May 14 18:12:14.822927 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 14 18:12:14.822946 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed May 14 16:42:23 -00 2025 May 14 18:12:14.822955 kernel: KASLR enabled May 14 18:12:14.822961 kernel: efi: EFI v2.7 by EDK II May 14 18:12:14.822967 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 14 18:12:14.822972 kernel: random: crng init done May 14 18:12:14.822979 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 14 18:12:14.822985 kernel: secureboot: Secure boot enabled May 14 18:12:14.822990 kernel: ACPI: Early table checksum verification disabled May 14 18:12:14.822997 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 14 18:12:14.823003 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 14 18:12:14.823009 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:14.823014 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:14.823020 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:14.823027 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:14.823034 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:14.823041 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:14.823047 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:14.823053 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:14.823059 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:14.823065 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 14 18:12:14.823071 kernel: ACPI: Use ACPI SPCR as default console: Yes May 14 18:12:14.823077 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:12:14.823083 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 14 18:12:14.823088 kernel: Zone ranges: May 14 18:12:14.823095 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:12:14.823101 kernel: DMA32 empty May 14 18:12:14.823122 kernel: Normal empty May 14 18:12:14.823128 kernel: Device empty May 14 18:12:14.823134 kernel: Movable zone start for each node May 14 18:12:14.823140 kernel: Early memory node ranges May 14 18:12:14.823145 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 14 18:12:14.823151 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 14 18:12:14.823157 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 14 18:12:14.823163 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 14 18:12:14.823169 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 14 18:12:14.823175 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 14 18:12:14.823182 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 14 18:12:14.823188 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 14 18:12:14.823194 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 14 18:12:14.823202 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:12:14.823208 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 14 18:12:14.823215 kernel: psci: probing for conduit method from ACPI. May 14 18:12:14.823221 kernel: psci: PSCIv1.1 detected in firmware. May 14 18:12:14.823229 kernel: psci: Using standard PSCI v0.2 function IDs May 14 18:12:14.823235 kernel: psci: Trusted OS migration not required May 14 18:12:14.823241 kernel: psci: SMC Calling Convention v1.1 May 14 18:12:14.823247 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 14 18:12:14.823264 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 14 18:12:14.823271 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 14 18:12:14.823278 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 14 18:12:14.823284 kernel: Detected PIPT I-cache on CPU0 May 14 18:12:14.823291 kernel: CPU features: detected: GIC system register CPU interface May 14 18:12:14.823298 kernel: CPU features: detected: Spectre-v4 May 14 18:12:14.823305 kernel: CPU features: detected: Spectre-BHB May 14 18:12:14.823311 kernel: CPU features: kernel page table isolation forced ON by KASLR May 14 18:12:14.823323 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 14 18:12:14.823330 kernel: CPU features: detected: ARM erratum 1418040 May 14 18:12:14.823336 kernel: CPU features: detected: SSBS not fully self-synchronizing May 14 18:12:14.823342 kernel: alternatives: applying boot alternatives May 14 18:12:14.823350 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:12:14.823357 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 14 18:12:14.823363 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 14 18:12:14.823369 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 18:12:14.823377 kernel: Fallback order for Node 0: 0 May 14 18:12:14.823384 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 14 18:12:14.823390 kernel: Policy zone: DMA May 14 18:12:14.823396 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 14 18:12:14.823403 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 14 18:12:14.823409 kernel: software IO TLB: area num 4. May 14 18:12:14.823415 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 14 18:12:14.823422 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 14 18:12:14.823428 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 14 18:12:14.823435 kernel: rcu: Preemptible hierarchical RCU implementation. May 14 18:12:14.823442 kernel: rcu: RCU event tracing is enabled. May 14 18:12:14.823448 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 14 18:12:14.823456 kernel: Trampoline variant of Tasks RCU enabled. May 14 18:12:14.823462 kernel: Tracing variant of Tasks RCU enabled. May 14 18:12:14.823469 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 14 18:12:14.823475 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 14 18:12:14.823481 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:12:14.823488 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:12:14.823494 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 14 18:12:14.823500 kernel: GICv3: 256 SPIs implemented May 14 18:12:14.823507 kernel: GICv3: 0 Extended SPIs implemented May 14 18:12:14.823513 kernel: Root IRQ handler: gic_handle_irq May 14 18:12:14.823519 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 14 18:12:14.823527 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 14 18:12:14.823533 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 14 18:12:14.823540 kernel: ITS [mem 0x08080000-0x0809ffff] May 14 18:12:14.823546 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 14 18:12:14.823552 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 14 18:12:14.823559 kernel: GICv3: using LPI property table @0x0000000040100000 May 14 18:12:14.823565 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 14 18:12:14.823572 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 14 18:12:14.823578 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:12:14.823584 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 14 18:12:14.823591 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 14 18:12:14.823597 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 14 18:12:14.823605 kernel: arm-pv: using stolen time PV May 14 18:12:14.823612 kernel: Console: colour dummy device 80x25 May 14 18:12:14.823618 kernel: ACPI: Core revision 20240827 May 14 18:12:14.823625 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 14 18:12:14.823632 kernel: pid_max: default: 32768 minimum: 301 May 14 18:12:14.823638 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 14 18:12:14.823645 kernel: landlock: Up and running. May 14 18:12:14.823651 kernel: SELinux: Initializing. May 14 18:12:14.823658 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:12:14.823666 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:12:14.823673 kernel: rcu: Hierarchical SRCU implementation. May 14 18:12:14.823680 kernel: rcu: Max phase no-delay instances is 400. May 14 18:12:14.823687 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 14 18:12:14.823694 kernel: Remapping and enabling EFI services. May 14 18:12:14.823701 kernel: smp: Bringing up secondary CPUs ... May 14 18:12:14.823707 kernel: Detected PIPT I-cache on CPU1 May 14 18:12:14.823714 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 14 18:12:14.823721 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 14 18:12:14.823728 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:12:14.823739 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 14 18:12:14.823746 kernel: Detected PIPT I-cache on CPU2 May 14 18:12:14.823754 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 14 18:12:14.823761 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 14 18:12:14.823768 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:12:14.823775 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 14 18:12:14.823782 kernel: Detected PIPT I-cache on CPU3 May 14 18:12:14.823789 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 14 18:12:14.823797 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 14 18:12:14.823804 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:12:14.823810 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 14 18:12:14.823817 kernel: smp: Brought up 1 node, 4 CPUs May 14 18:12:14.823824 kernel: SMP: Total of 4 processors activated. May 14 18:12:14.823831 kernel: CPU: All CPU(s) started at EL1 May 14 18:12:14.823838 kernel: CPU features: detected: 32-bit EL0 Support May 14 18:12:14.823845 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 14 18:12:14.823853 kernel: CPU features: detected: Common not Private translations May 14 18:12:14.823860 kernel: CPU features: detected: CRC32 instructions May 14 18:12:14.823866 kernel: CPU features: detected: Enhanced Virtualization Traps May 14 18:12:14.823873 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 14 18:12:14.823880 kernel: CPU features: detected: LSE atomic instructions May 14 18:12:14.823887 kernel: CPU features: detected: Privileged Access Never May 14 18:12:14.823894 kernel: CPU features: detected: RAS Extension Support May 14 18:12:14.823901 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 14 18:12:14.823908 kernel: alternatives: applying system-wide alternatives May 14 18:12:14.823914 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 14 18:12:14.823923 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 14 18:12:14.823930 kernel: devtmpfs: initialized May 14 18:12:14.823937 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 14 18:12:14.823944 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 14 18:12:14.823951 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 14 18:12:14.823957 kernel: 0 pages in range for non-PLT usage May 14 18:12:14.823964 kernel: 508544 pages in range for PLT usage May 14 18:12:14.823971 kernel: pinctrl core: initialized pinctrl subsystem May 14 18:12:14.823978 kernel: SMBIOS 3.0.0 present. May 14 18:12:14.823986 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 14 18:12:14.823992 kernel: DMI: Memory slots populated: 1/1 May 14 18:12:14.823999 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 14 18:12:14.824006 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 14 18:12:14.824013 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 14 18:12:14.824020 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 14 18:12:14.824027 kernel: audit: initializing netlink subsys (disabled) May 14 18:12:14.824034 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 May 14 18:12:14.824042 kernel: thermal_sys: Registered thermal governor 'step_wise' May 14 18:12:14.824049 kernel: cpuidle: using governor menu May 14 18:12:14.824056 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 14 18:12:14.824063 kernel: ASID allocator initialised with 32768 entries May 14 18:12:14.824070 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 14 18:12:14.824077 kernel: Serial: AMBA PL011 UART driver May 14 18:12:14.824084 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 14 18:12:14.824091 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 14 18:12:14.824098 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 14 18:12:14.824106 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 14 18:12:14.824112 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 14 18:12:14.824119 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 14 18:12:14.824126 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 14 18:12:14.824133 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 14 18:12:14.824140 kernel: ACPI: Added _OSI(Module Device) May 14 18:12:14.824147 kernel: ACPI: Added _OSI(Processor Device) May 14 18:12:14.824154 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 14 18:12:14.824160 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 14 18:12:14.824167 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 14 18:12:14.824175 kernel: ACPI: Interpreter enabled May 14 18:12:14.824182 kernel: ACPI: Using GIC for interrupt routing May 14 18:12:14.824189 kernel: ACPI: MCFG table detected, 1 entries May 14 18:12:14.824201 kernel: ACPI: CPU0 has been hot-added May 14 18:12:14.824208 kernel: ACPI: CPU1 has been hot-added May 14 18:12:14.824215 kernel: ACPI: CPU2 has been hot-added May 14 18:12:14.824221 kernel: ACPI: CPU3 has been hot-added May 14 18:12:14.824228 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 14 18:12:14.824239 kernel: printk: legacy console [ttyAMA0] enabled May 14 18:12:14.824248 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 14 18:12:14.824440 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 18:12:14.824508 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 14 18:12:14.824573 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 14 18:12:14.824634 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 14 18:12:14.824691 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 14 18:12:14.824700 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 14 18:12:14.824711 kernel: PCI host bridge to bus 0000:00 May 14 18:12:14.824776 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 14 18:12:14.824833 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 14 18:12:14.824884 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 14 18:12:14.824935 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 14 18:12:14.825004 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 14 18:12:14.825074 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 14 18:12:14.825135 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 14 18:12:14.825193 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 14 18:12:14.825251 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 14 18:12:14.825335 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 14 18:12:14.825398 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 14 18:12:14.825458 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 14 18:12:14.825515 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 14 18:12:14.825566 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 14 18:12:14.825617 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 14 18:12:14.825626 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 14 18:12:14.825634 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 14 18:12:14.825641 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 14 18:12:14.825647 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 14 18:12:14.825654 kernel: iommu: Default domain type: Translated May 14 18:12:14.825663 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 14 18:12:14.825670 kernel: efivars: Registered efivars operations May 14 18:12:14.825677 kernel: vgaarb: loaded May 14 18:12:14.825684 kernel: clocksource: Switched to clocksource arch_sys_counter May 14 18:12:14.825691 kernel: VFS: Disk quotas dquot_6.6.0 May 14 18:12:14.825698 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 14 18:12:14.825705 kernel: pnp: PnP ACPI init May 14 18:12:14.825769 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 14 18:12:14.825779 kernel: pnp: PnP ACPI: found 1 devices May 14 18:12:14.825787 kernel: NET: Registered PF_INET protocol family May 14 18:12:14.825794 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 14 18:12:14.825801 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 14 18:12:14.825808 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 14 18:12:14.825815 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 14 18:12:14.825822 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 14 18:12:14.825829 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 14 18:12:14.825836 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:12:14.825843 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:12:14.825851 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 14 18:12:14.825858 kernel: PCI: CLS 0 bytes, default 64 May 14 18:12:14.825865 kernel: kvm [1]: HYP mode not available May 14 18:12:14.825872 kernel: Initialise system trusted keyrings May 14 18:12:14.825879 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 14 18:12:14.825886 kernel: Key type asymmetric registered May 14 18:12:14.825893 kernel: Asymmetric key parser 'x509' registered May 14 18:12:14.825901 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 14 18:12:14.825907 kernel: io scheduler mq-deadline registered May 14 18:12:14.825928 kernel: io scheduler kyber registered May 14 18:12:14.825935 kernel: io scheduler bfq registered May 14 18:12:14.825943 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 14 18:12:14.825950 kernel: ACPI: button: Power Button [PWRB] May 14 18:12:14.825957 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 14 18:12:14.826017 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 14 18:12:14.826025 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 14 18:12:14.826033 kernel: thunder_xcv, ver 1.0 May 14 18:12:14.826040 kernel: thunder_bgx, ver 1.0 May 14 18:12:14.826048 kernel: nicpf, ver 1.0 May 14 18:12:14.826055 kernel: nicvf, ver 1.0 May 14 18:12:14.826123 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 14 18:12:14.826180 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-14T18:12:14 UTC (1747246334) May 14 18:12:14.826189 kernel: hid: raw HID events driver (C) Jiri Kosina May 14 18:12:14.826197 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 14 18:12:14.826204 kernel: watchdog: NMI not fully supported May 14 18:12:14.826211 kernel: watchdog: Hard watchdog permanently disabled May 14 18:12:14.826220 kernel: NET: Registered PF_INET6 protocol family May 14 18:12:14.826227 kernel: Segment Routing with IPv6 May 14 18:12:14.826233 kernel: In-situ OAM (IOAM) with IPv6 May 14 18:12:14.826240 kernel: NET: Registered PF_PACKET protocol family May 14 18:12:14.826247 kernel: Key type dns_resolver registered May 14 18:12:14.826263 kernel: registered taskstats version 1 May 14 18:12:14.826271 kernel: Loading compiled-in X.509 certificates May 14 18:12:14.826278 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: c0c250ba312a1bb9bceb2432c486db6e5999df1a' May 14 18:12:14.826285 kernel: Demotion targets for Node 0: null May 14 18:12:14.826294 kernel: Key type .fscrypt registered May 14 18:12:14.826301 kernel: Key type fscrypt-provisioning registered May 14 18:12:14.826307 kernel: ima: No TPM chip found, activating TPM-bypass! May 14 18:12:14.826319 kernel: ima: Allocated hash algorithm: sha1 May 14 18:12:14.826327 kernel: ima: No architecture policies found May 14 18:12:14.826333 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 14 18:12:14.826340 kernel: clk: Disabling unused clocks May 14 18:12:14.826347 kernel: PM: genpd: Disabling unused power domains May 14 18:12:14.826354 kernel: Warning: unable to open an initial console. May 14 18:12:14.826363 kernel: Freeing unused kernel memory: 39424K May 14 18:12:14.826370 kernel: Run /init as init process May 14 18:12:14.826376 kernel: with arguments: May 14 18:12:14.826383 kernel: /init May 14 18:12:14.826390 kernel: with environment: May 14 18:12:14.826396 kernel: HOME=/ May 14 18:12:14.826403 kernel: TERM=linux May 14 18:12:14.826410 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 14 18:12:14.826418 systemd[1]: Successfully made /usr/ read-only. May 14 18:12:14.826429 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:12:14.826437 systemd[1]: Detected virtualization kvm. May 14 18:12:14.826444 systemd[1]: Detected architecture arm64. May 14 18:12:14.826451 systemd[1]: Running in initrd. May 14 18:12:14.826458 systemd[1]: No hostname configured, using default hostname. May 14 18:12:14.826465 systemd[1]: Hostname set to . May 14 18:12:14.826473 systemd[1]: Initializing machine ID from VM UUID. May 14 18:12:14.826481 systemd[1]: Queued start job for default target initrd.target. May 14 18:12:14.826488 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:12:14.826496 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:12:14.826504 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 14 18:12:14.826511 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:12:14.826519 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 14 18:12:14.826527 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 14 18:12:14.826536 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 14 18:12:14.826544 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 14 18:12:14.826551 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:12:14.826559 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:12:14.826566 systemd[1]: Reached target paths.target - Path Units. May 14 18:12:14.826573 systemd[1]: Reached target slices.target - Slice Units. May 14 18:12:14.826580 systemd[1]: Reached target swap.target - Swaps. May 14 18:12:14.826588 systemd[1]: Reached target timers.target - Timer Units. May 14 18:12:14.826597 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:12:14.826604 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:12:14.826611 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 14 18:12:14.826619 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 14 18:12:14.826626 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:12:14.826633 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:12:14.826641 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:12:14.826648 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:12:14.826661 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 14 18:12:14.826668 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:12:14.826676 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 14 18:12:14.826684 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 14 18:12:14.826691 systemd[1]: Starting systemd-fsck-usr.service... May 14 18:12:14.826698 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:12:14.826706 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:12:14.826713 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:12:14.826721 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 14 18:12:14.826730 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:12:14.826738 systemd[1]: Finished systemd-fsck-usr.service. May 14 18:12:14.826745 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 18:12:14.826770 systemd-journald[243]: Collecting audit messages is disabled. May 14 18:12:14.826790 systemd-journald[243]: Journal started May 14 18:12:14.826808 systemd-journald[243]: Runtime Journal (/run/log/journal/f333254db4f54b49b80d7091a920d049) is 6M, max 48.5M, 42.4M free. May 14 18:12:14.817362 systemd-modules-load[245]: Inserted module 'overlay' May 14 18:12:14.828597 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:12:14.830912 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:12:14.832443 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:14.837105 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 14 18:12:14.838083 systemd-modules-load[245]: Inserted module 'br_netfilter' May 14 18:12:14.839006 kernel: Bridge firewalling registered May 14 18:12:14.838453 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 18:12:14.840650 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:12:14.842916 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:12:14.861487 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:12:14.864205 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:12:14.868158 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 14 18:12:14.868339 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:12:14.872224 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:12:14.876776 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:12:14.878664 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 14 18:12:14.881311 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:12:14.890297 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:12:14.900107 