21:09.908970 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:21:09.909732 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:21:09.909765 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:21:09.910652 systemd[1]: Starting containerd.service - containerd container runtime... Apr 22 15:21:09.912434 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Apr 22 15:21:09.914973 lvm[1269]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:21:09.915228 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Apr 22 15:21:09.917192 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Apr 22 15:21:09.919905 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Apr 22 15:21:09.920882 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Apr 22 15:21:09.926940 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Apr 22 15:21:09.929031 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Apr 22 15:21:09.932041 jq[1272]: false Apr 22 15:21:09.935055 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 22 15:21:09.939985 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 22 15:21:09.940435 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 22 15:21:09.941094 systemd[1]: Starting update-engine.service - Update Engine... Apr 22 15:21:09.945842 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Apr 22 15:21:09.947623 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Apr 22 15:21:09.951283 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 22 15:21:09.951456 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Apr 22 15:21:09.951744 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 22 15:21:09.951933 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Apr 22 15:21:09.954716 jq[1284]: true Apr 22 15:21:09.959913 dbus-daemon[1271]: [system] SELinux support is enabled Apr 22 15:21:09.966066 extend-filesystems[1273]: Found loop2 Apr 22 15:21:09.966066 extend-filesystems[1273]: Found loop3 Apr 22 15:21:09.966066 extend-filesystems[1273]: Found vda Apr 22 15:21:09.966066 extend-filesystems[1273]: Found vda1 Apr 22 15:21:09.966066 extend-filesystems[1273]: Found vda2 Apr 22 15:21:09.966066 extend-filesystems[1273]: Found vda3 Apr 22 15:21:09.966066 extend-filesystems[1273]: Found usr Apr 22 15:21:09.966066 extend-filesystems[1273]: Found vda4 Apr 22 15:21:09.966066 extend-filesystems[1273]: Found vda6 Apr 22 15:21:09.966066 extend-filesystems[1273]: Found vda7 Apr 22 15:21:09.966066 extend-filesystems[1273]: Found vda9 Apr 22 15:21:09.966066 extend-filesystems[1273]: Checking size of /dev/vda9 Apr 22 15:21:09.965946 systemd[1]: Started dbus.service - D-Bus System Message Bus. Apr 22 15:21:09.970021 systemd[1]: motdgen.service: Deactivated successfully. Apr 22 15:21:09.970203 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Apr 22 15:21:09.979647 jq[1291]: false Apr 22 15:21:09.971971 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 22 15:21:09.972005 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Apr 22 15:21:09.974874 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 22 15:21:09.974891 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Apr 22 15:21:09.981197 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Apr 22 15:21:09.984104 update_engine[1283]: I20250422 15:21:09.982749 1283 main.cc:92] Flatcar Update Engine starting Apr 22 15:21:09.981404 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Apr 22 15:21:09.981591 (ntainerd)[1301]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Apr 22 15:21:09.982924 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Apr 22 15:21:09.985145 update_engine[1283]: I20250422 15:21:09.984977 1283 update_check_scheduler.cc:74] Next update check in 7m38s Apr 22 15:21:09.985018 systemd[1]: Started update-engine.service - Update Engine. Apr 22 15:21:09.988068 systemd[1]: Started locksmithd.service - Cluster reboot manager. Apr 22 15:21:09.997731 extend-filesystems[1273]: Old size kept for /dev/vda9 Apr 22 15:21:10.001575 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 22 15:21:10.001772 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Apr 22 15:21:10.009959 systemd-logind[1278]: Watching system buttons on /dev/input/event0 (Power Button) Apr 22 15:21:10.013833 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1235) Apr 22 15:21:10.025139 systemd-logind[1278]: New seat seat0. Apr 22 15:21:10.029603 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Apr 22 15:21:10.039374 systemd[1]: Started systemd-logind.service - User Login Management. Apr 22 15:21:10.049792 systemd[1]: Starting issuegen.service - Generate /run/issue... Apr 