May 14 18:00:09.830298 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 14 18:00:09.830320 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed May 14 16:42:23 -00 2025 May 14 18:00:09.830330 kernel: KASLR enabled May 14 18:00:09.830336 kernel: efi: EFI v2.7 by EDK II May 14 18:00:09.830342 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 14 18:00:09.830348 kernel: random: crng init done May 14 18:00:09.830355 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 14 18:00:09.830361 kernel: secureboot: Secure boot enabled May 14 18:00:09.830367 kernel: ACPI: Early table checksum verification disabled May 14 18:00:09.830374 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 14 18:00:09.830381 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 14 18:00:09.830387 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:09.830392 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:09.830399 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:09.830406 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:09.830414 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:09.830420 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:09.830427 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:09.830433 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:09.830439 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:09.830446 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 14 18:00:09.830452 kernel: ACPI: Use ACPI SPCR as default console: Yes May 14 18:00:09.830459 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:00:09.830465 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 14 18:00:09.830471 kernel: Zone ranges: May 14 18:00:09.830479 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:00:09.830485 kernel: DMA32 empty May 14 18:00:09.830491 kernel: Normal empty May 14 18:00:09.830497 kernel: Device empty May 14 18:00:09.830504 kernel: Movable zone start for each node May 14 18:00:09.830510 kernel: Early memory node ranges May 14 18:00:09.830516 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 14 18:00:09.830523 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 14 18:00:09.830529 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 14 18:00:09.830535 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 14 18:00:09.830542 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 14 18:00:09.830548 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 14 18:00:09.830556 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 14 18:00:09.830562 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 14 18:00:09.830569 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 14 18:00:09.830578 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:00:09.830584 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 14 18:00:09.830591 kernel: psci: probing for conduit method from ACPI. May 14 18:00:09.830598 kernel: psci: PSCIv1.1 detected in firmware. May 14 18:00:09.830606 kernel: psci: Using standard PSCI v0.2 function IDs May 14 18:00:09.830613 kernel: psci: Trusted OS migration not required May 14 18:00:09.830620 kernel: psci: SMC Calling Convention v1.1 May 14 18:00:09.830626 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 14 18:00:09.830633 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 14 18:00:09.830640 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 14 18:00:09.830647 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 14 18:00:09.830653 kernel: Detected PIPT I-cache on CPU0 May 14 18:00:09.830660 kernel: CPU features: detected: GIC system register CPU interface May 14 18:00:09.830668 kernel: CPU features: detected: Spectre-v4 May 14 18:00:09.830675 kernel: CPU features: detected: Spectre-BHB May 14 18:00:09.830681 kernel: CPU features: kernel page table isolation forced ON by KASLR May 14 18:00:09.830688 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 14 18:00:09.830695 kernel: CPU features: detected: ARM erratum 1418040 May 14 18:00:09.830702 kernel: CPU features: detected: SSBS not fully self-synchronizing May 14 18:00:09.830708 kernel: alternatives: applying boot alternatives May 14 18:00:09.830716 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:00:09.830723 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 14 18:00:09.830730 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 14 18:00:09.830737 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 18:00:09.830745 kernel: Fallback order for Node 0: 0 May 14 18:00:09.830752 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 14 18:00:09.830759 kernel: Policy zone: DMA May 14 18:00:09.830765 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 14 18:00:09.830772 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 14 18:00:09.830779 kernel: software IO TLB: area num 4. May 14 18:00:09.830785 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 14 18:00:09.830792 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 14 18:00:09.830799 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 14 18:00:09.830806 kernel: rcu: Preemptible hierarchical RCU implementation. May 14 18:00:09.830813 kernel: rcu: RCU event tracing is enabled. May 14 18:00:09.830820 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 14 18:00:09.830828 kernel: Trampoline variant of Tasks RCU enabled. May 14 18:00:09.830835 kernel: Tracing variant of Tasks RCU enabled. May 14 18:00:09.830842 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 14 18:00:09.830848 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 14 18:00:09.830855 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:00:09.830862 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:00:09.830869 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 14 18:00:09.830876 kernel: GICv3: 256 SPIs implemented