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:12:14.930105 systemd-resolved[290]: Positive Trust Anchors: May 14 18:12:14.930125 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:12:14.930156 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:12:14.934806 systemd-resolved[290]: Defaulting to hostname 'linux'. May 14 18:12:14.935722 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:12:14.940140 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:12:14.981304 kernel: SCSI subsystem initialized May 14 18:12:14.987299 kernel: Loading iSCSI transport class v2.0-870. May 14 18:12:14.995289 kernel: iscsi: registered transport (tcp) May 14 18:12:15.009614 kernel: iscsi: registered transport (qla4xxx) May 14 18:12:15.009648 kernel: QLogic iSCSI HBA Driver May 14 18:12:15.028042 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:12:15.049553 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:12:15.052227 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:12:15.095323 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 14 18:12:15.098415 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 14 18:12:15.167285 kernel: raid6: neonx8 gen() 15823 MB/s May 14 18:12:15.181280 kernel: raid6: neonx4 gen() 15735 MB/s May 14 18:12:15.199285 kernel: raid6: neonx2 gen() 13139 MB/s May 14 18:12:15.215286 kernel: raid6: neonx1 gen() 10510 MB/s May 14 18:12:15.232283 kernel: raid6: int64x8 gen() 6893 MB/s May 14 18:12:15.249281 kernel: raid6: int64x4 gen() 7341 MB/s May 14 18:12:15.266275 kernel: raid6: int64x2 gen() 6098 MB/s May 14 18:12:15.283380 kernel: raid6: int64x1 gen() 5049 MB/s May 14 18:12:15.283393 kernel: raid6: using algorithm neonx8 gen() 15823 MB/s May 14 18:12:15.301358 kernel: raid6: .... xor() 12069 MB/s, rmw enabled May 14 18:12:15.301382 kernel: raid6: using neon recovery algorithm May 14 18:12:15.306283 kernel: xor: measuring software checksum speed May 14 18:12:15.306312 kernel: 8regs : 18743 MB/sec May 14 18:12:15.307446 kernel: 32regs : 21670 MB/sec May 14 18:12:15.308686 kernel: arm64_neon : 27626 MB/sec May 14 18:12:15.308699 kernel: xor: using function: arm64_neon (27626 MB/sec) May 14 18:12:15.364290 kernel: Btrfs loaded, zoned=no, fsverity=no May 14 18:12:15.370643 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 14 18:12:15.374192 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:12:15.417951 systemd-udevd[499]: Using default interface naming scheme 'v255'. May 14 18:12:15.423233 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:12:15.425699 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 14 18:12:15.454450 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation May 14 18:12:15.478216 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:12:15.482489 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:12:15.533924 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:12:15.537006 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 14 18:12:15.576844 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 14 18:12:15.584294 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 14 18:12:15.584407 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:12:15.589443 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:12:15.592998 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:15.595837 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:12:15.597969 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:12:15.622346 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 14 18:12:15.623808 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 14 18:12:15.626141 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:15.639748 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 14 18:12:15.646046 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 14 18:12:15.647378 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 14 18:12:15.655896 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:12:15.657179 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:12:15.659392 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:12:15.661569 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:12:15.664355 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 14 18:12:15.666166 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 14 18:12:15.683543 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 14 18:12:15.686344 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:12:15.690270 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:12:16.697986 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:12:16.698080 disk-uuid[596]: The operation has completed successfully. May 14 18:12:16.719319 systemd[1]: disk-uuid.service: Deactivated successfully. May 14 18:12:16.719436 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 14 18:12:16.747015 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 14 18:12:16.769993 sh[612]: Success May 14 18:12:16.783613 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 14 18:12:16.783656 kernel: device-mapper: uevent: version 1.0.3 May 14 18:12:16.784939 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 14 18:12:16.797285 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 14 18:12:16.822607 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 14 18:12:16.825374 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 14 18:12:16.841700 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 14 18:12:16.848191 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 14 18:12:16.848223 kernel: BTRFS: device fsid e21bbf34-4c71-4257-bd6f-908a2b81e5ab devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (624) May 14 18:12:16.850537 kernel: BTRFS info (device dm-0): first mount of filesystem e21bbf34-4c71-4257-bd6f-908a2b81e5ab May 14 18:12:16.850565 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 14 18:12:16.850575 kernel: BTRFS info (device dm-0): using free-space-tree May 14 18:12:16.854542 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 14 18:12:16.855775 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 14 18:12:16.857297 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 14 18:12:16.858035 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 14 18:12:16.859524 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 14 18:12:16.892274 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (655) May 14 18:12:16.894394 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:12:16.894412 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:12:16.894423 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:12:16.902319 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:12:16.903314 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 14 18:12:16.905068 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 14 18:12:16.961167 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 18:12:16.966428 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:12:17.008348 systemd-networkd[795]: lo: Link UP May 14 18:12:17.008356 systemd-networkd[795]: lo: Gained carrier May 14 18:12:17.009040 systemd-networkd[795]: Enumeration completed May 14 18:12:17.009575 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:12:17.010949 systemd[1]: Reached target network.target - Network. May 14 18:12:17.011984 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:12:17.011988 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:12:17.012638 systemd-networkd[795]: eth0: Link UP May 14 18:12:17.012641 systemd-networkd[795]: eth0: Gained carrier May 14 18:12:17.012649 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:12:17.036514 ignition[707]: Ignition 2.21.0 May 14 18:12:17.036529 ignition[707]: Stage: fetch-offline May 14 18:12:17.037379 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.104/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:12:17.036563 ignition[707]: no configs at "/usr/lib/ignition/base.d" May 14 18:12:17.036571 ignition[707]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:12:17.036755 ignition[707]: parsed url from cmdline: "" May 14 18:12:17.036757 ignition[707]: no config URL provided May 14 18:12:17.036762 ignition[707]: reading system config file "/usr/lib/ignition/user.ign" May 14 18:12:17.036768 ignition[707]: no config at "/usr/lib/ignition/user.ign" May 14 18:12:17.036787 ignition[707]: op(1): [started] loading QEMU firmware config module May 14 18:12:17.036791 ignition[707]: op(1): executing: "modprobe" "qemu_fw_cfg" May 14 18:12:17.044089 ignition[707]: op(1): [finished] loading QEMU firmware config module May 14 18:12:17.048825 ignition[707]: parsing config with SHA512: dc0abf6ca2208739022d28c9fb5929ef834b0ff10059cee0f40427fa43a7542b5adedb3e36509373d1cf659ecc0e614d8fe7994bcd469ac9b4c93bee153a9562 May 14 18:12:17.056556 unknown[707]: fetched base config from "system" May 14 18:12:17.056571 unknown[707]: fetched user config from "qemu" May 14 18:12:17.056755 ignition[707]: fetch-offline: fetch-offline passed May 14 18:12:17.056965 ignition[707]: Ignition finished successfully May 14 18:12:17.059116 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 14 18:12:17.061088 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 14 18:12:17.061987 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 14 18:12:17.088950 ignition[809]: Ignition 2.21.0 May 14 18:12:17.088969 ignition[809]: Stage: kargs May 14 18:12:17.089101 ignition[809]: no configs at "/usr/lib/ignition/base.d" May 14 18:12:17.089109 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:12:17.091849 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 14 18:12:17.089659 ignition[809]: kargs: kargs passed May 14 18:12:17.089703 ignition[809]: Ignition finished successfully May 14 18:12:17.094189 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 14 18:12:17.122246 ignition[817]: Ignition 2.21.0 May 14 18:12:17.122271 ignition[817]: Stage: disks May 14 18:12:17.122465 ignition[817]: no configs at "/usr/lib/ignition/base.d" May 14 18:12:17.122474 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:12:17.123652 ignition[817]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 14 18:12:17.128638 ignition[817]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 14 18:12:17.128729 ignition[817]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" May 14 18:12:17.128758 ignition[817]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" May 14 18:12:17.128764 ignition[817]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 14 18:12:17.128916 ignition[817]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 14 18:12:17.129877 ignition[817]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 14 18:12:17.129885 ignition[817]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] May 14 18:12:17.145212 ignition[817]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent May 14 18:12:17.145230 ignition[817]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" May 14 18:12:17.185136 ignition[817]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent May 14 18:12:17.185152 ignition[817]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 14 18:12:17.185159 ignition[817]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 14 18:12:17.185355 ignition[817]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 14 18:12:17.187163 ignition[817]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 14 18:12:17.187186 ignition[817]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] May 14 18:12:17.189432 ignition[817]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent May 14 18:12:17.189440 ignition[817]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" May 14 18:12:17.200505 ignition[817]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent May 14 18:12:17.200521 ignition[817]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 14 18:12:17.200541 ignition[817]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 14 18:12:17.209195 ignition[817]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 14 18:12:17.209291 ignition[817]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" May 14 18:12:17.209323 ignition[817]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" May 14 18:12:17.209344 ignition[817]: disks: createRaids: op(9): [started] creating "DATA" May 14 18:12:17.209356 ignition[817]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 14 18:12:17.274907 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. May 14 18:12:17.274981 kernel: True protection against single-disk failure might be compromised. May 14 18:12:17.275001 kernel: md/raid1:md127: not clean -- starting background reconstruction May 14 18:12:17.275778 kernel: md/raid1:md127: active with 2 out of 2 mirrors May 14 18:12:17.277792 kernel: md127: detected capacity change from 0 to 129024 May 14 18:12:17.277825 kernel: md: resync of RAID array md127 May 14 18:12:17.292797 ignition[817]: disks: createRaids: op(9): [finished] creating "DATA" May 14 18:12:17.292838 ignition[817]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] May 14 18:12:17.297772 ignition[817]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] May 14 18:12:17.297804 ignition[817]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] May 14 18:12:17.302384 ignition[817]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] May 14 18:12:17.302441 ignition[817]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" May 14 18:12:17.302544 ignition[817]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" May 14 18:12:17.316176 ignition[817]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" May 14 18:12:17.316190 ignition[817]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" May 14 18:12:17.316217 ignition[817]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" May 14 18:12:17.316230 ignition[817]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" May 14 18:12:17.326422 ignition[817]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" May 14 18:12:17.326458 ignition[817]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" May 14 18:12:17.326464 ignition[817]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" May 14 18:12:17.367055 ignition[817]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" May 14 18:12:17.367647 ignition[817]: disks: createFilesystems: op(f): [started] waiting for triggered uevent May 14 18:12:17.367664 ignition[817]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" May 14 18:12:17.391649 ignition[817]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent May 14 18:12:17.391671 ignition[817]: disks: disks passed May 14 18:12:17.391754 ignition[817]: Ignition finished successfully May 14 18:12:17.395281 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 14 18:12:17.400577 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 14 18:12:17.401881 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 14 18:12:17.403861 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:12:17.407375 kernel: md: md127: resync done. May 14 18:12:17.406430 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:12:17.408239 systemd[1]: Reached target basic.target - Basic System. May 14 18:12:17.410968 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 14 18:12:17.448084 systemd-fsck[854]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 14 18:12:17.452626 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 14 18:12:17.454667 systemd[1]: Mounting sysroot.mount - /sysroot... May 14 18:12:17.527278 kernel: EXT4-fs (vda9): mounted filesystem a9c1ea72-ce96-48c1-8c16-d7102e51beed r/w with ordered data mode. Quota mode: none. May 14 18:12:17.527574 systemd[1]: Mounted sysroot.mount - /sysroot. May 14 18:12:17.528808 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 14 18:12:17.531098 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 18:12:17.532671 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 14 18:12:17.533639 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 14 18:12:17.533676 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 14 18:12:17.533696 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 14 18:12:17.546504 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 14 18:12:17.548966 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 14 18:12:17.553147 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (862) May 14 18:12:17.553176 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:12:17.553186 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:12:17.554048 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:12:17.556932 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:12:17.571885 initrd-setup-root[886]: cut: /sysroot/etc/passwd: No such file or directory May 14 18:12:17.575948 initrd-setup-root[893]: cut: /sysroot/etc/group: No such file or directory May 14 18:12:17.579924 initrd-setup-root[900]: cut: /sysroot/etc/shadow: No such file or directory May 14 18:12:17.583373 initrd-setup-root[907]: cut: /sysroot/etc/gshadow: No such file or directory May 14 18:12:17.652843 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 14 18:12:17.654848 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 14 18:12:17.658288 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 14 18:12:17.674282 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:12:17.685604 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 14 18:12:17.692411 ignition[976]: INFO : Ignition 2.21.0 May 14 18:12:17.692411 ignition[976]: INFO : Stage: mount May 14 18:12:17.693918 ignition[976]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:12:17.693918 ignition[976]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:12:17.693918 ignition[976]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" May 14 18:12:17.693918 ignition[976]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" May 14 18:12:17.702417 kernel: EXT4-fs (md127): mounted filesystem f57e9bd3-f251-4b19-8e5d-b76ab6f61d29 r/w with ordered data mode. Quota mode: none. May 14 18:12:17.702442 ignition[976]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" May 14 18:12:17.702442 ignition[976]: INFO : mount: mount passed May 14 18:12:17.702442 ignition[976]: INFO : Ignition finished successfully May 14 18:12:17.704334 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 14 18:12:17.706514 systemd[1]: Starting ignition-files.service - Ignition (files)... May 14 18:12:17.847500 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 14 18:12:17.849047 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 18:12:17.884259 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (992) May 14 18:12:17.884293 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:12:17.884303 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:12:17.885955 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:12:17.889828 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:12:17.914503 ignition[1009]: INFO : Ignition 2.21.0 May 14 18:12:17.914503 ignition[1009]: INFO : Stage: files May 14 18:12:17.916302 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:12:17.916302 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:12:17.916302 ignition[1009]: DEBUG : files: compiled without relabeling support, skipping May 14 18:12:17.919605 ignition[1009]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 14 18:12:17.919605 ignition[1009]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 14 18:12:17.919605 ignition[1009]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 14 18:12:17.919605 ignition[1009]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 14 18:12:17.919605 ignition[1009]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 14 18:12:17.918559 unknown[1009]: wrote ssh authorized keys file for user: core May 14 18:12:17.952708 ignition[1009]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 14 18:12:17.954558 ignition[1009]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 14 18:12:17.954558 ignition[1009]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" May 14 18:12:17.954558 ignition[1009]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" May 14 18:12:17.963077 ignition[1009]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" May 14 18:12:17.963077 ignition[1009]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" May 14 18:12:17.963077 ignition[1009]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" May 14 18:12:17.967783 ignition[1009]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 14 18:12:17.967783 ignition[1009]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 14 18:12:17.967783 ignition[1009]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" May 14 18:12:17.967783 ignition[1009]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" May 14 18:12:17.975540 ignition[1009]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" May 14 18:12:17.978013 ignition[1009]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 14 18:12:17.979450 ignition[1009]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" May 14 18:12:17.979450 ignition[1009]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" May 14 18:12:17.979450 ignition[1009]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" May 14 18:12:17.979450 ignition[1009]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" May 14 18:12:17.979450 ignition[1009]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" May 14 18:12:17.979450 ignition[1009]: INFO : files: files passed May 14 18:12:17.979450 ignition[1009]: INFO : Ignition finished successfully May 14 18:12:17.980892 systemd[1]: Finished ignition-files.service - Ignition (files). May 14 18:12:17.983852 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 14 18:12:17.985602 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 14 18:12:18.001583 initrd-setup-root-after-ignition[1037]: grep: /sysroot/oem/oem-release: No such file or directory May 14 18:12:18.002115 systemd[1]: ignition-quench.service: Deactivated successfully. May 14 18:12:18.002235 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 14 18:12:18.007785 initrd-setup-root-after-ignition[1041]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:12:18.007785 initrd-setup-root-after-ignition[1041]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 14 18:12:18.011027 initrd-setup-root-after-ignition[1045]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:12:18.011315 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:12:18.013818 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 14 18:12:18.016565 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 14 18:12:18.060556 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 14 18:12:18.060669 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 14 18:12:18.063092 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 14 18:12:18.065023 systemd[1]: Reached target initrd.target - Initrd Default Target. May 14 18:12:18.066923 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 14 18:12:18.067772 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 14 18:12:18.091531 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:12:18.094014 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 14 18:12:18.118163 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 14 18:12:18.119448 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:12:18.121482 systemd[1]: Stopped target timers.target - Timer Units. May 14 18:12:18.123226 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 14 18:12:18.123384 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:12:18.125893 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 14 18:12:18.127884 systemd[1]: Stopped target basic.target - Basic System. May 14 18:12:18.129577 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 14 18:12:18.131324 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 14 18:12:18.133353 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 14 18:12:18.135376 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 14 18:12:18.137251 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 14 18:12:18.139101 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:12:18.141047 systemd[1]: Stopped target sysinit.target - System Initialization. May 14 18:12:18.143022 systemd[1]: Stopped target local-fs.target - Local File Systems. May 14 18:12:18.144822 systemd[1]: Stopped target swap.target - Swaps. May 14 18:12:18.146340 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 14 18:12:18.146470 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 14 18:12:18.148908 