22 15:21:10.059580 locksmithd[1306]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 22 15:21:10.066229 systemd[1]: issuegen.service: Deactivated successfully. Apr 22 15:21:10.067858 systemd[1]: Finished issuegen.service - Generate /run/issue. Apr 22 15:21:10.071584 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 22 15:21:10.093877 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 22 15:21:10.096746 systemd[1]: Started getty@tty1.service - Getty on tty1. Apr 22 15:21:10.099018 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Apr 22 15:21:10.100367 systemd[1]: Reached target getty.target - Login Prompts. Apr 22 15:21:10.123973 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Apr 22 15:21:10.127024 systemd[1]: Started sshd@0-10.0.0.98:22-10.0.0.1:47194.service - OpenSSH per-connection server daemon (10.0.0.1:47194). Apr 22 15:21:10.202375 containerd[1301]: time="2025-04-22T15:21:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Apr 22 15:21:10.203438 containerd[1301]: time="2025-04-22T15:21:10.203402320Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Apr 22 15:21:10.207327 sshd[1334]: Accepted publickey for core from 10.0.0.1 port 47194 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:21:10.212422 containerd[1301]: time="2025-04-22T15:21:10.212384920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.04µs" Apr 22 15:21:10.212422 containerd[1301]: time="2025-04-22T15:21:10.212416400Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Apr 22 15:21:10.212508 containerd[1301]: time="2025-04-22T15:21:10.212435120Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Apr 22 15:21:10.212677 containerd[1301]: time="2025-04-22T15:21:10.212649520Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Apr 22 15:21:10.212719 containerd[1301]: time="2025-04-22T15:21:10.212676600Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Apr 22 15:21:10.212719 containerd[1301]: time="2025-04-22T15:21:10.212701440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:21:10.212849 containerd[1301]: time="2025-04-22T15:21:10.212830520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:21:10.212849 containerd[1301]: time="2025-04-22T15:21:10.212846920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:21:10.213113 containerd[1301]: time="2025-04-22T15:21:10.213084920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:21:10.213113 containerd[1301]: time="2025-04-22T15:21:10.213106680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:21:10.213097 sshd-session[1334]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:21:10.213428 containerd[1301]: time="2025-04-22T15:21:10.213118400Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:21:10.213428 containerd[1301]: time="2025-04-22T15:21:10.213126800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Apr 22 15:21:10.213428 containerd[1301]: time="2025-04-22T15:21:10.213265800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Apr 22 15:21:10.213497 containerd[1301]: time="2025-04-22T15:21:10.213479880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:21:10.213522 containerd[1301]: time="2025-04-22T15:21:10.213508600Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:21:10.213542 containerd[1301]: time="2025-04-22T15:21:10.213521720Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Apr 22 15:21:10.213570 containerd[1301]: time="2025-04-22T15:21:10.213556560Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Apr 22 15:21:10.213866 containerd[1301]: time="2025-04-22T15:21:10.213796920Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Apr 22 15:21:10.213866 containerd[1301]: time="2025-04-22T15:21:10.213851000Z" level=info msg="metadata content store policy set" policy=shared Apr 22 15:21:10.214267 containerd[1301]: time="2025-04-22T15:21:10.214247480Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Apr 22 15:21:10.214326 containerd[1301]: time="2025-04-22T15:21:10.214284280Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Apr 22 15:21:10.214326 containerd[1301]: time="2025-04-22T15:21:10.214298000Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Apr 22 15:21:10.214618 containerd[1301]: time="2025-04-22T15:21:10.214540920Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Apr 22 15:21:10.214618 containerd[1301]: time="2025-04-22T15:21:10.214573680Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Apr 22 15:21:10.215500 containerd[1301]: time="2025-04-22T15:21:10.215287200Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Apr 22 15:21:10.215500 containerd[1301]: time="2025-04-22T15:21:10.215321400Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Apr 