May 14 18:00:09.830882 kernel: GICv3: 0 Extended SPIs implemented May 14 18:00:09.830889 kernel: Root IRQ handler: gic_handle_irq May 14 18:00:09.830896 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 14 18:00:09.830904 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 14 18:00:09.830910 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 14 18:00:09.830917 kernel: ITS [mem 0x08080000-0x0809ffff] May 14 18:00:09.830924 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 14 18:00:09.830931 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 14 18:00:09.830938 kernel: GICv3: using LPI property table @0x0000000040100000 May 14 18:00:09.830945 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 14 18:00:09.830952 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 14 18:00:09.830959 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:00:09.830965 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 14 18:00:09.830972 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 14 18:00:09.830979 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 14 18:00:09.830998 kernel: arm-pv: using stolen time PV May 14 18:00:09.831006 kernel: Console: colour dummy device 80x25 May 14 18:00:09.831013 kernel: ACPI: Core revision 20240827 May 14 18:00:09.831020 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 14 18:00:09.831027 kernel: pid_max: default: 32768 minimum: 301 May 14 18:00:09.831034 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 14 18:00:09.831041 kernel: landlock: Up and running. May 14 18:00:09.831048 kernel: SELinux: Initializing. May 14 18:00:09.831055 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:00:09.831063 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:00:09.831070 kernel: rcu: Hierarchical SRCU implementation. May 14 18:00:09.831077 kernel: rcu: Max phase no-delay instances is 400. May 14 18:00:09.831084 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 14 18:00:09.831091 kernel: Remapping and enabling EFI services. May 14 18:00:09.831098 kernel: smp: Bringing up secondary CPUs ... May 14 18:00:09.831105 kernel: Detected PIPT I-cache on CPU1 May 14 18:00:09.831112 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 14 18:00:09.831119 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 14 18:00:09.831128 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:00:09.831139 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 14 18:00:09.831146 kernel: Detected PIPT I-cache on CPU2 May 14 18:00:09.831155 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 14 18:00:09.831162 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 14 18:00:09.831170 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:00:09.831176 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 14 18:00:09.831184 kernel: Detected PIPT I-cache on CPU3 May 14 18:00:09.831191 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 14 18:00:09.831200 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 14 18:00:09.831207 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:00:09.831214 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 14 18:00:09.831221 kernel: smp: Brought up 1 node, 4 CPUs May 14 18:00:09.831229 kernel: SMP: Total of 4 processors activated. May 14 18:00:09.831236 kernel: CPU: All CPU(s) started at EL1 May 14 18:00:09.831243 kernel: CPU features: detected: 32-bit EL0 Support May 14 18:00:09.831250 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 14 18:00:09.831259 kernel: CPU features: detected: Common not Private translations May 14 18:00:09.831266 kernel: CPU features: detected: CRC32 instructions May 14 18:00:09.831273 kernel: CPU features: detected: Enhanced Virtualization Traps May 14 18:00:09.831285 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 14 18:00:09.831293 kernel: CPU features: detected: LSE atomic instructions May 14 18:00:09.831300 kernel: CPU features: detected: Privileged Access Never May 14 18:00:09.831308 kernel: CPU features: detected: RAS Extension Support May 14 18:00:09.831315 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 14 18:00:09.831322 kernel: alternatives: applying system-wide alternatives May 14 18:00:09.831331 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 14 18:00:09.831339 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 14 18:00:09.831347 kernel: devtmpfs: initialized May 14 18:00:09.831354 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 14 18:00:09.831361 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 14 18:00:09.831369 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 14 18:00:09.831376 kernel: 0 pages in range for non-PLT usage May 14 18:00:09.831383 kernel: 508544 pages in range for PLT usage May 14 18:00:09.831390 kernel: pinctrl core: initialized pinctrl subsystem May 14 18:00:09.831398 kernel: SMBIOS 3.0.0 present. May 14 18:00:09.831406 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 14 18:00:09.831413 kernel: DMI: Memory slots populated: 1/1 May 14 18:00:09.831420 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 14 18:00:09.831427 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 14 18:00:09.831435 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 14 18:00:09.831442 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 14 18:00:09.831449 kernel: audit: initializing netlink subsys (disabled) May 14 18:00:09.831457 kernel: audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 May 14 18:00:09.831465 kernel: thermal_sys: Registered thermal governor 'step_wise' May 14 18:00:09.831473 kernel: cpuidle: using governor menu May 14 18:00:09.831480 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 14 18:00:09.831487 kernel: ASID allocator initialised with 32768 entries May 14 18:00:09.831494 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 