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 14 18:12:18.150868 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:12:18.152865 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 14 18:12:18.152980 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:12:18.154999 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 14 18:12:18.155109 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 14 18:12:18.157986 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 14 18:12:18.158098 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 14 18:12:18.160033 systemd[1]: Stopped target paths.target - Path Units. May 14 18:12:18.161604 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 14 18:12:18.162357 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:12:18.163455 systemd[1]: Stopped target slices.target - Slice Units. May 14 18:12:18.165191 systemd[1]: Stopped target sockets.target - Socket Units. May 14 18:12:18.166790 systemd[1]: iscsid.socket: Deactivated successfully. May 14 18:12:18.166877 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:12:18.168545 systemd[1]: iscsiuio.socket: Deactivated successfully. May 14 18:12:18.168621 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:12:18.170760 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 14 18:12:18.170879 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:12:18.172599 systemd[1]: ignition-files.service: Deactivated successfully. May 14 18:12:18.172702 systemd[1]: Stopped ignition-files.service - Ignition (files). May 14 18:12:18.175089 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 14 18:12:18.177385 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 14 18:12:18.178214 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 14 18:12:18.178384 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:12:18.180196 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 14 18:12:18.180334 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:12:18.186845 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 14 18:12:18.186926 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 14 18:12:18.195906 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 14 18:12:18.198101 ignition[1065]: INFO : Ignition 2.21.0 May 14 18:12:18.198101 ignition[1065]: INFO : Stage: umount May 14 18:12:18.200482 ignition[1065]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:12:18.200482 ignition[1065]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:12:18.198598 systemd[1]: sysroot-boot.service: Deactivated successfully. May 14 18:12:18.203518 ignition[1065]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" May 14 18:12:18.198704 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 14 18:12:18.201489 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. May 14 18:12:18.207870 kernel: EXT4-fs (md127): unmounting filesystem f57e9bd3-f251-4b19-8e5d-b76ab6f61d29. May 14 18:12:18.208551 ignition[1065]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" May 14 18:12:18.208551 ignition[1065]: INFO : umount: umount passed May 14 18:12:18.210510 ignition[1065]: INFO : Ignition finished successfully May 14 18:12:18.210331 systemd[1]: ignition-mount.service: Deactivated successfully. May 14 18:12:18.210447 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 14 18:12:18.211636 systemd[1]: Stopped target network.target - Network. May 14 18:12:18.212991 systemd[1]: ignition-disks.service: Deactivated successfully. May 14 18:12:18.213046 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 14 18:12:18.214814 systemd[1]: ignition-kargs.service: Deactivated successfully. May 14 18:12:18.214856 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 14 18:12:18.216541 systemd[1]: ignition-setup.service: Deactivated successfully. May 14 18:12:18.216586 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 14 18:12:18.218091 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 14 18:12:18.218130 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 14 18:12:18.219837 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 14 18:12:18.219885 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 14 18:12:18.221838 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 14 18:12:18.225534 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 14 18:12:18.231662 systemd[1]: systemd-resolved.service: Deactivated successfully. May 14 18:12:18.231811 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 14 18:12:18.235148 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 14 18:12:18.235433 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 14 18:12:18.235469 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:12:18.241224 systemd[1]: systemd-networkd.service: Deactivated successfully. May 14 18:12:18.242268 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 14 18:12:18.244457 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 14 18:12:18.245580 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 14 18:12:18.245615 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 14 18:12:18.248147 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 14 18:12:18.249069 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 14 18:12:18.249129 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 18:12:18.251281 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 14 18:12:18.251335 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 14 18:12:18.254197 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 14 18:12:18.254242 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 14 18:12:18.256519 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:12:18.265866 systemd[1]: systemd-udevd.service: Deactivated successfully. May 14 18:12:18.266043 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:12:18.269492 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 14 18:12:18.269528 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 14 18:12:18.270639 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 14 18:12:18.270669 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:12:18.272478 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 14 18:12:18.272528 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 14 18:12:18.275107 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 14 18:12:18.275155 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 14 18:12:18.277166 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 18:12:18.277213 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:12:18.280057 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 14 18:12:18.281322 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 14 18:12:18.281380 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:12:18.284116 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 14 18:12:18.284161 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:12:18.287574 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 14 18:12:18.287614 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:12:18.290917 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 14 18:12:18.290957 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:12:18.293484 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:12:18.293527 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:18.297105 systemd[1]: network-cleanup.service: Deactivated successfully. May 14 18:12:18.297207 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 14 18:12:18.298841 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 14 18:12:18.298917 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 14 18:12:18.300565 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 14 18:12:18.303246 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 14 18:12:18.323031 systemd[1]: Switching root. May 14 18:12:18.367519 systemd-journald[243]: Journal stopped May 14 18:12:19.056745 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). May 14 18:12:19.056793 kernel: SELinux: policy capability network_peer_controls=1 May 14 18:12:19.056806 kernel: SELinux: policy capability open_perms=1 May 14 18:12:19.056818 kernel: SELinux: policy capability extended_socket_class=1 May 14 18:12:19.056829 kernel: SELinux: policy capability always_check_network=0 May 14 18:12:19.056838 kernel: SELinux: policy capability cgroup_seclabel=1 May 14 18:12:19.056848 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 14 18:12:19.056857 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 14 18:12:19.056866 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 14 18:12:19.056881 kernel: SELinux: policy capability userspace_initial_context=0 May 14 18:12:19.056893 systemd[1]: Successfully loaded SELinux policy in 46.337ms. May 14 18:12:19.056909 kernel: audit: type=1403 audit(1747246338.448:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 14 18:12:19.056922 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.008ms. May 14 18:12:19.056933 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:12:19.056946 systemd[1]: Detected virtualization kvm. May 14 18:12:19.056957 systemd[1]: Detected architecture arm64. May 14 18:12:19.056969 systemd[1]: Detected first boot. May 14 18:12:19.056979 systemd[1]: Initializing machine ID from VM UUID. May 14 18:12:19.056989 zram_generator::config[1111]: No configuration found. May 14 18:12:19.056999 kernel: NET: Registered PF_VSOCK protocol family May 14 18:12:19.057009 systemd[1]: Populated /etc with preset unit settings. May 14 18:12:19.057020 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 14 18:12:19.057030 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 14 18:12:19.057041 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 14 18:12:19.057051 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 14 18:12:19.057062 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 14 18:12:19.057073 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 14 18:12:19.057083 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 14 18:12:19.057093 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 14 18:12:19.057104 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 14 18:12:19.057114 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 14 18:12:19.057125 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 14 18:12:19.057137 systemd[1]: Created slice user.slice - User and Session Slice. May 14 18:12:19.057147 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:12:19.057157 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:12:19.057167 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 14 18:12:19.057178 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 14 18:12:19.057188 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 14 18:12:19.057198 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:12:19.057208 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 14 18:12:19.057218 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:12:19.057229 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:12:19.057240 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 14 18:12:19.057250 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 14 18:12:19.057272 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 14 18:12:19.057284 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 14 18:12:19.057294 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:12:19.057310 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:12:19.057324 systemd[1]: Reached target slices.target - Slice Units. May 14 18:12:19.057337 systemd[1]: Reached target swap.target - Swaps. May 14 18:12:19.057347 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 14 18:12:19.057358 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 14 18:12:19.057368 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 14 18:12:19.057378 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:12:19.057388 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:12:19.057398 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:12:19.057408 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 14 18:12:19.057418 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 14 18:12:19.057430 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 14 18:12:19.057440 systemd[1]: Mounting media.mount - External Media Directory... May 14 18:12:19.057450 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 14 18:12:19.057460 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 14 18:12:19.057470 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. May 14 18:12:19.057481 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 14 18:12:19.057491 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... May 14 18:12:19.057502 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 18:12:19.057515 systemd[1]: Reached target machines.target - Containers. May 14 18:12:19.057526 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 14 18:12:19.057536 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:12:19.057546 kernel: EXT4-fs (md127): mounted filesystem f57e9bd3-f251-4b19-8e5d-b76ab6f61d29 r/w with ordered data mode. Quota mode: none. May 14 18:12:19.057555 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:12:19.057565 systemd[1]: Started mdmonitor.service - MD array monitor. May 14 18:12:19.057575 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 14 18:12:19.057585 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:12:19.057595 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:12:19.057606 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:12:19.057617 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 14 18:12:19.057626 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:12:19.057636 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 14 18:12:19.057646 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 14 18:12:19.057656 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 14 18:12:19.057666 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 14 18:12:19.057676 systemd[1]: Stopped systemd-fsck-usr.service. May 14 18:12:19.057686 kernel: fuse: init (API version 7.41) May 14 18:12:19.057697 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:12:19.057707 kernel: loop: module loaded May 14 18:12:19.057717 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:12:19.057727 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:12:19.057737 kernel: ACPI: bus type drm_connector registered May 14 18:12:19.057747 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:12:19.057757 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 14 18:12:19.057768 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 14 18:12:19.057799 systemd-journald[1194]: Collecting audit messages is disabled. May 14 18:12:19.057821 systemd-journald[1194]: Journal started May 14 18:12:19.057843 systemd-journald[1194]: Runtime Journal (/run/log/journal/f333254db4f54b49b80d7091a920d049) is 6M, max 48.5M, 42.4M free. May 14 18:12:18.807996 systemd[1]: Queued start job for default target multi-user.target. May 14 18:12:18.985337 mdadm[1166]: NewArray event detected on md device /dev/md127 May 14 18:12:18.830188 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 14 18:12:18.830542 systemd[1]: systemd-journald.service: Deactivated successfully. May 14 18:12:19.060697 mdadm[1166]: mdadm: NewArray event detected on md device /dev/md127 May 14 18:12:19.061295 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:12:19.063278 systemd[1]: verity-setup.service: Deactivated successfully. May 14 18:12:19.063321 systemd[1]: Stopped verity-setup.service. May 14 18:12:19.070167 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:12:19.070818 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 14 18:12:19.072037 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 14 18:12:19.073384 systemd[1]: Mounted media.mount - External Media Directory. May 14 18:12:19.074539 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 14 18:12:19.075790 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 14 18:12:19.077075 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 14 18:12:19.078241 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. May 14 18:12:19.081272 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 14 18:12:19.082716 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:12:19.084355 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 14 18:12:19.084509 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 14 18:12:19.086088 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:12:19.086239 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:12:19.087680 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:12:19.087840 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:12:19.089114 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:12:19.089297 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:12:19.090799 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 14 18:12:19.090968 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 14 18:12:19.093558 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:12:19.093709 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:12:19.095122 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:12:19.096546 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:12:19.097991 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 14 18:12:19.099705 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 14 18:12:19.112217 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:12:19.115155 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:12:19.117654 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 14 18:12:19.119691 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 14 18:12:19.120856 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 14 18:12:19.120894 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:12:19.122828 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 14 18:12:19.129995 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 14 18:12:19.131135 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:12:19.132208 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 14 18:12:19.134067 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 14 18:12:19.135307 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:12:19.136393 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 14 18:12:19.137480 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:12:19.140396 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:12:19.145105 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 14 18:12:19.147461 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 18:12:19.148935 systemd-journald[1194]: Time spent on flushing to /var/log/journal/f333254db4f54b49b80d7091a920d049 is 26.634ms for 919 entries. May 14 18:12:19.148935 systemd-journald[1194]: System Journal (/var/log/journal/f333254db4f54b49b80d7091a920d049) is 8M, max 195.6M, 187.6M free. May 14 18:12:19.192610 systemd-journald[1194]: Received client request to flush runtime journal. May 14 18:12:19.192660 kernel: loop0: detected capacity change from 0 to 107312 May 14 18:12:19.192676 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 14 18:12:19.154090 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 14 18:12:19.155639 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 14 18:12:19.162543 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 14 18:12:19.164175 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 14 18:12:19.167819 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 14 18:12:19.170354 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:12:19.191733 systemd-tmpfiles[1235]: ACLs are not supported, ignoring. May 14 18:12:19.194453 kernel: loop1: detected capacity change from 0 to 138376 May 14 18:12:19.191743 systemd-tmpfiles[1235]: ACLs are not supported, ignoring. May 14 18:12:19.194172 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 14 18:12:19.198921 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:12:19.201594 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 14 18:12:19.206293 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 14 18:12:19.234882 kernel: loop2: detected capacity change from 0 to 107312 May 14 18:12:19.238043 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 14 18:12:19.240848 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:12:19.242349 kernel: loop3: detected capacity change from 0 to 138376 May 14 18:12:19.247404 (sd-merge)[1254]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 14 18:12:19.247716 (sd-merge)[1254]: Merged extensions into '/usr'. May 14 18:12:19.250499 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 14 18:12:19.255770 systemd[1]: Starting ensure-sysext.service... May 14 18:12:19.258637 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:12:19.268292 systemd-tmpfiles[1256]: ACLs are not supported, ignoring. May 14 18:12:19.268313 systemd-tmpfiles[1256]: ACLs are not supported, ignoring. May 14 18:12:19.272700 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:12:19.283173 systemd[1]: Reload requested from client PID 1258 ('systemctl') (unit ensure-sysext.service)... May 14 18:12:19.283192 systemd[1]: Reloading... May 14 18:12:19.285994 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 14 18:12:19.286026 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 14 18:12:19.286212 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 14 18:12:19.286388 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 14 18:12:19.286902 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 14 18:12:19.287075 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. May 14 18:12:19.287115 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. May 14 18:12:19.289874 systemd-tmpfiles[1260]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:12:19.289887 systemd-tmpfiles[1260]: Skipping /boot May 14 18:12:19.298274 systemd-tmpfiles[1260]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:12:19.298287 systemd-tmpfiles[1260]: Skipping /boot May 14 18:12:19.354279 zram_generator::config[1286]: No configuration found. May 14 18:12:19.426234 ldconfig[1229]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 14 18:12:19.434076 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 18:12:19.499349 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 14 18:12:19.499656 systemd[1]: Reloading finished in 216 ms. May 14 18:12:19.529022 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 14 18:12:19.544287 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:12:19.552208 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:12:19.555119 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 14 18:12:19.568364 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 14 18:12:19.571217 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:12:19.573125 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 14 18:12:19.576207 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:12:19.577201 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:12:19.579079 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:12:19.583471 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:12:19.584529 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:12:19.584639 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:12:19.585563 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:12:19.586527 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:12:19.588309 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:12:19.588448 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:12:19.591632 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:12:19.591788 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:12:19.600601 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:12:19.602617 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:12:19.604747 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:12:19.609437 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:12:19.610653 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:12:19.610842 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:12:19.618372 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 14 18:12:19.621639 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 14 18:12:19.625308 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 14 18:12:19.627134 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:12:19.637227 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:12:19.639163 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:12:19.639333 