22 15:21:10.215500 containerd[1301]: time="2025-04-22T15:21:10.215339560Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Apr 22 15:21:10.215500 containerd[1301]: time="2025-04-22T15:21:10.215353480Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Apr 22 15:21:10.215500 containerd[1301]: time="2025-04-22T15:21:10.215368280Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Apr 22 15:21:10.215500 containerd[1301]: time="2025-04-22T15:21:10.215382280Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Apr 22 15:21:10.215500 containerd[1301]: time="2025-04-22T15:21:10.215398000Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Apr 22 15:21:10.215500 containerd[1301]: time="2025-04-22T15:21:10.215474920Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Apr 22 15:21:10.215500 containerd[1301]: time="2025-04-22T15:21:10.215498160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Apr 22 15:21:10.215710 containerd[1301]: time="2025-04-22T15:21:10.215514520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Apr 22 15:21:10.215710 containerd[1301]: time="2025-04-22T15:21:10.215526240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Apr 22 15:21:10.215710 containerd[1301]: time="2025-04-22T15:21:10.215539920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Apr 22 15:21:10.215710 containerd[1301]: time="2025-04-22T15:21:10.215553120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Apr 22 15:21:10.215710 containerd[1301]: time="2025-04-22T15:21:10.215567640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Apr 22 15:21:10.215710 containerd[1301]: time="2025-04-22T15:21:10.215579040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Apr 22 15:21:10.215710 containerd[1301]: time="2025-04-22T15:21:10.215594160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Apr 22 15:21:10.215710 containerd[1301]: time="2025-04-22T15:21:10.215608320Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Apr 22 15:21:10.215710 containerd[1301]: time="2025-04-22T15:21:10.215621720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Apr 22 15:21:10.216597 containerd[1301]: time="2025-04-22T15:21:10.215990320Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Apr 22 15:21:10.216597 containerd[1301]: time="2025-04-22T15:21:10.216107080Z" level=info msg="Start snapshots syncer" Apr 22 15:21:10.216597 containerd[1301]: time="2025-04-22T15:21:10.216133280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Apr 22 15:21:10.216795 containerd[1301]: time="2025-04-22T15:21:10.216436920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Apr 22 15:21:10.216795 containerd[1301]: time="2025-04-22T15:21:10.216487840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Apr 22 15:21:10.216795 containerd[1301]: time="2025-04-22T15:21:10.216562760Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216823440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216854560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216865640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216875600Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216891840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216903760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216913920Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216938800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216951640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.216960960Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217002200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217015880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217025280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217034440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217042280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217052160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217062040Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217136080Z" level=info msg="runtime interface created" Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217141360Z" level=info msg="created NRI interface" Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217149560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217162360Z" level=info msg="Connect containerd service" Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217189120Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Apr 22 15:21:10.217931 containerd[1301]: time="2025-04-22T15:21:10.217754480Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 22 15:21:10.221491 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Apr 22 15:21:10.223319 