14 18:00:09.831501 kernel: Serial: AMBA PL011 UART driver May 14 18:00:09.831509 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 14 18:00:09.831516 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 14 18:00:09.831523 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 14 18:00:09.831532 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 14 18:00:09.831539 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 14 18:00:09.831546 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 14 18:00:09.831553 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 14 18:00:09.831560 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 14 18:00:09.831568 kernel: ACPI: Added _OSI(Module Device) May 14 18:00:09.831575 kernel: ACPI: Added _OSI(Processor Device) May 14 18:00:09.831582 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 14 18:00:09.831590 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 14 18:00:09.831598 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 14 18:00:09.831606 kernel: ACPI: Interpreter enabled May 14 18:00:09.831613 kernel: ACPI: Using GIC for interrupt routing May 14 18:00:09.831620 kernel: ACPI: MCFG table detected, 1 entries May 14 18:00:09.831627 kernel: ACPI: CPU0 has been hot-added May 14 18:00:09.831635 kernel: ACPI: CPU1 has been hot-added May 14 18:00:09.831642 kernel: ACPI: CPU2 has been hot-added May 14 18:00:09.831649 kernel: ACPI: CPU3 has been hot-added May 14 18:00:09.831656 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 14 18:00:09.831664 kernel: printk: legacy console [ttyAMA0] enabled May 14 18:00:09.831672 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 14 18:00:09.831801 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 18:00:09.831867 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 14 18:00:09.831929 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 14 18:00:09.832097 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 14 18:00:09.832178 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 14 18:00:09.832189 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 14 18:00:09.832201 kernel: PCI host bridge to bus 0000:00 May 14 18:00:09.832270 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 14 18:00:09.832342 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 14 18:00:09.832399 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 14 18:00:09.832454 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 14 18:00:09.832535 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 14 18:00:09.832612 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 14 18:00:09.832676 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 14 18:00:09.832738 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 14 18:00:09.832800 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 14 18:00:09.832861 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 14 18:00:09.832924 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 14 18:00:09.832996 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 14 18:00:09.833061 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 14 18:00:09.833117 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 14 18:00:09.833174 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 14 18:00:09.833184 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 14 18:00:09.833191 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 14 18:00:09.833199 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 14 18:00:09.833206 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 14 18:00:09.833213 kernel: iommu: Default domain type: Translated May 14 18:00:09.833223 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 14 18:00:09.833230 kernel: efivars: Registered efivars operations May 14 18:00:09.833237 kernel: vgaarb: loaded May 14 18:00:09.833245 kernel: clocksource: Switched to clocksource arch_sys_counter May 14 18:00:09.833252 kernel: VFS: Disk quotas dquot_6.6.0 May 14 18:00:09.833260 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 14 18:00:09.833267 kernel: pnp: PnP ACPI init May 14 18:00:09.833344 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 14 18:00:09.833355 kernel: pnp: PnP ACPI: found 1 devices May 14 18:00:09.833365 kernel: NET: Registered PF_INET protocol family May 14 18:00:09.833373 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 14 18:00:09.833380 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 14 18:00:09.833388 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 14 18:00:09.833395 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 14 18:00:09.833403 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 14 18:00:09.833410 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 14 18:00:09.833417 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:00:09.833425 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:00:09.833433 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 14 18:00:09.833441 kernel: PCI: CLS 0 bytes, default 64 May 14 18:00:09.833448 kernel: kvm [1]: HYP mode not available May 14 18:00:09.833455 kernel: Initialise system trusted keyrings May 14 18:00:09.833462 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 14 18:00:09.833470 kernel: Key type asymmetric registered May 14 18:00:09.833477 kernel: Asymmetric key parser 'x509' registered May 14 18:00:09.833484 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 14 18:00:09.833492 kernel: io scheduler mq-deadline registered May 14 18:00:09.833501 kernel: io scheduler kyber registered May 14 18:00:09.833508 kernel: io scheduler bfq registered May 14 18:00:09.833515 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 14 18:00:09.833523 kernel: ACPI: button: Power Button [PWRB] May 14 18:00:09.833530 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 