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:12:19.641248 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:12:19.641430 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:12:19.643878 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 14 18:12:19.645726 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 14 18:12:19.651231 augenrules[1364]: No rules May 14 18:12:19.651613 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:12:19.652360 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:12:19.662356 systemd[1]: Finished ensure-sysext.service. May 14 18:12:19.665490 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:12:19.666587 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:12:19.667579 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:12:19.679970 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:12:19.683408 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:12:19.686054 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:12:19.688399 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:12:19.688457 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:12:19.690396 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 14 18:12:19.693239 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:12:19.696184 augenrules[1376]: /sbin/augenrules: No change May 14 18:12:19.696552 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 14 18:12:19.697640 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 18:12:19.698046 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 14 18:12:19.699651 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:12:19.705029 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:12:19.705998 augenrules[1405]: No rules May 14 18:12:19.706602 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:12:19.706787 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:12:19.708070 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:12:19.708229 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:12:19.709735 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:12:19.709887 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:12:19.711355 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:12:19.711506 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:12:19.715718 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 14 18:12:19.719544 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:12:19.719670 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:12:19.733939 systemd-udevd[1395]: Using default interface naming scheme 'v255'. May 14 18:12:19.742842 systemd-resolved[1330]: Positive Trust Anchors: May 14 18:12:19.743132 systemd-resolved[1330]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:12:19.743168 systemd-resolved[1330]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:12:19.749478 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:12:19.755420 systemd-resolved[1330]: Defaulting to hostname 'linux'. May 14 18:12:19.755688 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:12:19.762029 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:12:19.763723 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:12:19.774463 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 14 18:12:19.776487 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:12:19.777958 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 14 18:12:19.780080 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 14 18:12:19.781855 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 14 18:12:19.784509 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 14 18:12:19.784546 systemd[1]: Reached target paths.target - Path Units. May 14 18:12:19.785857 systemd[1]: Reached target time-set.target - System Time Set. May 14 18:12:19.787430 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 14 18:12:19.789529 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 14 18:12:19.791426 systemd[1]: Reached target timers.target - Timer Units. May 14 18:12:19.793606 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 14 18:12:19.810409 systemd[1]: Starting docker.socket - Docker Socket for the API... May 14 18:12:19.816036 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 14 18:12:19.819716 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 14 18:12:19.821109 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 14 18:12:19.827353 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 14 18:12:19.828973 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 14 18:12:19.830883 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 14 18:12:19.835213 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 14 18:12:19.838618 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:12:19.840446 systemd[1]: Reached target basic.target - Basic System. May 14 18:12:19.842653 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 14 18:12:19.842683 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 14 18:12:19.843953 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 14 18:12:19.847654 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 14 18:12:19.851495 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 14 18:12:19.854483 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 14 18:12:19.855507 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 14 18:12:19.856411 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 14 18:12:19.871006 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 14 18:12:19.874431 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 14 18:12:19.883792 systemd[1]: Starting systemd-logind.service - User Login Management... May 14 18:12:19.885176 jq[1459]: false May 14 18:12:19.886113 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 14 18:12:19.886619 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 14 18:12:19.890645 systemd[1]: Starting update-engine.service - Update Engine... May 14 18:12:19.892800 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 14 18:12:19.901868 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 14 18:12:19.903810 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 14 18:12:19.904288 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 14 18:12:19.904618 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 14 18:12:19.908356 extend-filesystems[1460]: Found loop2 May 14 18:12:19.908356 extend-filesystems[1460]: Found loop3 May 14 18:12:19.908356 extend-filesystems[1460]: Found vda May 14 18:12:19.908356 extend-filesystems[1460]: Found vda1 May 14 18:12:19.908356 extend-filesystems[1460]: Found vda2 May 14 18:12:19.908356 extend-filesystems[1460]: Found vda3 May 14 18:12:19.908356 extend-filesystems[1460]: Found usr May 14 18:12:19.908356 extend-filesystems[1460]: Found vda4 May 14 18:12:19.908356 extend-filesystems[1460]: Found md127 May 14 18:12:19.908356 extend-filesystems[1460]: Found vda6 May 14 18:12:19.908356 extend-filesystems[1460]: Found vda7 May 14 18:12:19.908356 extend-filesystems[1460]: Found md127 May 14 18:12:19.908356 extend-filesystems[1460]: Found vda9 May 14 18:12:19.908356 extend-filesystems[1460]: Checking size of /dev/vda9 May 14 18:12:19.932017 jq[1473]: true May 14 18:12:19.904786 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 14 18:12:19.928756 systemd[1]: motdgen.service: Deactivated successfully. May 14 18:12:19.937944 jq[1478]: true May 14 18:12:19.935507 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 14 18:12:19.938205 extend-filesystems[1460]: Old size kept for /dev/vda9 May 14 18:12:19.940540 systemd[1]: extend-filesystems.service: Deactivated successfully. May 14 18:12:19.940805 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 14 18:12:19.946830 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:12:19.954177 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 14 18:12:19.957150 dbus-daemon[1457]: [system] SELinux support is enabled May 14 18:12:19.957342 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 14 18:12:19.962397 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 14 18:12:19.962428 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 14 18:12:19.963782 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 14 18:12:19.963809 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 14 18:12:19.970029 systemd-networkd[1424]: lo: Link UP May 14 18:12:19.970037 systemd-networkd[1424]: lo: Gained carrier May 14 18:12:19.977234 systemd-networkd[1424]: Enumeration completed May 14 18:12:19.977368 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:12:19.977849 systemd-networkd[1424]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:12:19.977860 systemd-networkd[1424]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:12:19.978707 systemd[1]: Reached target network.target - Network. May 14 18:12:19.979090 systemd-networkd[1424]: eth0: Link UP May 14 18:12:19.979367 systemd-networkd[1424]: eth0: Gained carrier May 14 18:12:19.979419 systemd-networkd[1424]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:12:19.980761 systemd[1]: Starting containerd.service - containerd container runtime... May 14 18:12:19.983073 update_engine[1470]: I20250514 18:12:19.982985 1470 main.cc:92] Flatcar Update Engine starting May 14 18:12:19.985403 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 14 18:12:19.988552 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 14 18:12:19.990858 systemd[1]: Started update-engine.service - Update Engine. May 14 18:12:19.992357 update_engine[1470]: I20250514 18:12:19.991160 1470 update_check_scheduler.cc:74] Next update check in 2m47s May 14 18:12:19.996154 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 14 18:12:19.997642 systemd-networkd[1424]: eth0: DHCPv4 address 10.0.0.104/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:12:19.998196 systemd-timesyncd[1392]: Network configuration changed, trying to establish connection. May 14 18:12:19.998723 systemd-logind[1468]: New seat seat0. May 14 18:12:20.489916 systemd-resolved[1330]: Clock change detected. Flushing caches. May 14 18:12:20.490018 systemd-timesyncd[1392]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 14 18:12:20.490070 systemd-timesyncd[1392]: Initial clock synchronization to Wed 2025-05-14 18:12:20.489853 UTC. May 14 18:12:20.491624 systemd[1]: Started systemd-logind.service - User Login Management. May 14 18:12:20.491721 bash[1505]: Updated "/home/core/.ssh/authorized_keys" May 14 18:12:20.500918 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 14 18:12:20.502835 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 14 18:12:20.510421 (ntainerd)[1512]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 14 18:12:20.510681 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 14 18:12:20.530044 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 14 18:12:20.598034 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:12:20.629249 systemd-logind[1468]: Watching system buttons on /dev/input/event0 (Power Button) May 14 18:12:20.656549 locksmithd[1510]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 14 18:12:20.688398 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:20.737211 containerd[1512]: time="2025-05-14T18:12:20Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 14 18:12:20.739738 containerd[1512]: time="2025-05-14T18:12:20.739695613Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 14 18:12:20.748551 containerd[1512]: time="2025-05-14T18:12:20.748496893Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.88µs" May 14 18:12:20.748551 containerd[1512]: time="2025-05-14T18:12:20.748537253Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 14 18:12:20.748662 containerd[1512]: time="2025-05-14T18:12:20.748559653Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 14 18:12:20.748751 containerd[1512]: time="2025-05-14T18:12:20.748719413Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 14 18:12:20.748751 containerd[1512]: time="2025-05-14T18:12:20.748743373Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 14 18:12:20.748802 containerd[1512]: time="2025-05-14T18:12:20.748768613Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:12:20.748836 containerd[1512]: time="2025-05-14T18:12:20.748817973Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:12:20.748855 containerd[1512]: time="2025-05-14T18:12:20.748835413Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:12:20.749076 containerd[1512]: time="2025-05-14T18:12:20.749046933Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:12:20.749076 containerd[1512]: time="2025-05-14T18:12:20.749068973Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:12:20.749119 containerd[1512]: time="2025-05-14T18:12:20.749079773Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:12:20.749119 containerd[1512]: time="2025-05-14T18:12:20.749088173Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 14 18:12:20.749173 containerd[1512]: time="2025-05-14T18:12:20.749158333Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 14 18:12:20.749372 containerd[1512]: time="2025-05-14T18:12:20.749345613Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:12:20.749401 containerd[1512]: time="2025-05-14T18:12:20.749381533Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:12:20.749401 containerd[1512]: time="2025-05-14T18:12:20.749391533Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 14 18:12:20.749511 containerd[1512]: time="2025-05-14T18:12:20.749440613Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 14 18:12:20.749762 containerd[1512]: time="2025-05-14T18:12:20.749736293Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 14 18:12:20.749825 containerd[1512]: time="2025-05-14T18:12:20.749811213Z" level=info msg="metadata content store policy set" policy=shared May 14 18:12:20.754379 containerd[1512]: time="2025-05-14T18:12:20.754340573Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 14 18:12:20.754417 containerd[1512]: time="2025-05-14T18:12:20.754399413Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 14 18:12:20.754436 containerd[1512]: time="2025-05-14T18:12:20.754414773Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 14 18:12:20.754436 containerd[1512]: time="2025-05-14T18:12:20.754427013Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 14 18:12:20.754479 containerd[1512]: time="2025-05-14T18:12:20.754439093Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 14 18:12:20.754479 containerd[1512]: time="2025-05-14T18:12:20.754472133Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 14 18:12:20.754517 containerd[1512]: time="2025-05-14T18:12:20.754486693Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 14 18:12:20.754517 containerd[1512]: time="2025-05-14T18:12:20.754506773Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 14 18:12:20.754599 containerd[1512]: time="2025-05-14T18:12:20.754518733Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 14 18:12:20.754599 containerd[1512]: time="2025-05-14T18:12:20.754528733Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 14 18:12:20.754599 containerd[1512]: time="2025-05-14T18:12:20.754538173Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 14 18:12:20.754599 containerd[1512]: time="2025-05-14T18:12:20.754550693Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 14 18:12:20.754708 containerd[1512]: time="2025-05-14T18:12:20.754675733Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 14 18:12:20.754708 containerd[1512]: time="2025-05-14T18:12:20.754704053Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 14 18:12:20.754747 containerd[1512]: time="2025-05-14T18:12:20.754720013Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 14 18:12:20.754747 containerd[1512]: time="2025-05-14T18:12:20.754730853Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 14 18:12:20.754747 containerd[1512]: time="2025-05-14T18:12:20.754740773Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 14 18:12:20.754792 containerd[1512]: time="2025-05-14T18:12:20.754750373Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 14 18:12:20.754792 containerd[1512]: time="2025-05-14T18:12:20.754761333Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 14 18:12:20.754792 containerd[1512]: time="2025-05-14T18:12:20.754771053Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 14 18:12:20.754846 containerd[1512]: time="2025-05-14T18:12:20.754802333Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 14 18:12:20.754846 containerd[1512]: time="2025-05-14T18:12:20.754814373Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 14 18:12:20.754846 containerd[1512]: time="2025-05-14T18:12:20.754823653Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 14 18:12:20.755029 containerd[1512]: time="2025-05-14T18:12:20.755005813Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 14 18:12:20.755029 containerd[1512]: time="2025-05-14T18:12:20.755027133Z" level=info msg="Start snapshots syncer" May 14 18:12:20.755067 containerd[1512]: time="2025-05-14T18:12:20.755050733Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 14 18:12:20.755293 containerd[1512]: time="2025-05-14T18:12:20.755245973Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 14 18:12:20.755380 containerd[1512]: time="2025-05-14T18:12:20.755302013Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 14 18:12:20.755401 containerd[1512]: time="2025-05-14T18:12:20.755376533Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 14 18:12:20.755547 containerd[1512]: time="2025-05-14T18:12:20.755518573Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 14 18:12:20.755575 containerd[1512]: time="2025-05-14T18:12:20.755548453Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 14 18:12:20.755575 containerd[1512]: time="2025-05-14T18:12:20.755560253Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 14 18:12:20.755575 containerd[1512]: time="2025-05-14T18:12:20.755572413Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 14 18:12:20.755622 containerd[1512]: time="2025-05-14T18:12:20.755583373Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 14 18:12:20.755622 containerd[1512]: time="2025-05-14T18:12:20.755594093Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 14 18:12:20.755622 containerd[1512]: time="2025-05-14T18:12:20.755603813Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 14 18:12:20.755685 containerd[1512]: time="2025-05-14T18:12:20.755639213Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 14 18:12:20.755685 containerd[1512]: time="2025-05-14T18:12:20.755655733Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 14 18:12:20.755685 containerd[1512]: time="2025-05-14T18:12:20.755669653Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 14 18:12:20.755732 containerd[1512]: time="2025-05-14T18:12:20.755711013Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:12:20.755732 containerd[1512]: time="2025-05-14T18:12:20.755726133Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:12:20.755769 containerd[1512]: time="2025-05-14T18:12:20.755735173Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:12:20.755769 containerd[1512]: time="2025-05-14T18:12:20.755753093Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:12:20.755769 containerd[1512]: time="2025-05-14T18:12:20.755760973Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 14 18:12:20.755819 containerd[1512]: time="2025-05-14T18:12:20.755770933Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 14 18:12:20.755819 containerd[1512]: time="2025-05-14T18:12:20.755781973Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 14 18:12:20.755869 containerd[1512]: time="2025-05-14T18:12:20.755855613Z" level=info msg="runtime interface created" May 14 18:12:20.755869 containerd[1512]: time="2025-05-14T18:12:20.755866333Z" level=info msg="created NRI interface" May 14 18:12:20.755904 containerd[1512]: time="2025-05-14T18:12:20.755875533Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 14 18:12:20.755904 containerd[1512]: time="2025-05-14T18:12:20.755887373Z" level=info msg="Connect containerd service" May 14 18:12:20.755935 containerd[1512]: time="2025-05-14T18:12:20.755913693Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 14 18:12:20.759665 containerd[1512]: time="2025-05-14T18:12:20.759621693Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 14 18:12:20.864790 containerd[1512]: time="2025-05-14T18:12:20.864537413Z" level=info msg="Start subscribing containerd event" May 14 18:12:20.864790 containerd[1512]: time="2025-05-14T18:12:20.864604253Z" level=info msg="Start recovering state" May 14 18:12:20.864790 containerd[1512]: time="2025-05-14T18:12:20.864715973Z" level=info msg="Start event monitor" May 14 18:12:20.864790 containerd[1512]: time="2025-05-14T18:12:20.864748053Z" level=info msg="Start cni network conf syncer for default" May 14 18:12:20.864790 containerd[1512]: time="2025-05-14T18:12:20.864756253Z" level=info msg="Start streaming server" May 14 18:12:20.864790 containerd[1512]: time="2025-05-14T18:12:20.864765773Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 14 18:12:20.864790 containerd[1512]: time="2025-05-14T18:12:20.864773053Z" level=info msg="runtime interface starting up..." May 14 18:12:20.864790 containerd[1512]: time="2025-05-14T18:12:20.864778333Z" level=info msg="starting plugins..." May 14 18:12:20.865016 containerd[1512]: time="2025-05-14T18:12:20.864796013Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 14 18:12:20.865228 containerd[1512]: time="2025-05-14T18:12:20.865135613Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 14 18:12:20.865228 containerd[1512]: time="2025-05-14T18:12:20.865187773Z" level=info msg=serving... address=/run/containerd/containerd.sock May 14 18:12:20.865331 containerd[1512]: time="2025-05-14T18:12:20.865319013Z" level=info msg="containerd successfully booted in 0.128547s" May 14 18:12:20.865425 systemd[1]: Started containerd.service - containerd container runtime. May 14 18:12:22.068073 sshd_keygen[1472]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 14 18:12:22.086045 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 14 18:12:22.090904 systemd[1]: Starting issuegen.service - Generate /run/issue... May 14 18:12:22.109364 systemd[1]: issuegen.service: Deactivated successfully. May 14 18:12:22.109609 systemd[1]: Finished issuegen.service - Generate /run/issue. May 14 18:12:22.112022 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 14 18:12:22.127027 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 14 18:12:22.129613 systemd[1]: Started getty@tty1.service - Getty on tty1. May 14 18:12:22.131552 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 14 18:12:22.132911 systemd[1]: Reached target getty.target - Login Prompts. May 14 18:12:22.385604 systemd-networkd[1424]: eth0: Gained IPv6LL May 14 18:12:22.389493 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 14 18:12:22.391209 systemd[1]: Reached target network-online.target - Network is Online. May 14 18:12:22.393606 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 14 18:12:22.395745 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 14 18:12:22.433664 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 14 18:12:22.435359 systemd[1]: coreos-metadata.service: Deactivated successfully. May 14 18:12:22.435605 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 14 18:12:22.437702 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 14 18:12:22.437916 systemd[1]: Reached target multi-user.target - Multi-User System. May 14 18:12:22.442670 systemd[1]: Startup finished in 2.118s (kernel) + 3.822s (initrd) + 3.554s (userspace) = 9.496s. May 14 18:12:28.379890 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 14 18:12:28.380997 systemd[1]: Started sshd@0-10.0.0.104:22-10.0.0.1:34162.service - OpenSSH per-connection server daemon (10.0.0.1:34162). May 14 18:12:28.457410 sshd[1602]: Accepted publickey for core from 10.0.0.1 port 34162 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:28.460978 sshd-session[1602]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:28.468831 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 14 18:12:28.469752 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 14 18:12:28.475066 systemd-logind[1468]: New session 1 of user core. May 14 18:12:28.506993 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 14 18:12:28.509544 systemd[1]: Starting user@500.service - User Manager for UID 500... May 14 18:12:28.525313 (systemd)[1606]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 14 18:12:28.527262 systemd-logind[1468]: New session c1 of user core. May 14 18:12:28.654642 systemd[1606]: Queued start job for default target default.target. May 14 18:12:28.663337 systemd[1606]: Created slice app.slice - User Application Slice. May 14 18:12:28.663521 systemd[1606]: Reached target paths.target - Paths. May 14 18:12:28.663568 systemd[1606]: Reached target timers.target - Timers. May 14 18:12:28.664998 systemd[1606]: Starting dbus.socket - D-Bus User Message Bus Socket... May 14 18:12:28.674259 systemd[1606]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 14 18:12:28.674503 systemd[1606]: Reached target sockets.target - Sockets. May 14 18:12:28.674611 systemd[1606]: Reached target basic.target - Basic System. May 14 18:12:28.674683 systemd[1]: Started user@500.service - User Manager for UID 500. May 14 18:12:28.675570 systemd[1606]: Reached target default.target - Main User Target. May 14 18:12:28.675609 systemd[1606]: Startup finished in 143ms. May 14 18:12:28.676026 systemd[1]: Started session-1.scope - Session 1 of User core. May 14 18:12:28.747546 systemd[1]: Started sshd@1-10.0.0.104:22-10.0.0.1:34178.service - OpenSSH per-connection server daemon (10.0.0.1:34178). May 14 18:12:28.799931 sshd[1617]: Accepted publickey for core from 10.0.0.1 port 34178 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:28.801122 sshd-session[1617]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:28.805426 systemd-logind[1468]: New session 2 of user core. May 14 18:12:28.815595 systemd[1]: Started session-2.scope - Session 2 of User core. May 14 18:12:28.866536 sshd[1619]: Connection closed by 10.0.0.1 port 34178 May 14 18:12:28.867007 sshd-session[1617]: pam_unix(sshd:session): session closed for user core May 14 18:12:28.881387 systemd[1]: sshd@1-10.0.0.104:22-10.0.0.1:34178.service: Deactivated successfully. May 14 18:12:28.883602 systemd[1]: session-2.scope: Deactivated successfully. May 14 18:12:28.884153 systemd-logind[1468]: Session 2 logged out. Waiting for processes to exit. May 14 18:12:28.886151 systemd[1]: Started sshd@2-10.0.0.104:22-10.0.0.1:34188.service - OpenSSH per-connection server daemon (10.0.0.1:34188). May 14 18:12:28.887331 systemd-logind[1468]: Removed session 2. May 14 18:12:28.937379 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 34188 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:28.938632 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:28.943408 systemd-logind[1468]: New session 3 of user core. May 14 18:12:28.955596 systemd[1]: Started session-3.scope - Session 3 of User core. May 14 18:12:29.003713 sshd[1627]: Connection closed by 10.0.0.1 port 34188 May 14 18:12:29.004313 sshd-session[1625]: pam_unix(sshd:session): session closed for user core May 14 18:12:29.014349 systemd[1]: sshd@2-10.0.0.104:22-10.0.0.1:34188.service: Deactivated successfully. May 14 18:12:29.015725 systemd[1]: session-3.scope: Deactivated successfully. May 14 18:12:29.016316 systemd-logind[1468]: Session 3 logged out. Waiting for processes to exit. May 14 18:12:29.018552 systemd[1]: Started sshd@3-10.0.0.104:22-10.0.0.1:34190.service - OpenSSH per-connection server daemon (10.0.0.1:34190). May 14 18:12:29.019024 systemd-logind[1468]: Removed session 3. May 14 18:12:29.072270 sshd[1633]: Accepted publickey for core from 10.0.0.1 port 34190 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:29.073429 sshd-session[1633]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:29.077832 systemd-logind[1468]: New session 4 of user core. May 14 18:12:29.092615 systemd[1]: Started session-4.scope - Session 4 of User core. May 14 18:12:29.143791 sshd[1635]: Connection closed by 10.0.0.1 port 34190 May 14 18:12:29.144137 sshd-session[1633]: pam_unix(sshd:session): session closed for user core May 14 18:12:29.158284 systemd[1]: sshd@3-10.0.0.104:22-10.0.0.1:34190.service: Deactivated successfully. May 14 18:12:29.159692 systemd[1]: session-4.scope: Deactivated successfully. May 14 18:12:29.162084 systemd-logind[1468]: Session 4 logged out. Waiting for processes to exit. May 14 18:12:29.164367 systemd[1]: Started sshd@4-10.0.0.104:22-10.0.0.1:34204.service - OpenSSH per-connection server daemon (10.0.0.1:34204). May 14 18:12:29.165022 systemd-logind[1468]: Removed session 4. May 14 18:12:29.213892 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 34204 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:29.214949 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:29.218516 systemd-logind[1468]: New session 5 of user core. May 14 18:12:29.226575 systemd[1]: Started session-5.scope - Session 5 of User core. May 14 18:12:29.290600 sudo[1644]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 14 18:12:29.290843 sudo[1644]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:12:29.302815 sudo[1644]: pam_unix(sudo:session): session closed for user root May 14 18:12:29.307555 sshd[1643]: Connection closed by 10.0.0.1 port 34204 May 14 18:12:29.307935 sshd-session[1641]: pam_unix(sshd:session): session closed for user core May 14 18:12:29.316339 systemd[1]: sshd@4-10.0.0.104:22-10.0.0.1:34204.service: Deactivated successfully. May 14 18:12:29.318568 systemd[1]: session-5.scope: Deactivated successfully. May 14 18:12:29.319147 systemd-logind[1468]: Session 5 logged out. Waiting for processes to exit. May 14 18:12:29.321337 systemd[1]: Started sshd@5-10.0.0.104:22-10.0.0.1:34210.service - OpenSSH per-connection server daemon (10.0.0.1:34210). May 14 18:12:29.321849 systemd-logind[1468]: Removed session 5. May 14 18:12:29.376516 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 34210 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:29.377753 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:29.382042 systemd-logind[1468]: New session 6 of user core. May 14 18:12:29.387597 systemd[1]: Started session-6.scope - Session 6 of User core. May 14 18:12:29.438127 sudo[1654]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 14 18:12:29.438811 sudo[1654]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:12:29.444690 sudo[1654]: pam_unix(sudo:session): session closed for user root May 14 18:12:29.449437 sudo[1653]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 14 18:12:29.449721 sudo[1653]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:12:29.457541 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:12:29.505338 augenrules[1676]: No rules May 14 18:12:29.506243 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:12:29.507492 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:12:29.508326 sudo[1653]: pam_unix(sudo:session): session closed for user root May 14 18:12:29.510415 sshd[1652]: Connection closed by 10.0.0.1 port 34210 May 14 18:12:29.510558 sshd-session[1650]: pam_unix(sshd:session): session closed for user core May 14 18:12:29.516321 systemd[1]: sshd@5-10.0.0.104:22-10.0.0.1:34210.service: Deactivated successfully. May 14 18:12:29.517831 systemd[1]: session-6.scope: Deactivated successfully. May 14 18:12:29.518666 systemd-logind[1468]: Session 6 logged out. Waiting for processes to exit. May 14 18:12:29.521140 systemd[1]: Started sshd@6-10.0.0.104:22-10.0.0.1:34220.service - OpenSSH per-connection server daemon (10.0.0.1:34220). May 14 18:12:29.521696 systemd-logind[1468]: Removed session 6. May 14 18:12:29.574628 sshd[1685]: Accepted publickey for core from 10.0.0.1 port 34220 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:29.575703 sshd-session[1685]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:29.580141 systemd-logind[1468]: New session 7 of user core. May 14 18:12:29.585595 systemd[1]: Started session-7.scope - Session 7 of User core. May 14 18:12:29.636413 sshd[1687]: Connection closed by 10.0.0.1 port 34220 May 14 18:12:29.636704 sshd-session[1685]: pam_unix(sshd:session): session closed for user core May 14 18:12:29.647313 systemd[1]: sshd@6-10.0.0.104:22-10.0.0.1:34220.service: Deactivated successfully. May 14 18:12:29.651804 systemd[1]: session-7.scope: Deactivated successfully. May 14 18:12:29.652407 systemd-logind[1468]: Session 7 logged out. Waiting for processes to exit. May 14 18:12:29.654587 systemd[1]: Started sshd@7-10.0.0.104:22-10.0.0.1:34230.service - OpenSSH per-connection server daemon (10.0.0.1:34230). May 14 18:12:29.655160 systemd-logind[1468]: Removed session 7. May 14 18:12:29.706721 sshd[1693]: Accepted publickey for core from 10.0.0.1 port 34230 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:29.708164 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:29.715301 systemd-logind[1468]: New session 8 of user core. May 14 18:12:29.722616 systemd[1]: Started session-8.scope - Session 8 of User core. -- Reboot -- May 14 18:12:41.798359 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 14 18:12:41.798380 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed May 14 16:42:23 -00 2025 May 14 18:12:41.798389 kernel: KASLR enabled May 14 18:12:41.798395 kernel: efi: EFI v2.7 by EDK II May 14 18:12:41.798400 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 14 18:12:41.798406 kernel: random: crng init done May 14 18:12:41.798413 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 14 18:12:41.798418 kernel: secureboot: Secure boot enabled May 14 18:12:41.798424 kernel: ACPI: Early table checksum verification disabled May 14 18:12:41.798431 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 14 18:12:41.798436 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 14 18:12:41.798442 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:41.798448 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:41.798454 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:41.798461 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:41.798468 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:41.798474 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:41.798480 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:41.798486 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:41.798493 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:12:41.798499 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 14 18:12:41.798505 kernel: ACPI: Use ACPI SPCR as default console: Yes May 14 18:12:41.798511 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:12:41.798517 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 14 18:12:41.798523 kernel: Zone ranges: May 14 18:12:41.798531 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:12:41.798537 kernel: DMA32 empty May 14 18:12:41.798543 kernel: Normal empty May 14 18:12:41.798548 kernel: Device empty May 14 18:12:41.798554 kernel: Movable zone start for each node May 14 18:12:41.798560 kernel: Early memory node ranges May 14 18:12:41.798566 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 14 18:12:41.798572 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 14 18:12:41.798578 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 14 18:12:41.798584 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 14 18:12:41.798590 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 14 18:12:41.798596 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 14 18:12:41.798603 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 14 18:12:41.798609 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 14 18:12:41.798615 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 14 18:12:41.798624 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:12:41.798630 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 14 18:12:41.798636 kernel: psci: probing for conduit method from ACPI. May 14 18:12:41.798643 kernel: psci: PSCIv1.1 detected in firmware. May 14 18:12:41.798651 kernel: psci: Using standard PSCI v0.2 function IDs May 14 18:12:41.798657 kernel: psci: Trusted OS migration not required May 14 18:12:41.798663 kernel: psci: SMC Calling Convention v1.1 May 14 18:12:41.798670 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 14 18:12:41.798676 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 14 18:12:41.798682 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 14 18:12:41.798689 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 14 18:12:41.798695 kernel: Detected PIPT I-cache on CPU0 May 14 18:12:41.798702 kernel: CPU features: detected: GIC system register CPU interface May 14 18:12:41.798709 kernel: CPU features: detected: Spectre-v4 May 14 18:12:41.798715 kernel: CPU features: detected: Spectre-BHB May 14 18:12:41.798722 kernel: CPU features: kernel page table isolation forced ON by KASLR May 14 18:12:41.798728 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 14 18:12:41.798735 kernel: CPU features: detected: ARM erratum 1418040 May 14 18:12:41.798741 kernel: CPU features: detected: SSBS not fully self-synchronizing May 14 18:12:41.798747 kernel: alternatives: applying boot alternatives May 14 18:12:41.798755 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:12:41.798761 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 14 18:12:41.798768 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 14 18:12:41.798774 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 18:12:41.798782 kernel: Fallback order for Node 0: 0 May 14 18:12:41.798788 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 14 18:12:41.798794 kernel: Policy zone: DMA May 14 18:12:41.798801 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 14 18:12:41.798807 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 14 18:12:41.798813 kernel: software IO TLB: area num 4. May 14 18:12:41.798820 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 14 18:12:41.798826 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 14 18:12:41.798832 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 14 18:12:41.798839 kernel: rcu: Preemptible hierarchical RCU implementation. May 14 18:12:41.798846 kernel: rcu: RCU event tracing is enabled. May 14 18:12:41.798861 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 14 18:12:41.798870 kernel: Trampoline variant of Tasks RCU enabled. May 14 18:12:41.798876 kernel: Tracing variant of Tasks RCU enabled. May 14 18:12:41.798883 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 14 18:12:41.798889 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 14 18:12:41.798895 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:12:41.798902 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:12:41.798908 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 14 18:12:41.798915 kernel: GICv3: 256 SPIs implemented May 14 18:12:41.798921 kernel: GICv3: 0 Extended SPIs implemented May 14 18:12:41.798927 kernel: Root IRQ handler: gic_handle_irq May 14 18:12:41.798933 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 14 18:12:41.798940 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 14 18:12:41.798947 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 14 18:12:41.798954 kernel: ITS [mem 0x08080000-0x0809ffff] May 14 18:12:41.798960 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 14 18:12:41.798967 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 14 18:12:41.798973 kernel: GICv3: using LPI property table @0x0000000040100000 May 14 18:12:41.798979 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 14 18:12:41.798986 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 14 18:12:41.798992 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:12:41.798999 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 14 18:12:41.799005 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 14 18:12:41.799012 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 14 18:12:41.799019 kernel: arm-pv: using stolen time PV May 14 18:12:41.799026 kernel: Console: colour dummy device 80x25 May 14 18:12:41.799033 kernel: ACPI: Core revision 20240827 May 14 18:12:41.799039 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 14 18:12:41.799046 kernel: pid_max: default: 32768 minimum: 301 May 14 18:12:41.799052 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 14 18:12:41.799059 kernel: landlock: Up and running. May 14 18:12:41.799065 kernel: SELinux: Initializing. May 14 18:12:41.799072 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:12:41.799080 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:12:41.799087 kernel: rcu: Hierarchical SRCU implementation. May 14 18:12:41.799094 kernel: rcu: Max phase no-delay instances is 400. May 14 18:12:41.799100 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 14 18:12:41.799107 kernel: Remapping and enabling EFI services. May 14 18:12:41.799113 kernel: smp: Bringing up secondary CPUs ... May 14 18:12:41.799120 kernel: Detected PIPT I-cache on CPU1 May 14 18:12:41.799126 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 14 18:12:41.799133 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 14 18:12:41.799141 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:12:41.799152 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 14 18:12:41.799159 kernel: Detected PIPT I-cache on CPU2 May 14 18:12:41.799167 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 14 18:12:41.799174 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 14 18:12:41.799180 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:12:41.799187 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 14 18:12:41.799194 kernel: Detected PIPT I-cache on CPU3 May 14 18:12:41.799201 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 14 18:12:41.799215 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 14 18:12:41.799222 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:12:41.799229 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 14 18:12:41.799236 kernel: smp: Brought up 1 node, 4 CPUs May 14 18:12:41.799242 kernel: SMP: Total of 4 processors activated. May 14 18:12:41.799249 kernel: CPU: All CPU(s) started at EL1 May 14 18:12:41.799256 kernel: CPU features: detected: 32-bit EL0 Support May 14 18:12:41.799263 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 14 18:12:41.799272 kernel: CPU features: detected: Common not Private translations May 14 18:12:41.799279 kernel: CPU features: detected: CRC32 instructions May 14 18:12:41.799286 kernel: CPU features: detected: Enhanced Virtualization Traps May 14 18:12:41.799293 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 14 18:12:41.799300 kernel: CPU features: detected: LSE atomic instructions May 14 18:12:41.799307 kernel: CPU features: detected: Privileged Access Never May 14 18:12:41.799314 kernel: CPU features: detected: RAS Extension Support May 14 18:12:41.799321 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 14 18:12:41.799328 kernel: alternatives: applying system-wide alternatives May 14 18:12:41.799335 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 14 18:12:41.799343 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 14 18:12:41.799350 kernel: devtmpfs: initialized May 14 18:12:41.799357 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 14 18:12:41.799364 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 14 18:12:41.799371 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 14 18:12:41.799378 kernel: 0 pages in range for non-PLT usage May 14 18:12:41.799385 kernel: 508544 pages in range for PLT usage May 14 18:12:41.799392 kernel: pinctrl core: initialized pinctrl subsystem May 14 18:12:41.799400 kernel: SMBIOS 3.0.0 present. May 14 18:12:41.799407 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 14 18:12:41.799414 kernel: DMI: Memory slots populated: 1/1 May 14 18:12:41.799420 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 14 18:12:41.799427 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 14 18:12:41.799434 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 14 18:12:41.799441 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 14 18:12:41.799448 kernel: audit: initializing netlink subsys (disabled) May 14 18:12:41.799455 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 May 14 18:12:41.799463 kernel: thermal_sys: Registered thermal governor 'step_wise' May 14 18:12:41.799470 kernel: cpuidle: using governor menu May 14 18:12:41.799477 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 14 18:12:41.799484 kernel: ASID allocator initialised with 32768 entries May 14 18:12:41.799491 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 14 18:12:41.799497 kernel: Serial: AMBA PL011 UART driver May 14 18:12:41.799504 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 14 18:12:41.799511 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 14 18:12:41.799518 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 14 18:12:41.799526 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 14 18:12:41.799533 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 14 18:12:41.799540 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 14 18:12:41.799547 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 14 18:12:41.799553 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 14 18:12:41.799560 kernel: ACPI: Added _OSI(Module Device) May 14 18:12:41.799567 kernel: ACPI: Added _OSI(Processor Device) May 14 18:12:41.799574 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 14 18:12:41.799580 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 14 18:12:41.799589 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 14 18:12:41.799596 kernel: ACPI: Interpreter enabled May 14 18:12:41.799602 kernel: ACPI: Using GIC for interrupt routing May 14 18:12:41.799609 kernel: ACPI: MCFG table detected, 1 entries May 14 18:12:41.799616 kernel: ACPI: CPU0 has been hot-added May 14 18:12:41.799623 kernel: ACPI: CPU1 has been hot-added May 14 18:12:41.799629 kernel: ACPI: CPU2 has been hot-added May 14 18:12:41.799637 kernel: ACPI: CPU3 has been hot-added May 14 18:12:41.799643 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 14 18:12:41.799650 kernel: printk: legacy console [ttyAMA0] enabled May 14 18:12:41.799658 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 14 18:12:41.799777 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 18:12:41.799844 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 14 18:12:41.799994 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 14 18:12:41.800054 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 14 18:12:41.800112 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 14 18:12:41.800121 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 14 18:12:41.800132 kernel: PCI host bridge to bus 0000:00 May 14 18:12:41.800199 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 14 18:12:41.800270 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 14 18:12:41.800325 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 14 18:12:41.800376 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 14 18:12:41.800456 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 14 18:12:41.800528 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 14 18:12:41.800589 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 14 18:12:41.800649 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 14 18:12:41.800709 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 14 18:12:41.800768 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 14 18:12:41.800826 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 14 18:12:41.800903 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 14 18:12:41.800960 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 14 18:12:41.801013 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 14 18:12:41.801065 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 14 18:12:41.801074 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 14 18:12:41.801081 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 14 18:12:41.801088 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 14 18:12:41.801095 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 14 18:12:41.801102 kernel: iommu: Default domain type: Translated May 14 18:12:41.801111 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 14 18:12:41.801118 kernel: efivars: Registered efivars operations May 14 18:12:41.801125 kernel: vgaarb: loaded May 14 18:12:41.801132 kernel: clocksource: Switched to clocksource arch_sys_counter May 14 18:12:41.801139 kernel: VFS: Disk quotas dquot_6.6.0 May 14 18:12:41.801145 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 14 18:12:41.801152 kernel: pnp: PnP ACPI init May 14 18:12:41.801224 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 14 18:12:41.801234 kernel: pnp: PnP ACPI: found 1 devices May 14 18:12:41.801243 kernel: NET: Registered PF_INET protocol family May 14 18:12:41.801250 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 14 18:12:41.801257 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 14 18:12:41.801264 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 14 18:12:41.801271 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 14 18:12:41.801278 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 14 18:12:41.801285 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 14 18:12:41.801292 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:12:41.801300 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:12:41.801307 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 14 18:12:41.801314 kernel: PCI: CLS 0 bytes, default 64 May 14 18:12:41.801321 kernel: kvm [1]: HYP mode not available May 14 18:12:41.801328 kernel: Initialise system trusted keyrings May 14 18:12:41.801334 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 14 18:12:41.801341 kernel: Key type asymmetric registered May 14 18:12:41.801348 kernel: Asymmetric key parser 'x509' registered May 14 18:12:41.801355 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 14 18:12:41.801362 kernel: io scheduler mq-deadline registered May 14 18:12:41.801370 kernel: io scheduler kyber registered May 14 18:12:41.801377 kernel: io scheduler bfq registered May 14 18:12:41.801384 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 14 18:12:41.801391 kernel: ACPI: button: Power Button [PWRB] May 14 18:12:41.801398 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 14 18:12:41.801458 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 14 18:12:41.801467 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 14 18:12:41.801474 kernel: thunder_xcv, ver 1.0 May 14 18:12:41.801481 kernel: thunder_bgx, ver 1.0 May 14 18:12:41.801489 kernel: nicpf, ver 1.0 May 14 18:12:41.801496 kernel: nicvf, ver 1.0 May 14 18:12:41.801563 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 14 18:12:41.801619 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-14T18:12:41 UTC (1747246361) May 14 18:12:41.801628 kernel: hid: raw HID events driver (C) Jiri Kosina May 14 18:12:41.801635 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 14 18:12:41.801641 kernel: watchdog: NMI not fully supported May 14 18:12:41.801648 kernel: watchdog: Hard watchdog permanently disabled May 14 18:12:41.801657 kernel: NET: Registered PF_INET6 protocol family May 14 18:12:41.801664 kernel: Segment Routing with IPv6 May 14 18:12:41.801671 kernel: In-situ OAM (IOAM) with IPv6 May 14 18:12:41.801678 kernel: NET: Registered PF_PACKET protocol family May 14 18:12:41.801684 kernel: Key type dns_resolver registered May 14 18:12:41.801691 kernel: registered taskstats version 1 May 14 18:12:41.801698 kernel: Loading compiled-in X.509 certificates May 14 18:12:41.801705 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: c0c250ba312a1bb9bceb2432c486db6e5999df1a' May 14 18:12:41.801712 kernel: Demotion targets for Node 0: null May 14 18:12:41.801720 kernel: Key type .fscrypt registered May 14 18:12:41.801727 kernel: Key type fscrypt-provisioning registered May 14 18:12:41.801734 kernel: ima: No TPM chip found, activating TPM-bypass! May 14 18:12:41.801741 kernel: ima: Allocated hash algorithm: sha1 May 14 18:12:41.801748 kernel: ima: No architecture policies found May 14 18:12:41.801755 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 14 18:12:41.801761 kernel: clk: Disabling unused clocks May 14 18:12:41.801768 kernel: PM: genpd: Disabling unused power domains May 14 18:12:41.801775 kernel: Warning: unable to open an initial console. May 14 18:12:41.801784 kernel: Freeing unused kernel memory: 39424K May 14 18:12:41.801790 kernel: Run /init as init process May 14 18:12:41.801797 kernel: with arguments: May 14 18:12:41.801804 kernel: /init May 14 18:12:41.801810 kernel: with environment: May 14 18:12:41.801817 kernel: HOME=/ May 14 18:12:41.801824 kernel: TERM=linux May 14 18:12:41.801831 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 14 18:12:41.801838 systemd[1]: Successfully made /usr/ read-only. May 14 18:12:41.801849 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:12:41.801866 systemd[1]: Detected virtualization kvm. May 14 18:12:41.801874 systemd[1]: Detected architecture arm64. May 14 18:12:41.801881 systemd[1]: Running in initrd. May 14 18:12:41.801888 systemd[1]: No hostname configured, using default hostname. May 14 18:12:41.801896 systemd[1]: Hostname set to . May 14 18:12:41.801905 systemd[1]: Initializing machine ID from VM UUID. May 14 18:12:41.801912 systemd[1]: Queued start job for default target initrd.target. May 14 18:12:41.801920 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:12:41.801927 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:12:41.801935 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:12:41.801942 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 14 18:12:41.801950 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 14 18:12:41.801958 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 14 18:12:41.801967 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 14 18:12:41.801975 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:12:41.801982 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:12:41.801990 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 14 18:12:41.801997 systemd[1]: Reached target paths.target - Path Units. May 14 18:12:41.802004 systemd[1]: Reached target slices.target - Slice Units. May 14 18:12:41.802011 systemd[1]: Reached target swap.target - Swaps. May 14 18:12:41.802019 systemd[1]: Reached target timers.target - Timer Units. May 14 18:12:41.802028 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:12:41.802035 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:12:41.802043 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 14 18:12:41.802050 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 14 18:12:41.802057 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:12:41.802065 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:12:41.802072 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:12:41.802079 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 14 18:12:41.802089 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:12:41.802096 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 14 18:12:41.802104 systemd[1]: Starting systemd-fsck-usr.service... May 14 18:12:41.802111 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:12:41.802118 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:12:41.802126 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:12:41.802133 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:12:41.802140 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 14 18:12:41.802148 systemd[1]: Finished systemd-fsck-usr.service. May 14 18:12:41.802157 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 18:12:41.802180 systemd-journald[235]: Collecting audit messages is disabled. May 14 18:12:41.802200 systemd-journald[235]: Journal started May 14 18:12:41.802224 systemd-journald[235]: Runtime Journal (/run/log/journal/f333254db4f54b49b80d7091a920d049) is 6M, max 48.5M, 42.4M free. May 14 18:12:41.806448 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:41.794593 systemd-modules-load[239]: Inserted module 'overlay' May 14 18:12:41.810867 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 14 18:12:41.813352 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:12:41.813371 kernel: Bridge firewalling registered May 14 18:12:41.813388 systemd-modules-load[239]: Inserted module 'br_netfilter' May 14 18:12:41.814235 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:12:41.815487 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:12:41.819299 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 18:12:41.821104 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:12:41.823012 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:12:41.828306 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:12:41.834151 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:12:41.835545 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 14 18:12:41.838176 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:12:41.841257 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:12:41.846230 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:12:41.848286 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 14 18:12:41.868365 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:12:41.941894 kernel: SCSI subsystem initialized May 14 18:12:41.946871 kernel: Loading iSCSI transport class v2.0-870. May 14 18:12:41.954881 kernel: iscsi: registered transport (tcp) May 14 18:12:41.966950 kernel: iscsi: registered transport (qla4xxx) May 14 18:12:41.966976 kernel: QLogic iSCSI HBA Driver May 14 18:12:41.984966 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:12:42.004184 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:12:42.006383 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:12:42.049757 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 14 18:12:42.053967 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 14 18:12:42.109895 kernel: raid6: neonx8 gen() 15678 MB/s May 14 18:12:42.126890 kernel: raid6: neonx4 gen() 15479 MB/s May 14 18:12:42.143884 kernel: raid6: neonx2 gen() 13166 MB/s May 14 18:12:42.160890 kernel: raid6: neonx1 gen() 10387 MB/s May 14 18:12:42.177886 kernel: raid6: int64x8 gen() 6855 MB/s May 14 18:12:42.194896 kernel: raid6: int64x4 gen() 7349 MB/s May 14 18:12:42.211882 kernel: raid6: int64x2 gen() 6098 MB/s May 14 18:12:42.229075 kernel: raid6: int64x1 gen() 5037 MB/s May 14 18:12:42.229095 kernel: raid6: using algorithm neonx8 gen() 15678 MB/s May 14 18:12:42.247015 kernel: raid6: .... xor() 12060 MB/s, rmw enabled May 14 18:12:42.247055 kernel: raid6: using neon recovery algorithm May 14 18:12:42.254307 kernel: xor: measuring software checksum speed May 14 18:12:42.254330 kernel: 8regs : 21613 MB/sec May 14 18:12:42.254970 kernel: 32regs : 21676 MB/sec May 14 18:12:42.256254 kernel: arm64_neon : 27841 MB/sec May 14 18:12:42.256275 kernel: xor: using function: arm64_neon (27841 MB/sec) May 14 18:12:42.310888 kernel: Btrfs loaded, zoned=no, fsverity=no May 14 18:12:42.317452 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 14 18:12:42.319925 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:12:42.344076 systemd-udevd[492]: Using default interface naming scheme 'v255'. May 14 18:12:42.350002 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:12:42.352430 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 14 18:12:42.387062 dracut-pre-trigger[501]: rd.md=0: removing MD RAID activation May 14 18:12:42.408870 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:12:42.411230 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:12:42.461804 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:12:42.464621 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 14 18:12:42.516122 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 14 18:12:42.535435 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 14 18:12:42.535555 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:12:42.523749 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:12:42.523924 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:42.528694 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:12:42.530593 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:12:42.568891 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 14 18:12:42.570154 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:42.579065 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 14 18:12:42.590191 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 14 18:12:42.591423 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 14 18:12:42.600084 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:12:42.601348 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 14 18:12:42.603310 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:12:42.605350 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:12:42.607451 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:12:42.610141 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 14 18:12:42.611938 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 14 18:12:42.624690 systemd[1]: disk-uuid.service: Deactivated successfully. May 14 18:12:42.624792 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 14 18:12:42.626955 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 14 18:12:42.628936 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:12:42.630804 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:12:42.632523 systemd[1]: Reached target basic.target - Basic System. May 14 18:12:42.634981 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 14 18:12:42.637027 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 14 18:12:42.640144 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 14 18:12:42.644220 sh[596]: Success May 14 18:12:42.658994 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 14 18:12:42.659061 kernel: device-mapper: uevent: version 1.0.3 May 14 18:12:42.659327 systemd-fsck[600]: ROOT: clean, 196/553520 files, 58218/553472 blocks May 14 18:12:42.662381 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 14 18:12:42.667900 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 14 18:12:42.695471 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 14 18:12:42.721450 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 14 18:12:42.723296 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 14 18:12:42.783671 systemd[1]: Mounting sysroot.mount - /sysroot... May 14 18:12:42.785118 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 14 18:12:42.808776 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 14 18:12:42.808835 kernel: BTRFS: device fsid e21bbf34-4c71-4257-bd6f-908a2b81e5ab devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (615) May 14 18:12:42.813009 kernel: BTRFS info (device dm-0): first mount of filesystem e21bbf34-4c71-4257-bd6f-908a2b81e5ab May 14 18:12:42.813049 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 14 18:12:42.813864 kernel: BTRFS info (device dm-0): using free-space-tree May 14 18:12:42.820274 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 14 18:12:42.821595 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 14 18:12:42.858875 kernel: EXT4-fs (vda9): mounted filesystem a9c1ea72-ce96-48c1-8c16-d7102e51beed r/w with ordered data mode. Quota mode: none. May 14 18:12:42.859082 systemd[1]: Mounted sysroot.mount - /sysroot. May 14 18:12:42.860367 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 14 18:12:42.862835 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 18:12:42.864484 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 14 18:12:42.881570 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 14 18:12:42.884191 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 14 18:12:42.887886 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (637) May 14 18:12:42.894638 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:12:42.894692 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:12:42.894711 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:12:42.900619 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:12:43.216949 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 14 18:12:43.218964 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 14 18:12:43.238920 initrd-setup-root-after-ignition[935]: grep: /sysroot/oem/oem-release: No such file or directory May 14 18:12:43.241954 initrd-setup-root-after-ignition[937]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:12:43.241954 initrd-setup-root-after-ignition[937]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 14 18:12:43.245103 initrd-setup-root-after-ignition[941]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:12:43.246623 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:12:43.249143 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 14 18:12:43.251116 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 14 18:12:43.313877 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 14 18:12:43.314896 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 14 18:12:43.316285 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 14 18:12:43.318012 systemd[1]: Reached target initrd.target - Initrd Default Target. May 14 18:12:43.319722 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 14 18:12:43.320514 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 14 18:12:43.334349 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:12:43.336665 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 14 18:12:43.350704 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 14 18:12:43.351932 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:12:43.353951 systemd[1]: Stopped target timers.target - Timer Units. May 14 18:12:43.355774 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 14 18:12:43.355908 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:12:43.358441 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 14 18:12:43.360392 systemd[1]: Stopped target basic.target - Basic System. May 14 18:12:43.361987 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 14 18:12:43.363794 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 14 18:12:43.365961 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 14 18:12:43.368029 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 14 18:12:43.369809 systemd[1]: Stopped target paths.target - Path Units. May 14 18:12:43.371477 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 14 18:12:43.373014 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:12:43.374818 systemd[1]: Stopped target slices.target - Slice Units. May 14 18:12:43.376775 systemd[1]: Stopped target sockets.target - Socket Units. May 14 18:12:43.378382 systemd[1]: Stopped target sysinit.target - System Initialization. May 14 18:12:43.380008 systemd[1]: Stopped target local-fs.target - Local File Systems. May 14 18:12:43.381650 systemd[1]: Stopped target swap.target - Swaps. May 14 18:12:43.383183 systemd[1]: iscsid.socket: Deactivated successfully. May 14 18:12:43.383288 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:12:43.384666 systemd[1]: iscsiuio.socket: Deactivated successfully. May 14 18:12:43.384737 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:12:43.386220 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 14 18:12:43.386328 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 14 18:12:43.388570 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 14 18:12:43.389630 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 14 18:12:43.393225 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:12:43.394462 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:12:43.396309 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 14 18:12:43.397517 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:12:43.398783 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 14 18:12:43.398909 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 14 18:12:43.401581 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 14 18:12:43.401691 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 14 18:12:43.403742 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 14 18:12:43.403843 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:12:43.405600 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 14 18:12:43.405693 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 14 18:12:43.407406 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 14 18:12:43.407499 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:12:43.409293 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 14 18:12:43.409393 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 14 18:12:43.412018 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 14 18:12:43.412131 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 14 18:12:43.414218 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 14 18:12:43.414320 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:12:43.417389 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 14 18:12:43.417499 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:12:43.419055 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 14 18:12:43.419161 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:12:43.421888 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:12:43.427708 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 14 18:12:43.427789 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 14 18:12:43.436793 systemd[1]: systemd-udevd.service: Deactivated successfully. May 14 18:12:43.438468 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:12:43.439901 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 14 18:12:43.439940 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 14 18:12:43.441948 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 14 18:12:43.441978 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:12:43.443748 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 14 18:12:43.443808 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 14 18:12:43.446402 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 14 18:12:43.446454 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 14 18:12:43.448982 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 18:12:43.449037 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:12:43.457461 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 14 18:12:43.458938 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 14 18:12:43.458997 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:12:43.462335 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 14 18:12:43.462375 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:12:43.465518 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:12:43.465559 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:43.479721 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 14 18:12:43.479813 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 14 18:12:43.481135 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 14 18:12:43.482838 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 14 18:12:43.491184 systemd[1]: Switching root. May 14 18:12:43.518330 systemd-journald[235]: Journal stopped May 14 18:12:44.092214 systemd-journald[235]: Received SIGTERM from PID 1 (systemd). May 14 18:12:44.092267 kernel: SELinux: policy capability network_peer_controls=1 May 14 18:12:44.092283 kernel: SELinux: policy capability open_perms=1 May 14 18:12:44.092293 kernel: SELinux: policy capability extended_socket_class=1 May 14 18:12:44.092302 kernel: SELinux: policy capability always_check_network=0 May 14 18:12:44.092311 kernel: SELinux: policy capability cgroup_seclabel=1 May 14 18:12:44.092321 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 14 18:12:44.092330 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 14 18:12:44.092342 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 14 18:12:44.092351 kernel: SELinux: policy capability userspace_initial_context=0 May 14 18:12:44.092361 kernel: audit: type=1403 audit(1747246363.601:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 14 18:12:44.092371 systemd[1]: Successfully loaded SELinux policy in 46.784ms. May 14 18:12:44.092387 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.259ms. May 14 18:12:44.092398 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:12:44.092409 systemd[1]: Detected virtualization kvm. May 14 18:12:44.092418 systemd[1]: Detected architecture arm64. May 14 18:12:44.092433 zram_generator::config[987]: No configuration found. May 14 18:12:44.092447 kernel: NET: Registered PF_VSOCK protocol family May 14 18:12:44.092459 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 14 18:12:44.092469 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 14 18:12:44.092479 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 14 18:12:44.092491 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 14 18:12:44.092501 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 14 18:12:44.092512 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 14 18:12:44.092524 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 14 18:12:44.092534 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 14 18:12:44.092544 