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Apr 22 15:21:10.229029 systemd-logind[1278]: New session 1 of user core. Apr 22 15:21:10.242581 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Apr 22 15:21:10.246051 systemd[1]: Starting user@500.service - User Manager for UID 500... Apr 22 15:21:10.264297 (systemd)[1347]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 22 15:21:10.266467 systemd-logind[1278]: New session c1 of user core. Apr 22 15:21:10.322038 containerd[1301]: time="2025-04-22T15:21:10.321973920Z" level=info msg="Start subscribing containerd event" Apr 22 15:21:10.322038 containerd[1301]: time="2025-04-22T15:21:10.322007840Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 22 15:21:10.322171 containerd[1301]: time="2025-04-22T15:21:10.322102400Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 22 15:21:10.322171 containerd[1301]: time="2025-04-22T15:21:10.322036680Z" level=info msg="Start recovering state" Apr 22 15:21:10.322211 containerd[1301]: time="2025-04-22T15:21:10.322197640Z" level=info msg="Start event monitor" Apr 22 15:21:10.322230 containerd[1301]: time="2025-04-22T15:21:10.322211360Z" level=info msg="Start cni network conf syncer for default" Apr 22 15:21:10.322230 containerd[1301]: time="2025-04-22T15:21:10.322220320Z" level=info msg="Start streaming server" Apr 22 15:21:10.322230 containerd[1301]: time="2025-04-22T15:21:10.322227840Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Apr 22 15:21:10.322283 containerd[1301]: time="2025-04-22T15:21:10.322235080Z" level=info msg="runtime interface starting up..." Apr 22 15:21:10.322283 containerd[1301]: time="2025-04-22T15:21:10.322242360Z" level=info msg="starting plugins..." Apr 22 15:21:10.322318 containerd[1301]: time="2025-04-22T15:21:10.322254840Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Apr 22 15:21:10.322425 containerd[1301]: time="2025-04-22T15:21:10.322398520Z" level=info msg="containerd successfully booted in 0.126599s" Apr 22 15:21:10.322681 systemd[1]: Started containerd.service - containerd container runtime. Apr 22 15:21:10.372328 systemd[1347]: Queued start job for default target default.target. Apr 22 15:21:10.380693 systemd[1347]: Created slice app.slice - User Application Slice. Apr 22 15:21:10.380722 systemd[1347]: Reached target paths.target - Paths. Apr 22 15:21:10.380755 systemd[1347]: Reached target timers.target - Timers. Apr 22 15:21:10.381904 systemd[1347]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 22 15:21:10.390451 systemd[1347]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 22 15:21:10.390509 systemd[1347]: Reached target sockets.target - Sockets. Apr 22 15:21:10.390544 systemd[1347]: Reached target basic.target - Basic System. Apr 22 15:21:10.390572 systemd[1347]: Reached target default.target - Main User Target. Apr 22 15:21:10.390594 systemd[1347]: Startup finished in 117ms. Apr 22 15:21:10.390783 systemd[1]: Started user@500.service - User Manager for UID 500. Apr 22 15:21:10.392792 systemd[1]: Started session-1.scope - Session 1 of User core. Apr 22 15:21:10.455719 systemd[1]: Started sshd@1-10.0.0.98:22-10.0.0.1:47200.service - OpenSSH per-connection server daemon (10.0.0.1:47200). Apr 22 15:21:10.502430 sshd[1365]: Accepted publickey for core from 10.0.0.1 port 47200 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:21:10.503567 sshd-session[1365]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:21:10.507794 systemd-logind[1278]: New session 2 of user core. Apr 22 15:21:10.519944 systemd[1]: Started session-2.scope - Session 2 of User core. Apr 22 15:21:10.570943 sshd[1367]: Connection closed by 10.0.0.1 port 47200 Apr 22 15:21:10.571949 sshd-session[1365]: pam_unix(sshd:session): session closed for user core Apr 22 15:21:10.585083 systemd[1]: sshd@1-10.0.0.98:22-10.0.0.1:47200.service: Deactivated successfully. Apr 22 15:21:10.586384 systemd[1]: session-2.scope: Deactivated successfully. Apr 22 15:21:10.587987 systemd-logind[1278]: Session 2 logged out. Waiting for processes to exit. Apr 22 15:21:10.589674 systemd[1]: Started sshd@2-10.0.0.98:22-10.0.0.1:47208.service - OpenSSH per-connection server daemon (10.0.0.1:47208). Apr 22 15:21:10.591555 systemd-logind[1278]: Removed session 2. Apr 22 15:21:10.644242 sshd[1372]: Accepted publickey for core from 10.0.0.1 port 47208 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:21:10.645386 sshd-session[1372]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:21:10.649106 systemd-logind[1278]: New session 3 of user core. Apr 22 15:21:10.662963 systemd[1]: Started session-3.scope - Session 3 of User core. Apr 22 15:21:10.714072 sshd[1375]: Connection closed by 10.0.0.1 port 47208 Apr 22 15:21:10.714302 sshd-session[1372]: pam_unix(sshd:session): session closed for user core Apr 22 15:21:10.717348 systemd[1]: sshd@2-10.0.0.98:22-10.0.0.1:47208.service: Deactivated successfully. Apr 22 15:21:10.718920 systemd[1]: session-3.scope: Deactivated successfully. Apr 22 15:21:10.720468 systemd-logind[1278]: Session 3 logged out. Waiting for processes to exit. Apr 22 15:21:10.721523 systemd-logind[1278]: Removed session 3. Apr 22 15:21:11.683984 systemd-networkd[1231]: eth0: Gained IPv6LL Apr 22 15:21:11.684544 systemd-timesyncd[1214]: Network configuration changed, trying to establish connection. Apr 22 15:21:11.690300 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Apr 22 15:21:11.691643 systemd[1]: Reached target network-online.target - Network is Online. Apr 22 15:21:11.693996 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Apr 22 15:21:11.695795 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Apr 22 15:21:11.722213 systemd[1]: coreos-metadata.service: Deactivated successfully. Apr 22 15:21:11.722458 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Apr 22 15:21:11.724145 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Apr 22 15:21:11.734257 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Apr 22 15:21:11.735425 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 22 15:21:11.737851 systemd[1]: Startup finished in 516ms (kernel) + 1.873s (initrd) + 3.199s (userspace) = 5.589s. Apr 22 15:21:13.186962 systemd-timesyncd[1214]: Network configuration changed, trying to establish connection. Apr 22 15:21:14.436269 systemd-timesyncd[1214]: Network configuration changed, trying to establish connection. Apr 22 15:21:20.726398 systemd[1]: Started sshd@3-10.0.0.98:22-10.0.0.1:41762.service - OpenSSH per-connection server daemon (10.0.0.1:41762). Apr 22 15:21:20.772983 sshd[1401]: Accepted publickey for core from 10.0.0.1 port 41762 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:21:20.774008 sshd-session[1401]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:21:20.777351 systemd-logind[1278]: New session 4 of user core. Apr 22 15:21:20.786918 systemd[1]: Started session-4.scope - Session 4 of User core. Apr 22 15:21:20.835266 sshd[1403]: Connection closed by 10.0.0.1 port 41762 Apr 22 15:21:20.835525 sshd-session[1401]: pam_unix(sshd:session): session closed for user core Apr 22 15:21:20.847301 systemd[1]: sshd@3-10.0.0.98:22-10.0.0.1:41762.service: Deactivated successfully. Apr 22 15:21:20.848571 systemd[1]: session-4.scope: Deactivated successfully. Apr 22 15:21:20.849721 systemd-logind[1278]: Session 4 logged out. Waiting for processes to exit. Apr 22 15:21:20.850725 systemd[1]: Started sshd@4-10.0.0.98:22-10.0.0.1:41764.service - OpenSSH per-connection server daemon (10.0.0.1:41764). Apr 22 15:21:20.851446 systemd-logind[1278]: Removed session 4. Apr 22 15:21:20.894628 sshd[1408]: Accepted publickey for core from 10.0.0.1 port 41764 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:21:20.895626 sshd-session[1408]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:21:20.899633 systemd-logind[1278]: New session 5 of user core. Apr 22 15:21:20.909923 systemd[1]: Started session-5.scope - Session 5 of User core. Apr 22 15:21:20.956899 sshd[1411]: Connection closed by 10.0.0.1 port 41764 Apr 22 15:21:20.956975 sshd-session[1408]: pam_unix(sshd:session): session closed for user core Apr 22 15:21:20.971534 systemd[1]: sshd@4-10.0.0.98:22-10.0.0.1:41764.service: Deactivated successfully. Apr 22 15:21:20.972706 systemd[1]: session-5.scope: Deactivated successfully. Apr 22 15:21:20.975825 systemd-logind[1278]: Session 5 logged out. Waiting for processes to exit. Apr 22 15:21:20.976858 systemd[1]: Started sshd@5-10.0.0.98:22-10.0.0.1:41774.service - OpenSSH per-connection server daemon (10.0.0.1:41774). Apr 22 15:21:20.977790 systemd-logind[1278]: Removed session 5. Apr 22 15:21:21.023779 sshd[1416]: Accepted publickey for core from 10.0.0.1 port 41774 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:21:21.024785 sshd-session[1416]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:21:21.028630 systemd-logind[1278]: New session 6 of user core. Apr 22 15:21:21.038999 systemd[1]: Started session-6.scope - Session 6 of User core. Apr 22 15:21:21.090646 sshd[1419]: Connection closed by 10.0.0.1 port 41774 Apr 22 15:21:21.090969 sshd-session[1416]: pam_unix(sshd:session): session closed for user core Apr 22 15:21:21.102798 systemd[1]: sshd@5-10.0.0.98:22-10.0.0.1:41774.service: Deactivated successfully. Apr 22 15:21:21.104046 systemd[1]: session-6.scope: Deactivated successfully. Apr 22 15:21:21.104548 systemd-logind[1278]: Session 6 logged out. Waiting for processes to exit. Apr 22 15:21:21.106071 systemd[1]: Started sshd@6-10.0.0.98:22-10.0.0.1:41780.service - OpenSSH per-connection server daemon (10.0.0.1:41780). Apr 22 15:21:21.107484 systemd-logind[1278]: Removed session 6. Apr 22 15:21:21.153720 sshd[1424]: Accepted publickey for core from 10.0.0.1 port 41780 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:21:21.154765 sshd-session[1424]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:21:21.158999 systemd-logind[1278]: New session 7 of user core. Apr 22 15:21:21.165942 systemd[1]: Started session-7.scope - Session 7 of User core. Apr 22 15:21:21.226279 sudo[1428]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 22 15:21:21.226530 sudo[1428]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:21:21.230839 kernel: audit: type=1404 audit(1745335281.228:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Apr 22 15:21:21.238489 sudo[1428]: pam_unix(sudo:session): session closed for user root Apr 22 15:21:21.239672 sshd[1427]: Connection closed by 10.0.0.1 port 41780 Apr 22 15:21:21.240052 sshd-session[1424]: pam_unix(sshd:session): session closed for user core Apr 22 15:21:21.253638 systemd[1]: sshd@6-10.0.0.98:22-10.0.0.1:41780.service: Deactivated successfully. Apr 22 15:21:21.254884 systemd[1]: session-7.scope: Deactivated successfully. Apr 22 15:21:21.255469 systemd-logind[1278]: Session 7 logged out. Waiting for processes to exit. Apr 22 15:21:21.258023 systemd[1]: Started sshd@7-10.0.0.98:22-10.0.0.1:41796.service - OpenSSH per-connection server daemon (10.0.0.1:41796). Apr 22 15:21:21.259091 systemd-logind[1278]: Removed session 7. Apr 22 15:21:21.306905 sshd[1433]: Accepted publickey for core from 10.0.0.1 port 41796 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:21:21.308000 sshd-session[1433]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:21:21.311820 systemd-logind[1278]: New session 8 of user core. Apr 22 15:21:21.324920 systemd[1]: Started session-8.scope - Session 8 of User core. Apr 22 15:21:21.374509 sudo[1438]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 22 15:21:21.374765 sudo[1438]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:21:21.377194 sudo[1438]: pam_unix(sudo:session): session closed for user root Apr 22 15:21:21.381248 sudo[1437]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Apr 22 15:21:21.381488 sudo[1437]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:21:21.389188 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:21:21.412801 augenrules[1441]: /sbin/augenrules: No change Apr 22 15:21:21.417599 augenrules[1456]: No rules Apr 22 15:21:21.418589 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:21:21.418812 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:21:21.419530 sudo[1437]: pam_unix(sudo:session): session closed for user root Apr 22 15:21:21.420465 sshd[1436]: Connection closed by 10.0.0.1 port 41796 Apr 22 15:21:21.420833 sshd-session[1433]: pam_unix(sshd:session): session closed for user core Apr 22 15:21:21.433448 systemd[1]: sshd@7-10.0.0.98:22-10.0.0.1:41796.service: Deactivated successfully. Apr 22 15:21:21.434599 systemd[1]: session-8.scope: Deactivated successfully. Apr 22 15:21:21.436817 systemd-logind[1278]: Session 8 logged out. Waiting for processes to exit. Apr 22 15:21:21.437780 systemd[1]: Started sshd@8-10.0.0.98:22-10.0.0.1:41798.service - OpenSSH per-connection server daemon (10.0.0.1:41798). Apr 22 15:21:21.439343 systemd-logind[1278]: Removed session 8. Apr 22 15:21:21.484757 sshd[1464]: Accepted publickey for core from 10.0.0.1 port 41798 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:21:21.485771 sshd-session[1464]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:21:21.489267 systemd-logind[1278]: New session 9 of user core. Apr 22 15:21:21.500931 systemd[1]: Started session-9.scope - Session 9 of User core. Apr 22 15:21:21.549913 sshd[1468]: Connection closed by 10.0.0.1 port 41798 Apr 22 15:21:21.550284 sshd-session[1464]: pam_unix(sshd:session): session closed for user core Apr 22 15:21:21.553015 systemd[1]: sshd@8-10.0.0.98:22-10.0.0.1:41798.service: Deactivated successfully. Apr 22 15:21:21.554397 systemd[1]: session-9.scope: Deactivated successfully. Apr 22 15:21:21.554940 systemd-logind[1278]: Session 9 logged out. Waiting for processes to exit. Apr 22 15:21:21.555648 systemd-logind[1278]: Removed session 9.