14 18:00:09.833595 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 14 18:00:09.833606 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 14 18:00:09.833613 kernel: thunder_xcv, ver 1.0 May 14 18:00:09.833628 kernel: thunder_bgx, ver 1.0 May 14 18:00:09.833638 kernel: nicpf, ver 1.0 May 14 18:00:09.833646 kernel: nicvf, ver 1.0 May 14 18:00:09.833720 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 14 18:00:09.833779 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-14T18:00:09 UTC (1747245609) May 14 18:00:09.833789 kernel: hid: raw HID events driver (C) Jiri Kosina May 14 18:00:09.833796 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 14 18:00:09.833804 kernel: watchdog: NMI not fully supported May 14 18:00:09.833811 kernel: watchdog: Hard watchdog permanently disabled May 14 18:00:09.833821 kernel: NET: Registered PF_INET6 protocol family May 14 18:00:09.833828 kernel: Segment Routing with IPv6 May 14 18:00:09.833835 kernel: In-situ OAM (IOAM) with IPv6 May 14 18:00:09.833842 kernel: NET: Registered PF_PACKET protocol family May 14 18:00:09.833850 kernel: Key type dns_resolver registered May 14 18:00:09.833857 kernel: registered taskstats version 1 May 14 18:00:09.833865 kernel: Loading compiled-in X.509 certificates May 14 18:00:09.833872 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: c0c250ba312a1bb9bceb2432c486db6e5999df1a' May 14 18:00:09.833880 kernel: Demotion targets for Node 0: null May 14 18:00:09.833889 kernel: Key type .fscrypt registered May 14 18:00:09.833896 kernel: Key type fscrypt-provisioning registered May 14 18:00:09.833903 kernel: ima: No TPM chip found, activating TPM-bypass! May 14 18:00:09.833911 kernel: ima: Allocated hash algorithm: sha1 May 14 18:00:09.833918 kernel: ima: No architecture policies found May 14 18:00:09.833925 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 14 18:00:09.833933 kernel: clk: Disabling unused clocks May 14 18:00:09.833940 kernel: PM: genpd: Disabling unused power domains May 14 18:00:09.833948 kernel: Warning: unable to open an initial console. May 14 18:00:09.833957 kernel: Freeing unused kernel memory: 39424K May 14 18:00:09.833965 kernel: Run /init as init process May 14 18:00:09.833972 kernel: with arguments: May 14 18:00:09.833980 kernel: /init May 14 18:00:09.835034 kernel: with environment: May 14 18:00:09.835044 kernel: HOME=/ May 14 18:00:09.835052 kernel: TERM=linux May 14 18:00:09.835060 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 14 18:00:09.835069 systemd[1]: Successfully made /usr/ read-only. May 14 18:00:09.835087 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:00:09.835095 systemd[1]: Detected virtualization kvm. May 14 18:00:09.835103 systemd[1]: Detected architecture arm64. May 14 18:00:09.835111 systemd[1]: Running in initrd. May 14 18:00:09.835119 systemd[1]: No hostname configured, using default hostname. May 14 18:00:09.835127 systemd[1]: Hostname set to . May 14 18:00:09.835135 systemd[1]: Initializing machine ID from VM UUID. May 14 18:00:09.835145 systemd[1]: Queued start job for default target initrd.target. May 14 18:00:09.835153 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:00:09.835161 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:00:09.835170 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 14 18:00:09.835179 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:00:09.835187 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 14 18:00:09.835196 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 14 18:00:09.835207 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 14 18:00:09.835216 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 14 18:00:09.835224 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:00:09.835232 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:00:09.835240 systemd[1]: Reached target paths.target - Path Units. May 14 18:00:09.835248 systemd[1]: Reached target slices.target - Slice Units. May 14 18:00:09.835256 systemd[1]: Reached target swap.target - Swaps. May 14 18:00:09.835264 systemd[1]: Reached target timers.target - Timer Units. May 14 18:00:09.835274 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:00:09.835290 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:00:09.835299 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 14 18:00:09.835308 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 14 18:00:09.835316 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:00:09.835324 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:00:09.835332 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:00:09.835341 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:00:09.835351 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 14 18:00:09.835359 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:00:09.835371 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 14 18:00:09.835380 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 14 18:00:09.835388 systemd[1]: Starting systemd-fsck-usr.service... May 14 18:00:09.835396 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:00:09.835404 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:00:09.835412 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:00:09.835420 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 14 18:00:09.835431 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:00:09.835439 systemd[1]: Finished systemd-fsck-usr.service. May 14 18:00:09.835447 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 18:00:09.835482 systemd-journald[245]: Collecting audit messages is disabled. May 14 18:00:09.835504 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:09.835513 systemd-journald[245]: Journal started May 14 18:00:09.835534 systemd-journald[245]: Runtime Journal (/run/log/journal/6df32803e7764ade8a7ae6ec412b57e3) is 6M, max 48.5M, 42.4M free. May 14 18:00:09.824764 systemd-modules-load[247]: Inserted module 'overlay' May 14 18:00:09.839862 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:00:09.839881 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 14 18:00:09.841856 systemd-modules-load[247]: Inserted module 'br_netfilter' May 14 18:00:09.842803 kernel: Bridge firewalling registered May 14 18:00:09.842495 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:00:09.844188 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:00:09.849689 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 18:00:09.851433 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:00:09.853492 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:00:09.861476 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:00:09.869788 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:00:09.871757 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:00:09.875566 systemd-tmpfiles[269]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 14 18:00:09.878033 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:00:09.879547 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:00:09.884358 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 14 18:00:09.886562 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:00:09.907539 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:00:09.927631 systemd-resolved[289]: Positive Trust Anchors: May 14 18:00:09.927648 systemd-resolved[289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:00:09.927679 systemd-resolved[289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:00:09.933507 systemd-resolved[289]: Defaulting to hostname 'linux'. May 14 18:00:09.934636 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:00:09.937232 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:00:10.003055 kernel: SCSI subsystem initialized May 14 18:00:10.012007 kernel: Loading iSCSI transport class v2.0-870. May 14 18:00:10.020018 kernel: iscsi: registered transport (tcp) May 14 18:00:10.035186 kernel: iscsi: registered transport (qla4xxx) May 14 18:00:10.035220 kernel: QLogic iSCSI HBA Driver May 14 18:00:10.056528 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:00:10.079717 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:00:10.081509 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:00:10.139021 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 14 18:00:10.141159 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 14 18:00:10.211024 kernel: raid6: neonx8 gen() 15779 MB/s May 14 18:00:10.228036 kernel: raid6: neonx4 gen() 15792 MB/s May 14 18:00:10.245032 kernel: raid6: neonx2 gen() 13229 MB/s May 14 18:00:10.262109 kernel: raid6: neonx1 gen() 10467 MB/s May 14 18:00:10.279078 kernel: raid6: int64x8 gen() 6899 MB/s May 14 18:00:10.296037 kernel: raid6: int64x4 gen() 7350 MB/s May 14 18:00:10.313043 kernel: raid6: int64x2 gen() 6102 MB/s May 14 18:00:10.330668 kernel: raid6: int64x1 gen() 5053 MB/s May 14 18:00:10.330714 kernel: raid6: using algorithm neonx4 gen() 15792 MB/s May 14 18:00:10.348134 kernel: raid6: .... xor() 12328 MB/s, rmw enabled May 14 18:00:10.348202 kernel: raid6: using neon recovery algorithm May 14 18:00:10.355481 kernel: xor: measuring software checksum speed May 14 18:00:10.355545 kernel: 8regs : 21601 MB/sec May 14 18:00:10.355560 kernel: 32regs : 21687 MB/sec May 14 18:00:10.356101 kernel: arm64_neon : 28013 MB/sec May 14 18:00:10.356120 kernel: xor: using function: arm64_neon (28013 MB/sec) May 14 18:00:10.412029 kernel: Btrfs loaded, zoned=no, fsverity=no May 14 18:00:10.419054 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 14 18:00:10.421545 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:00:10.447845 systemd-udevd[499]: Using default interface naming scheme 'v255'. May 14 18:00:10.452027 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:00:10.453834 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 14 18:00:10.484965 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation May 14 18:00:10.506520 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:00:10.508734 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:00:10.556122 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:00:10.558093 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 14 18:00:10.611526 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 14 18:00:10.618349 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 14 18:00:10.618448 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:00:10.611728 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:00:10.611856 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:10.618127 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:00:10.619915 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:00:10.638184 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 14 18:00:10.644897 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:10.653645 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 14 18:00:10.655829 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 14 18:00:10.671047 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 14 18:00:10.672208 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 14 18:00:10.680480 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:00:10.681674 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:00:10.683691 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:00:10.685764 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:00:10.688323 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 14 18:00:10.689923 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 14 18:00:10.710005 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:00:10.711448 