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 14 18:12:44.092554 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 14 18:12:44.092564 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 14 18:12:44.092574 systemd[1]: Created slice user.slice - User and Session Slice. May 14 18:12:44.092584 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:12:44.092594 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:12:44.092605 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 14 18:12:44.092616 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 14 18:12:44.092626 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 14 18:12:44.092636 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:12:44.092647 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... May 14 18:12:44.092657 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 14 18:12:44.092667 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:12:44.092677 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:12:44.092688 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 14 18:12:44.092700 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 14 18:12:44.092711 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 14 18:12:44.092725 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 14 18:12:44.092735 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:12:44.092745 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:12:44.092755 systemd[1]: Reached target slices.target - Slice Units. May 14 18:12:44.092764 systemd[1]: Reached target swap.target - Swaps. May 14 18:12:44.092774 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 14 18:12:44.092785 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 14 18:12:44.092796 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 14 18:12:44.092806 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:12:44.092816 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:12:44.092826 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:12:44.092836 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 14 18:12:44.092845 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 14 18:12:44.092865 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 14 18:12:44.092875 systemd[1]: Mounting media.mount - External Media Directory... May 14 18:12:44.092885 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 14 18:12:44.092896 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 14 18:12:44.092906 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. May 14 18:12:44.092916 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 14 18:12:44.092926 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 18:12:44.092937 systemd[1]: Reached target machines.target - Containers. May 14 18:12:44.092947 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 14 18:12:44.092957 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:12:44.092967 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:12:44.092979 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 14 18:12:44.092989 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:12:44.092999 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:12:44.093009 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:12:44.093019 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 14 18:12:44.093029 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:12:44.093039 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 14 18:12:44.093049 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 14 18:12:44.093059 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 14 18:12:44.093070 kernel: fuse: init (API version 7.41) May 14 18:12:44.093079 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 14 18:12:44.093089 systemd[1]: Stopped systemd-fsck-usr.service. May 14 18:12:44.093099 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:12:44.093109 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:12:44.093119 kernel: loop: module loaded May 14 18:12:44.093128 kernel: ACPI: bus type drm_connector registered May 14 18:12:44.093138 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:12:44.093151 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:12:44.093161 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 14 18:12:44.093171 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 14 18:12:44.093181 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:12:44.093191 systemd[1]: verity-setup.service: Deactivated successfully. May 14 18:12:44.093206 systemd[1]: Stopped verity-setup.service. May 14 18:12:44.093218 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 14 18:12:44.093228 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 14 18:12:44.093240 systemd[1]: Mounted media.mount - External Media Directory. May 14 18:12:44.093250 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 14 18:12:44.093280 systemd-journald[1052]: Collecting audit messages is disabled. May 14 18:12:44.093300 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 14 18:12:44.093313 systemd-journald[1052]: Journal started May 14 18:12:44.093333 systemd-journald[1052]: Runtime Journal (/run/log/journal/f333254db4f54b49b80d7091a920d049) is 6M, max 48.5M, 42.4M free. May 14 18:12:43.855889 systemd[1]: Queued start job for default target multi-user.target. May 14 18:12:43.871779 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 14 18:12:43.872155 systemd[1]: systemd-journald.service: Deactivated successfully. May 14 18:12:44.096688 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:12:44.097370 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 14 18:12:44.098613 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 14 18:12:44.100002 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:12:44.101387 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 14 18:12:44.101544 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 14 18:12:44.102908 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:12:44.103070 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:12:44.104348 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:12:44.104492 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:12:44.105732 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:12:44.105903 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:12:44.107273 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 14 18:12:44.107420 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 14 18:12:44.108669 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:12:44.108816 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:12:44.110113 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:12:44.111626 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:12:44.113183 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 14 18:12:44.114706 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 14 18:12:44.127292 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:12:44.130100 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 14 18:12:44.132169 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 14 18:12:44.133426 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 14 18:12:44.138175 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 14 18:12:44.140967 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 14 18:12:44.142191 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:12:44.143076 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 14 18:12:44.144264 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:12:44.145159 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:12:44.147058 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 14 18:12:44.151883 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:12:44.153402 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 14 18:12:44.154824 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 14 18:12:44.157400 systemd-journald[1052]: Time spent on flushing to /var/log/journal/f333254db4f54b49b80d7091a920d049 is 18.706ms for 676 entries. May 14 18:12:44.157400 systemd-journald[1052]: System Journal (/var/log/journal/f333254db4f54b49b80d7091a920d049) is 8M, max 195.6M, 187.6M free. May 14 18:12:44.186095 systemd-journald[1052]: Received client request to flush runtime journal. May 14 18:12:44.162588 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 14 18:12:44.164252 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 14 18:12:44.172801 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:12:44.179240 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 14 18:12:44.183303 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:12:44.199061 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 14 18:12:44.212298 systemd-tmpfiles[1110]: ACLs are not supported, ignoring. May 14 18:12:44.212316 systemd-tmpfiles[1110]: ACLs are not supported, ignoring. May 14 18:12:44.216555 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:12:44.569337 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 14 18:12:44.572130 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:12:44.608492 systemd-udevd[1116]: Using default interface naming scheme 'v255'. May 14 18:12:44.625174 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:12:44.629694 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:12:44.639624 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 14 18:12:44.673964 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 14 18:12:44.725426 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:12:44.728164 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 14 18:12:44.737465 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 14 18:12:44.750358 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. May 14 18:12:44.757323 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 14 18:12:44.760635 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. May 14 18:12:44.760704 kernel: True protection against single-disk failure might be compromised. May 14 18:12:44.762870 kernel: md/raid1:md127: active with 2 out of 2 mirrors May 14 18:12:44.762914 kernel: md127: detected capacity change from 0 to 129024 May 14 18:12:44.794396 systemd-networkd[1129]: lo: Link UP May 14 18:12:44.794405 systemd-networkd[1129]: lo: Gained carrier May 14 18:12:44.797276 systemd-networkd[1129]: Enumeration completed May 14 18:12:44.797455 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:12:44.797840 systemd-networkd[1129]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:12:44.797931 systemd-networkd[1129]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:12:44.798542 systemd-networkd[1129]: eth0: Link UP May 14 18:12:44.798619 systemd-networkd[1129]: eth0: Gained carrier May 14 18:12:44.798669 systemd-networkd[1129]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:12:44.801000 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 14 18:12:44.804006 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 14 18:12:44.814923 systemd-networkd[1129]: eth0: DHCPv4 address 10.0.0.104/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:12:44.819355 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:12:44.824548 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 14 18:12:44.835776 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. May 14 18:12:44.836962 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. May 14 18:12:44.836971 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. May 14 18:12:44.839685 systemd[1]: Started mdmonitor.service - MD array monitor. May 14 18:12:44.855452 mdadm[1191]: mdadm: NewArray event detected on md device /dev/md127 May 14 18:12:44.855713 mdadm[1191]: NewArray event detected on md device /dev/md127 May 14 18:12:44.868473 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:12:44.876921 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... May 14 18:12:44.903879 kernel: EXT4-fs (md127): mounted filesystem f57e9bd3-f251-4b19-8e5d-b76ab6f61d29 r/w with ordered data mode. Quota mode: none. May 14 18:12:44.904294 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. May 14 18:12:44.905829 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:12:44.908016 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 14 18:12:44.910437 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 14 18:12:44.911547 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:12:44.911607 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:12:44.912619 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 14 18:12:44.929871 kernel: loop0: detected capacity change from 0 to 138376 May 14 18:12:44.940871 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 14 18:12:44.964877 kernel: loop1: detected capacity change from 0 to 107312 May 14 18:12:44.989968 kernel: loop2: detected capacity change from 0 to 138376 May 14 18:12:45.000364 kernel: loop3: detected capacity change from 0 to 107312 May 14 18:12:45.006287 (sd-merge)[1207]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 14 18:12:45.006683 (sd-merge)[1207]: Merged extensions into '/usr'. May 14 18:12:45.009886 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 14 18:12:45.013052 systemd[1]: Starting ensure-sysext.service... May 14 18:12:45.014837 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:12:45.042972 systemd-tmpfiles[1210]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 14 18:12:45.043008 systemd-tmpfiles[1210]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 14 18:12:45.043243 systemd-tmpfiles[1210]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 14 18:12:45.043437 systemd-tmpfiles[1210]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 14 18:12:45.044057 systemd-tmpfiles[1210]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 14 18:12:45.044274 systemd-tmpfiles[1210]: ACLs are not supported, ignoring. May 14 18:12:45.044323 systemd-tmpfiles[1210]: ACLs are not supported, ignoring. May 14 18:12:45.047608 systemd[1]: Reload requested from client PID 1209 ('systemctl') (unit ensure-sysext.service)... May 14 18:12:45.047623 systemd[1]: Reloading... May 14 18:12:45.048682 systemd-tmpfiles[1210]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:12:45.048696 systemd-tmpfiles[1210]: Skipping /boot May 14 18:12:45.057808 systemd-tmpfiles[1210]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:12:45.057826 systemd-tmpfiles[1210]: Skipping /boot May 14 18:12:45.099882 zram_generator::config[1244]: No configuration found. May 14 18:12:45.164222 ldconfig[1200]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 14 18:12:45.171826 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 18:12:45.253005 systemd[1]: Reloading finished in 205 ms. May 14 18:12:45.292144 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 14 18:12:45.310927 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:12:45.319298 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:12:45.321602 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 14 18:12:45.337787 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 14 18:12:45.341083 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:12:45.343003 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 14 18:12:45.348533 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:12:45.349935 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:12:45.355963 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:12:45.365715 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:12:45.366884 augenrules[1277]: /sbin/augenrules: No change May 14 18:12:45.367404 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:12:45.367525 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:12:45.367614 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:12:45.372680 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 14 18:12:45.375113 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:12:45.375394 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:12:45.376055 augenrules[1300]: No rules May 14 18:12:45.377210 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:12:45.381258 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:12:45.382843 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:12:45.383015 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:12:45.385076 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:12:45.385297 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:12:45.393063 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 14 18:12:45.398306 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:12:45.399720 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:12:45.401932 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:12:45.412102 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:12:45.412478 systemd-resolved[1281]: Positive Trust Anchors: May 14 18:12:45.413257 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:12:45.413592 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:12:45.413704 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:12:45.414474 systemd-resolved[1281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:12:45.414510 systemd-resolved[1281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:12:45.415076 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 14 18:12:45.416209 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 18:12:45.418318 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 14 18:12:45.420502 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:12:45.421266 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:12:45.423403 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:12:45.423547 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:12:45.425359 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:12:45.425531 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:12:45.425832 systemd-resolved[1281]: Defaulting to hostname 'linux'. May 14 18:12:45.427154 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 14 18:12:45.431442 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:12:45.437166 systemd[1]: Reached target network.target - Network. May 14 18:12:45.438178 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:12:45.440684 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:12:45.441751 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:12:45.442893 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:12:45.458080 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:12:45.459913 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:12:45.463076 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:12:45.464143 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:12:45.464269 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:12:45.464384 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:12:45.464482 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 18:12:45.465736 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:12:45.465932 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:12:45.467556 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:12:45.467706 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:12:45.469143 augenrules[1319]: /sbin/augenrules: No change May 14 18:12:45.469199 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:12:45.469347 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:12:45.470981 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:12:45.471179 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:12:45.474674 augenrules[1338]: No rules May 14 18:12:45.475215 systemd[1]: Finished ensure-sysext.service. May 14 18:12:45.476406 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:12:45.476579 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:12:45.480470 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:12:45.480551 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:12:45.482437 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 14 18:12:45.530502 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 14 18:12:44.336720 systemd-resolved[1281]: Clock change detected. Flushing caches. May 14 18:12:44.346786 systemd-journald[1052]: Time jumped backwards, rotating. May 14 18:12:44.336747 systemd-timesyncd[1348]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 14 18:12:44.336790 systemd-timesyncd[1348]: Initial clock synchronization to Wed 2025-05-14 18:12:44.336661 UTC. May 14 18:12:44.336987 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:12:44.338736 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 14 18:12:44.339985 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 14 18:12:44.341338 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 14 18:12:44.342561 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 14 18:12:44.342586 systemd[1]: Reached target paths.target - Path Units. May 14 18:12:44.343516 systemd[1]: Reached target time-set.target - System Time Set. May 14 18:12:44.344891 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 14 18:12:44.346131 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 14 18:12:44.347400 systemd[1]: Reached target timers.target - Timer Units. May 14 18:12:44.349253 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 14 18:12:44.351519 systemd[1]: Starting docker.socket - Docker Socket for the API... May 14 18:12:44.359689 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 14 18:12:44.361255 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 14 18:12:44.362522 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 14 18:12:44.365599 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 14 18:12:44.367189 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 14 18:12:44.368928 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 14 18:12:44.370015 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:12:44.370915 systemd[1]: Reached target basic.target - Basic System. May 14 18:12:44.371793 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 14 18:12:44.371825 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 14 18:12:44.372750 systemd[1]: Starting containerd.service - containerd container runtime... May 14 18:12:44.374659 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 14 18:12:44.376458 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 14 18:12:44.378423 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 14 18:12:44.380317 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 14 18:12:44.381386 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 14 18:12:44.382257 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 14 18:12:44.384959 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 14 18:12:44.388091 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 14 18:12:44.391455 systemd[1]: Starting systemd-logind.service - User Login Management... May 14 18:12:44.392663 jq[1356]: false May 14 18:12:44.393388 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 14 18:12:44.393768 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 14 18:12:44.395972 systemd[1]: Starting update-engine.service - Update Engine... May 14 18:12:44.397945 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 14 18:12:44.406857 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 14 18:12:44.408210 jq[1365]: true May 14 18:12:44.408874 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 14 18:12:44.409306 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 14 18:12:44.409627 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 14 18:12:44.409778 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 14 18:12:44.413422 systemd[1]: motdgen.service: Deactivated successfully. May 14 18:12:44.413617 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 14 18:12:44.415797 (ntainerd)[1375]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 14 18:12:44.421198 jq[1374]: false May 14 18:12:44.422512 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 14 18:12:44.422732 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 14 18:12:44.423354 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 14 18:12:44.428179 extend-filesystems[1357]: Found loop2 May 14 18:12:44.429134 extend-filesystems[1357]: Found loop3 May 14 18:12:44.429932 extend-filesystems[1357]: Found vda May 14 18:12:44.430986 extend-filesystems[1357]: Found vda1 May 14 18:12:44.431892 extend-filesystems[1357]: Found vda2 May 14 18:12:44.431892 extend-filesystems[1357]: Found vda3 May 14 18:12:44.431892 extend-filesystems[1357]: Found usr May 14 18:12:44.431892 extend-filesystems[1357]: Found vda4 May 14 18:12:44.431892 extend-filesystems[1357]: Found md127 May 14 