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 14 18:00:11.719017 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:00:11.721620 disk-uuid[594]: The operation has completed successfully. May 14 18:00:11.748748 systemd[1]: disk-uuid.service: Deactivated successfully. May 14 18:00:11.748849 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 14 18:00:11.774127 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 14 18:00:11.785719 sh[610]: Success May 14 18:00:11.800541 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 14 18:00:11.802413 kernel: device-mapper: uevent: version 1.0.3 May 14 18:00:11.802448 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 14 18:00:11.811011 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 14 18:00:11.842814 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 14 18:00:11.845665 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 14 18:00:11.858176 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 14 18:00:11.864775 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 14 18:00:11.864819 kernel: BTRFS: device fsid e21bbf34-4c71-4257-bd6f-908a2b81e5ab devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (622) May 14 18:00:11.865115 kernel: BTRFS info (device dm-0): first mount of filesystem e21bbf34-4c71-4257-bd6f-908a2b81e5ab May 14 18:00:11.867152 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:11.867182 kernel: BTRFS info (device dm-0): using free-space-tree May 14 18:00:11.871173 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 14 18:00:11.872459 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 14 18:00:11.873965 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 14 18:00:11.874768 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 14 18:00:11.876545 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 14 18:00:11.901139 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (653) May 14 18:00:11.903892 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:11.903954 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:11.905009 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:00:11.916009 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:11.917488 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 14 18:00:11.919578 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 14 18:00:11.980286 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 18:00:11.985268 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:00:12.027374 systemd-networkd[793]: lo: Link UP May 14 18:00:12.027389 systemd-networkd[793]: lo: Gained carrier May 14 18:00:12.028128 systemd-networkd[793]: Enumeration completed May 14 18:00:12.028236 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:00:12.028873 systemd-networkd[793]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:00:12.028877 systemd-networkd[793]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:00:12.029708 systemd-networkd[793]: eth0: Link UP May 14 18:00:12.029711 systemd-networkd[793]: eth0: Gained carrier May 14 18:00:12.029719 systemd-networkd[793]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:00:12.030147 systemd[1]: Reached target network.target - Network. May 14 18:00:12.050054 systemd-networkd[793]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:00:12.050684 ignition[715]: Ignition 2.21.0 May 14 18:00:12.050691 ignition[715]: Stage: fetch-offline May 14 18:00:12.050719 ignition[715]: no configs at "/usr/lib/ignition/base.d" May 14 18:00:12.050727 ignition[715]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:12.050898 ignition[715]: parsed url from cmdline: "" May 14 18:00:12.050901 ignition[715]: no config URL provided May 14 18:00:12.050905 ignition[715]: reading system config file "/usr/lib/ignition/user.ign" May 14 18:00:12.050912 ignition[715]: no config at "/usr/lib/ignition/user.ign" May 14 18:00:12.050931 ignition[715]: op(1): [started] loading QEMU firmware config module May 14 18:00:12.050938 ignition[715]: op(1): executing: "modprobe" "qemu_fw_cfg" May 14 18:00:12.066969 ignition[715]: op(1): [finished] loading QEMU firmware config module May 14 18:00:12.070854 ignition[715]: parsing config with SHA512: 0e1c7e496aa434ed7239c0b239ad310f24d2ec00cfce830303163a650c11a7f3ceaf9604fba5ac0d5944e96f7a9603882239bedf65bd6b77f167d43edd706ffa May 14 18:00:12.073539 unknown[715]: fetched base config from "system" May 14 18:00:12.073553 unknown[715]: fetched user config from "qemu" May 14 18:00:12.073780 ignition[715]: fetch-offline: fetch-offline passed May 14 18:00:12.076460 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 14 18:00:12.073857 ignition[715]: Ignition finished successfully May 14 18:00:12.077629 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 14 18:00:12.078377 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 14 18:00:12.104671 ignition[806]: Ignition 2.21.0 May 14 18:00:12.104688 ignition[806]: Stage: kargs May 14 18:00:12.104825 ignition[806]: no configs at "/usr/lib/ignition/base.d" May 14 18:00:12.104833 ignition[806]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:12.109236 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 14 18:00:12.105364 ignition[806]: kargs: kargs passed May 14 18:00:12.105406 ignition[806]: Ignition finished successfully May 14 18:00:12.111866 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 14 18:00:12.145978 ignition[814]: Ignition 2.21.0 May 14 18:00:12.146009 ignition[814]: Stage: disks May 14 18:00:12.146142 ignition[814]: no configs at "/usr/lib/ignition/base.d" May 14 18:00:12.146150 ignition[814]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:12.148311 ignition[814]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] May 14 18:00:12.153203 ignition[814]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] May 14 18:00:12.153311 ignition[814]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" May 14 18:00:12.153483 ignition[814]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" May 14 18:00:12.163591 ignition[814]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" May 14 18:00:12.163606 ignition[814]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "6d47052f-e956-47a0-903a-525ae08a05f2" and label "OEM" May 14 18:00:12.168120 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 14 18:00:12.163610 ignition[814]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... May 14 18:00:12.169144 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 14 18:00:12.163626 ignition[814]: disks: disks passed May 14 18:00:12.170838 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 14 18:00:12.163689 ignition[814]: Ignition finished successfully May 14 18:00:12.173302 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:00:12.174973 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:00:12.176384 systemd[1]: Reached target basic.target - Basic System. May 14 18:00:12.178946 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 14 18:00:12.201747 systemd-fsck[825]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 14 18:00:12.206465 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 14 18:00:12.208541 systemd[1]: Mounting sysroot.mount - /sysroot... May 14 18:00:12.292998 kernel: EXT4-fs (vda9): mounted filesystem a9c1ea72-ce96-48c1-8c16-d7102e51beed r/w with ordered data mode. Quota mode: none. May 14 18:00:12.293408 systemd[1]: Mounted sysroot.mount - /sysroot. May 14 18:00:12.294651 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 14 18:00:12.297587 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 18:00:12.299809 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 14 18:00:12.300806 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 14 18:00:12.300847 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 14 18:00:12.300871 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 14 18:00:12.314448 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 14 18:00:12.316922 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 14 18:00:12.319757 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (833) May 14 18:00:12.322063 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:12.322092 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:12.322103 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:00:12.325554 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:00:12.369777 initrd-setup-root[858]: cut: /sysroot/etc/passwd: No such file or directory May 14 18:00:12.372860 initrd-setup-root[865]: cut: /sysroot/etc/group: No such file or directory May 14 18:00:12.375808 initrd-setup-root[872]: cut: /sysroot/etc/shadow: No such file or directory May 14 18:00:12.378616 initrd-setup-root[879]: cut: /sysroot/etc/gshadow: No such file or directory May 14 18:00:12.453500 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 14 18:00:12.455555 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 14 18:00:12.457104 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 14 18:00:12.482003 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:12.490909 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 14 18:00:12.499508 ignition[948]: INFO : Ignition 2.21.0 May 14 18:00:12.499508 ignition[948]: INFO : Stage: mount May 14 18:00:12.501049 ignition[948]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:00:12.501049 ignition[948]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:12.501049 ignition[948]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" May 14 18:00:12.501049 ignition[948]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" May 14 18:00:12.510441 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (960) May 14 18:00:12.510462 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:12.510472 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:12.510483 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:00:12.511482 ignition[948]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" May 14 18:00:12.511482 ignition[948]: INFO : mount: mount passed May 14 18:00:12.516730 ignition[948]: INFO : Ignition finished successfully May 14 18:00:12.516026 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 14 18:00:12.519423 systemd[1]: Starting ignition-files.service - Ignition (files)... May 14 18:00:12.863662 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:00:12.898400 ignition[978]: INFO : Ignition 2.21.0 May 14 18:00:12.898400 ignition[978]: INFO : Stage: files May 14 18:00:12.900742 ignition[978]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:00:12.900742 ignition[978]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:12.900742 ignition[978]: DEBUG : files: compiled without relabeling support, skipping May 14 18:00:12.903973 ignition[978]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 14 18:00:12.903973 ignition[978]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 14 18:00:12.906686 ignition[978]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 14 18:00:12.906686 ignition[978]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 14 18:00:12.906686 ignition[978]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 14 18:00:12.906139 unknown[978]: wrote ssh authorized keys file for user: core May 14 18:00:12.911430 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" May 14 18:00:12.911430 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" May 14 18:00:12.914727 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" May 14 18:00:12.916400 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 14 18:00:12.916400 ignition[978]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" May 14 18:00:12.919125 