18:12:44.431892 extend-filesystems[1357]: Found vda6 May 14 18:12:44.431892 extend-filesystems[1357]: Found vda7 May 14 18:12:44.443529 extend-filesystems[1357]: Found md127 May 14 18:12:44.443529 extend-filesystems[1357]: Found vda9 May 14 18:12:44.443529 extend-filesystems[1357]: Checking size of /dev/vda9 May 14 18:12:44.454924 extend-filesystems[1357]: Old size kept for /dev/vda9 May 14 18:12:44.459040 systemd[1]: extend-filesystems.service: Deactivated successfully. May 14 18:12:44.459466 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 14 18:12:44.469690 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 14 18:12:44.472333 dbus-daemon[1354]: [system] SELinux support is enabled May 14 18:12:44.476008 systemd[1]: Starting issuegen.service - Generate /run/issue... May 14 18:12:44.477114 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 14 18:12:44.479314 update_engine[1363]: I20250514 18:12:44.476210 1363 main.cc:92] Flatcar Update Engine starting May 14 18:12:44.483912 update_engine[1363]: I20250514 18:12:44.483867 1363 update_check_scheduler.cc:74] Next update check in 7m8s May 14 18:12:44.491790 systemd[1]: Started update-engine.service - Update Engine. May 14 18:12:44.493288 systemd[1]: issuegen.service: Deactivated successfully. May 14 18:12:44.493492 systemd[1]: Finished issuegen.service - Generate /run/issue. May 14 18:12:44.495734 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 14 18:12:44.495780 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 14 18:12:44.498462 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 14 18:12:44.499702 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 14 18:12:44.499723 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 14 18:12:44.501881 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 14 18:12:44.504050 systemd-logind[1362]: Watching system buttons on /dev/input/event0 (Power Button) May 14 18:12:44.504562 systemd-logind[1362]: New seat seat0. May 14 18:12:44.514706 systemd[1]: Started systemd-logind.service - User Login Management. May 14 18:12:44.532039 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 14 18:12:44.535033 systemd[1]: Started getty@tty1.service - Getty on tty1. May 14 18:12:44.537134 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 14 18:12:44.538424 systemd[1]: Reached target getty.target - Login Prompts. May 14 18:12:44.571575 locksmithd[1404]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 14 18:12:44.639637 containerd[1375]: time="2025-05-14T18:12:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 14 18:12:44.640551 containerd[1375]: time="2025-05-14T18:12:44.640501307Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 14 18:12:44.648897 containerd[1375]: time="2025-05-14T18:12:44.648700867Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.16µs" May 14 18:12:44.648897 containerd[1375]: time="2025-05-14T18:12:44.648756507Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 14 18:12:44.648897 containerd[1375]: time="2025-05-14T18:12:44.648786827Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 14 18:12:44.650035 containerd[1375]: time="2025-05-14T18:12:44.649991027Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 14 18:12:44.650035 containerd[1375]: time="2025-05-14T18:12:44.650034467Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 14 18:12:44.650080 containerd[1375]: time="2025-05-14T18:12:44.650064467Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:12:44.650254 containerd[1375]: time="2025-05-14T18:12:44.650224587Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:12:44.650254 containerd[1375]: time="2025-05-14T18:12:44.650245227Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:12:44.650493 containerd[1375]: time="2025-05-14T18:12:44.650464907Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:12:44.650493 containerd[1375]: time="2025-05-14T18:12:44.650485107Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:12:44.650528 containerd[1375]: time="2025-05-14T18:12:44.650496187Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:12:44.650528 containerd[1375]: time="2025-05-14T18:12:44.650505107Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 14 18:12:44.650674 containerd[1375]: time="2025-05-14T18:12:44.650646627Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 14 18:12:44.650929 containerd[1375]: time="2025-05-14T18:12:44.650910587Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:12:44.650958 containerd[1375]: time="2025-05-14T18:12:44.650944587Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:12:44.650984 containerd[1375]: time="2025-05-14T18:12:44.650957667Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 14 18:12:44.651458 containerd[1375]: time="2025-05-14T18:12:44.651429427Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 14 18:12:44.651752 containerd[1375]: time="2025-05-14T18:12:44.651737827Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 14 18:12:44.651787 containerd[1375]: time="2025-05-14T18:12:44.651776387Z" level=info msg="metadata content store policy set" policy=shared May 14 18:12:44.652281 containerd[1375]: time="2025-05-14T18:12:44.652255187Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 14 18:12:44.652371 containerd[1375]: time="2025-05-14T18:12:44.652355067Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 14 18:12:44.652390 containerd[1375]: time="2025-05-14T18:12:44.652380907Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 14 18:12:44.652410 containerd[1375]: time="2025-05-14T18:12:44.652397467Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 14 18:12:44.652429 containerd[1375]: time="2025-05-14T18:12:44.652409787Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 14 18:12:44.652429 containerd[1375]: time="2025-05-14T18:12:44.652422507Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 14 18:12:44.652461 containerd[1375]: time="2025-05-14T18:12:44.652433987Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 14 18:12:44.652461 containerd[1375]: time="2025-05-14T18:12:44.652446587Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 14 18:12:44.652461 containerd[1375]: time="2025-05-14T18:12:44.652456867Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 14 18:12:44.652510 containerd[1375]: time="2025-05-14T18:12:44.652467587Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 14 18:12:44.652510 containerd[1375]: time="2025-05-14T18:12:44.652477427Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 14 18:12:44.652510 containerd[1375]: time="2025-05-14T18:12:44.652489307Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 14 18:12:44.652576 containerd[1375]: time="2025-05-14T18:12:44.652562427Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 14 18:12:44.652594 containerd[1375]: time="2025-05-14T18:12:44.652588107Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 14 18:12:44.652613 containerd[1375]: time="2025-05-14T18:12:44.652601907Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 14 18:12:44.652630 containerd[1375]: time="2025-05-14T18:12:44.652611747Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 14 18:12:44.652630 containerd[1375]: time="2025-05-14T18:12:44.652621947Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 14 18:12:44.652659 containerd[1375]: time="2025-05-14T18:12:44.652636227Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 14 18:12:44.652659 containerd[1375]: time="2025-05-14T18:12:44.652646947Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 14 18:12:44.652694 containerd[1375]: time="2025-05-14T18:12:44.652657467Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 14 18:12:44.652694 containerd[1375]: time="2025-05-14T18:12:44.652671307Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 14 18:12:44.652694 containerd[1375]: time="2025-05-14T18:12:44.652684027Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 14 18:12:44.652739 containerd[1375]: time="2025-05-14T18:12:44.652694147Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 14 18:12:44.652908 containerd[1375]: time="2025-05-14T18:12:44.652894507Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 14 18:12:44.652965 containerd[1375]: time="2025-05-14T18:12:44.652918507Z" level=info msg="Start snapshots syncer" May 14 18:12:44.652965 containerd[1375]: time="2025-05-14T18:12:44.652945107Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 14 18:12:44.653187 containerd[1375]: time="2025-05-14T18:12:44.653144467Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 14 18:12:44.653392 containerd[1375]: time="2025-05-14T18:12:44.653204947Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 14 18:12:44.653392 containerd[1375]: time="2025-05-14T18:12:44.653275707Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 14 18:12:44.653471 containerd[1375]: time="2025-05-14T18:12:44.653450707Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 14 18:12:44.653490 containerd[1375]: time="2025-05-14T18:12:44.653479907Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 14 18:12:44.653507 containerd[1375]: time="2025-05-14T18:12:44.653491027Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 14 18:12:44.653507 containerd[1375]: time="2025-05-14T18:12:44.653503947Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 14 18:12:44.653537 containerd[1375]: time="2025-05-14T18:12:44.653515987Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 14 18:12:44.653537 containerd[1375]: time="2025-05-14T18:12:44.653526227Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 14 18:12:44.653567 containerd[1375]: time="2025-05-14T18:12:44.653541067Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 14 18:12:44.653586 containerd[1375]: time="2025-05-14T18:12:44.653566707Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 14 18:12:44.653586 containerd[1375]: time="2025-05-14T18:12:44.653578187Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 14 18:12:44.653617 containerd[1375]: time="2025-05-14T18:12:44.653588067Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 14 18:12:44.653633 containerd[1375]: time="2025-05-14T18:12:44.653626267Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:12:44.653649 containerd[1375]: time="2025-05-14T18:12:44.653639627Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:12:44.653666 containerd[1375]: time="2025-05-14T18:12:44.653648867Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:12:44.653666 containerd[1375]: time="2025-05-14T18:12:44.653657987Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:12:44.653700 containerd[1375]: time="2025-05-14T18:12:44.653665427Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 14 18:12:44.653700 containerd[1375]: time="2025-05-14T18:12:44.653679507Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 14 18:12:44.653700 containerd[1375]: time="2025-05-14T18:12:44.653689307Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 14 18:12:44.653775 containerd[1375]: time="2025-05-14T18:12:44.653765227Z" level=info msg="runtime interface created" May 14 18:12:44.653793 containerd[1375]: time="2025-05-14T18:12:44.653772947Z" level=info msg="created NRI interface" May 14 18:12:44.653793 containerd[1375]: time="2025-05-14T18:12:44.653787347Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 14 18:12:44.653825 containerd[1375]: time="2025-05-14T18:12:44.653799427Z" level=info msg="Connect containerd service" May 14 18:12:44.653854 containerd[1375]: time="2025-05-14T18:12:44.653824587Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 14 18:12:44.654456 containerd[1375]: time="2025-05-14T18:12:44.654420307Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 14 18:12:44.766361 containerd[1375]: time="2025-05-14T18:12:44.766295787Z" level=info msg="Start subscribing containerd event" May 14 18:12:44.766443 containerd[1375]: time="2025-05-14T18:12:44.766371787Z" level=info msg="Start recovering state" May 14 18:12:44.766461 containerd[1375]: time="2025-05-14T18:12:44.766455387Z" level=info msg="Start event monitor" May 14 18:12:44.766478 containerd[1375]: time="2025-05-14T18:12:44.766469067Z" level=info msg="Start cni network conf syncer for default" May 14 18:12:44.766517 containerd[1375]: time="2025-05-14T18:12:44.766477067Z" level=info msg="Start streaming server" May 14 18:12:44.766517 containerd[1375]: time="2025-05-14T18:12:44.766485107Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 14 18:12:44.766517 containerd[1375]: time="2025-05-14T18:12:44.766492147Z" level=info msg="runtime interface starting up..." May 14 18:12:44.766517 containerd[1375]: time="2025-05-14T18:12:44.766497307Z" level=info msg="starting plugins..." May 14 18:12:44.766517 containerd[1375]: time="2025-05-14T18:12:44.766508907Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 14 18:12:44.766841 containerd[1375]: time="2025-05-14T18:12:44.766659427Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 14 18:12:44.766841 containerd[1375]: time="2025-05-14T18:12:44.766736907Z" level=info msg=serving... address=/run/containerd/containerd.sock May 14 18:12:44.766905 systemd[1]: Started containerd.service - containerd container runtime. May 14 18:12:44.767407 containerd[1375]: time="2025-05-14T18:12:44.767379507Z" level=info msg="containerd successfully booted in 0.128146s" May 14 18:12:44.795996 systemd-networkd[1129]: eth0: Gained IPv6LL May 14 18:12:44.798703 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 14 18:12:44.800398 systemd[1]: Reached target network-online.target - Network is Online. May 14 18:12:44.802807 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 14 18:12:44.804778 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 14 18:12:44.827920 systemd[1]: coreos-metadata.service: Deactivated successfully. May 14 18:12:44.828120 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 14 18:12:44.829537 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:12:44.832354 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 14 18:12:44.833975 systemd[1]: Reached target multi-user.target - Multi-User System. May 14 18:12:44.835183 systemd[1]: Startup finished in 2.142s (kernel) + 1.978s (initrd) + 2.477s (userspace) = 6.598s. May 14 18:12:54.046177 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 14 18:12:54.047246 systemd[1]: Started sshd@0-10.0.0.104:22-10.0.0.1:53652.service - OpenSSH per-connection server daemon (10.0.0.1:53652). May 14 18:12:54.122190 sshd[1453]: Accepted publickey for core from 10.0.0.1 port 53652 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:54.123987 sshd-session[1453]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:54.129685 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 14 18:12:54.130588 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 14 18:12:54.136687 systemd-logind[1362]: New session 1 of user core. May 14 18:12:54.156294 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 14 18:12:54.159864 systemd[1]: Starting user@500.service - User Manager for UID 500... May 14 18:12:54.182750 (systemd)[1457]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 14 18:12:54.184740 systemd-logind[1362]: New session c1 of user core. May 14 18:12:54.310747 systemd[1457]: Queued start job for default target default.target. May 14 18:12:54.331801 systemd[1457]: Created slice app.slice - User Application Slice. May 14 18:12:54.331859 systemd[1457]: Reached target paths.target - Paths. May 14 18:12:54.331902 systemd[1457]: Reached target timers.target - Timers. May 14 18:12:54.333145 systemd[1457]: Starting dbus.socket - D-Bus User Message Bus Socket... May 14 18:12:54.342038 systemd[1457]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 14 18:12:54.342097 systemd[1457]: Reached target sockets.target - Sockets. May 14 18:12:54.342141 systemd[1457]: Reached target basic.target - Basic System. May 14 18:12:54.342174 systemd[1457]: Reached target default.target - Main User Target. May 14 18:12:54.342200 systemd[1457]: Startup finished in 152ms. May 14 18:12:54.342336 systemd[1]: Started user@500.service - User Manager for UID 500. May 14 18:12:54.343629 systemd[1]: Started session-1.scope - Session 1 of User core. May 14 18:12:54.402699 systemd[1]: Started sshd@1-10.0.0.104:22-10.0.0.1:53664.service - OpenSSH per-connection server daemon (10.0.0.1:53664). May 14 18:12:54.455140 sshd[1468]: Accepted publickey for core from 10.0.0.1 port 53664 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:54.456329 sshd-session[1468]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:54.460068 systemd-logind[1362]: New session 2 of user core. May 14 18:12:54.470983 systemd[1]: Started session-2.scope - Session 2 of User core. May 14 18:12:54.520799 sshd[1470]: Connection closed by 10.0.0.1 port 53664 May 14 18:12:54.521096 sshd-session[1468]: pam_unix(sshd:session): session closed for user core May 14 18:12:54.539951 systemd[1]: sshd@1-10.0.0.104:22-10.0.0.1:53664.service: Deactivated successfully. May 14 18:12:54.542101 systemd[1]: session-2.scope: Deactivated successfully. May 14 18:12:54.543982 systemd-logind[1362]: Session 2 logged out. Waiting for processes to exit. May 14 18:12:54.546024 systemd[1]: Started sshd@2-10.0.0.104:22-10.0.0.1:53672.service - OpenSSH per-connection server daemon (10.0.0.1:53672). May 14 18:12:54.546799 systemd-logind[1362]: Removed session 2. May 14 18:12:54.603392 sshd[1476]: Accepted publickey for core from 10.0.0.1 port 53672 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:54.604494 sshd-session[1476]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:54.608087 systemd-logind[1362]: New session 3 of user core. May 14 18:12:54.619979 systemd[1]: Started session-3.scope - Session 3 of User core. May 14 18:12:54.666853 sshd[1478]: Connection closed by 10.0.0.1 port 53672 May 14 18:12:54.667287 sshd-session[1476]: pam_unix(sshd:session): session closed for user core May 14 18:12:54.682883 systemd[1]: sshd@2-10.0.0.104:22-10.0.0.1:53672.service: Deactivated successfully. May 14 18:12:54.684252 systemd[1]: session-3.scope: Deactivated successfully. May 14 18:12:54.684873 systemd-logind[1362]: Session 3 logged out. Waiting for processes to exit. May 14 18:12:54.686908 systemd[1]: Started sshd@3-10.0.0.104:22-10.0.0.1:53682.service - OpenSSH per-connection server daemon (10.0.0.1:53682). May 14 18:12:54.687753 systemd-logind[1362]: Removed session 3. May 14 18:12:54.744380 sshd[1484]: Accepted publickey for core from 10.0.0.1 port 53682 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:54.745575 sshd-session[1484]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:54.750056 systemd-logind[1362]: New session 4 of user core. May 14 18:12:54.762968 systemd[1]: Started session-4.scope - Session 4 of User core. May 14 18:12:54.813791 sshd[1486]: Connection closed by 10.0.0.1 port 53682 May 14 18:12:54.814153 sshd-session[1484]: pam_unix(sshd:session): session closed for user core May 14 18:12:54.824801 systemd[1]: sshd@3-10.0.0.104:22-10.0.0.1:53682.service: Deactivated successfully. May 14 18:12:54.827317 systemd[1]: session-4.scope: Deactivated successfully. May 14 18:12:54.828179 systemd-logind[1362]: Session 4 logged out. Waiting for processes to exit. May 14 18:12:54.830543 systemd[1]: Started sshd@4-10.0.0.104:22-10.0.0.1:53696.service - OpenSSH per-connection server daemon (10.0.0.1:53696). May 14 18:12:54.831277 systemd-logind[1362]: Removed session 4. May 14 18:12:54.897392 sshd[1492]: Accepted publickey for core from 10.0.0.1 port 53696 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:54.898582 sshd-session[1492]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:54.902886 systemd-logind[1362]: New session 5 of user core. May 14 18:12:54.918989 systemd[1]: Started session-5.scope - Session 5 of User core. May 14 18:12:54.976589 sudo[1495]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 14 18:12:54.976893 sudo[1495]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:12:54.981867 kernel: audit: type=1404 audit(1747246374.979:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 May 14 18:12:54.999377 sudo[1495]: pam_unix(sudo:session): session closed for user root May 14 18:12:55.002448 sshd[1494]: Connection closed by 10.0.0.1 port 53696 May 14 18:12:55.002849 sshd-session[1492]: pam_unix(sshd:session): session closed for user core May 14 18:12:55.022019 systemd[1]: sshd@4-10.0.0.104:22-10.0.0.1:53696.service: Deactivated successfully. May 14 18:12:55.023561 systemd[1]: session-5.scope: Deactivated successfully. May 14 18:12:55.024303 systemd-logind[1362]: Session 5 logged out. Waiting for processes to exit. May 14 18:12:55.026696 systemd[1]: Started sshd@5-10.0.0.104:22-10.0.0.1:53704.service - OpenSSH per-connection server daemon (10.0.0.1:53704). May 14 18:12:55.027588 systemd-logind[1362]: Removed session 5. May 14 18:12:55.079435 sshd[1501]: Accepted publickey for core from 10.0.0.1 port 53704 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:55.080670 sshd-session[1501]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:55.084884 systemd-logind[1362]: New session 6 of user core. May 14 18:12:55.094971 systemd[1]: Started session-6.scope - Session 6 of User core. May 14 18:12:55.144351 sudo[1505]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 14 18:12:55.144616 sudo[1505]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:12:55.147315 sudo[1505]: pam_unix(sudo:session): session closed for user root May 14 18:12:55.151440 sudo[1504]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 14 18:12:55.152031 sudo[1504]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:12:55.160703 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:12:55.185986 augenrules[1508]: /sbin/augenrules: No change May 14 18:12:55.190763 augenrules[1523]: No rules May 14 18:12:55.191707 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:12:55.192960 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:12:55.193991 sudo[1504]: pam_unix(sudo:session): session closed for user root May 14 18:12:55.195480 sshd[1503]: Connection closed by 10.0.0.1 port 53704 May 14 18:12:55.195984 sshd-session[1501]: pam_unix(sshd:session): session closed for user core May 14 18:12:55.206733 systemd[1]: sshd@5-10.0.0.104:22-10.0.0.1:53704.service: Deactivated successfully. May 14 18:12:55.208866 systemd[1]: session-6.scope: Deactivated successfully. May 14 18:12:55.209433 systemd-logind[1362]: Session 6 logged out. Waiting for processes to exit. May 14 18:12:55.211305 systemd[1]: Started sshd@6-10.0.0.104:22-10.0.0.1:53714.service - OpenSSH per-connection server daemon (10.0.0.1:53714). May 14 18:12:55.212182 systemd-logind[1362]: Removed session 6. May 14 18:12:55.272047 sshd[1533]: Accepted publickey for core from 10.0.0.1 port 53714 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:55.273196 sshd-session[1533]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:55.277711 systemd-logind[1362]: New session 7 of user core. May 14 18:12:55.285013 systemd[1]: Started session-7.scope - Session 7 of User core. May 14 18:12:55.336961 sshd[1535]: Connection closed by 10.0.0.1 port 53714 May 14 18:12:55.336520 sshd-session[1533]: pam_unix(sshd:session): session closed for user core May 14 18:12:55.350629 systemd[1]: sshd@6-10.0.0.104:22-10.0.0.1:53714.service: Deactivated successfully. May 14 18:12:55.351921 systemd[1]: session-7.scope: Deactivated successfully. May 14 18:12:55.352518 systemd-logind[1362]: Session 7 logged out. Waiting for processes to exit. May 14 18:12:55.354548 systemd[1]: Started sshd@7-10.0.0.104:22-10.0.0.1:53722.service - OpenSSH per-connection server daemon (10.0.0.1:53722). May 14 18:12:55.355390 systemd-logind[1362]: Removed session 7. May 14 18:12:55.398603 sshd[1541]: Accepted publickey for core from 10.0.0.1 port 53722 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:12:55.400003 sshd-session[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:12:55.404810 systemd-logind[1362]: New session 8 of user core. May 14 18:12:55.415970 systemd[1]: Started session-8.scope - Session 8 of User core. May 14 18:12:55.467217 sshd[1543]: Connection closed by 10.0.0.1 port 53722 May 14 18:12:55.468421 sshd-session[1541]: pam_unix(sshd:session): session closed for user core May 14 18:12:55.474467 systemd[1]: sshd@7-10.0.0.104:22-10.0.0.1:53722.service: Deactivated successfully. May 14 18:12:55.476342 systemd[1]: session-8.scope: Deactivated successfully. May 14 18:12:55.477094 systemd-logind[1362]: Session 8 logged out. Waiting for processes to exit. May 14 18:12:55.478272 systemd-logind[1362]: Removed session 8.