ignition[978]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 14 18:00:12.921934 ignition[978]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 14 18:00:12.921934 ignition[978]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" May 14 18:00:12.925253 ignition[978]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" May 14 18:00:12.939160 ignition[978]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" May 14 18:00:12.942775 ignition[978]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 14 18:00:12.944229 ignition[978]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" May 14 18:00:12.944229 ignition[978]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" May 14 18:00:12.944229 ignition[978]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" May 14 18:00:12.944229 ignition[978]: INFO : files: files passed May 14 18:00:12.944229 ignition[978]: INFO : Ignition finished successfully May 14 18:00:12.945820 systemd[1]: Finished ignition-files.service - Ignition (files). May 14 18:00:12.950109 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 14 18:00:12.952126 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 14 18:00:12.963828 systemd[1]: ignition-quench.service: Deactivated successfully. May 14 18:00:12.963918 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 14 18:00:12.967468 initrd-setup-root-after-ignition[1008]: grep: /sysroot/oem/oem-release: No such file or directory May 14 18:00:12.970674 initrd-setup-root-after-ignition[1010]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:00:12.970674 initrd-setup-root-after-ignition[1010]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 14 18:00:12.973706 initrd-setup-root-after-ignition[1014]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:00:12.975915 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:00:12.977364 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 14 18:00:12.979878 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 14 18:00:13.010312 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 14 18:00:13.011156 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 14 18:00:13.012437 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 14 18:00:13.013937 systemd[1]: Reached target initrd.target - Initrd Default Target. May 14 18:00:13.015694 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 14 18:00:13.016489 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 14 18:00:13.031047 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:00:13.033363 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 14 18:00:13.053677 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 14 18:00:13.055720 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:00:13.056954 systemd[1]: Stopped target timers.target - Timer Units. May 14 18:00:13.058647 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 14 18:00:13.058775 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:00:13.061019 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 14 18:00:13.062833 systemd[1]: Stopped target basic.target - Basic System. May 14 18:00:13.064331 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 14 18:00:13.065888 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 14 18:00:13.067652 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 14 18:00:13.069368 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 14 18:00:13.071024 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 14 18:00:13.072765 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:00:13.074522 systemd[1]: Stopped target sysinit.target - System Initialization. May 14 18:00:13.076283 systemd[1]: Stopped target local-fs.target - Local File Systems. May 14 18:00:13.077880 systemd[1]: Stopped target swap.target - Swaps. May 14 18:00:13.079250 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 14 18:00:13.079383 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 14 18:00:13.081493 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 14 18:00:13.083181 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:00:13.084840 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 14 18:00:13.086051 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:00:13.087636 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 14 18:00:13.087761 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 14 18:00:13.090418 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 14 18:00:13.090542 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 14 18:00:13.092244 systemd[1]: Stopped target paths.target - Path Units. May 14 18:00:13.093666 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 14 18:00:13.093778 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:00:13.095688 systemd[1]: Stopped target slices.target - Slice Units. May 14 18:00:13.097028 systemd[1]: Stopped target sockets.target - Socket Units. May 14 18:00:13.098641 systemd[1]: iscsid.socket: Deactivated successfully. May 14 18:00:13.098730 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:00:13.100578 systemd[1]: iscsiuio.socket: Deactivated successfully. May 14 18:00:13.100655 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:00:13.101972 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 14 18:00:13.102098 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:00:13.103812 systemd[1]: ignition-files.service: Deactivated successfully. May 14 18:00:13.103912 systemd[1]: Stopped ignition-files.service - Ignition (files). May 14 18:00:13.106133 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 14 18:00:13.107548 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 14 18:00:13.107679 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:00:13.120591 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 14 18:00:13.121399 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 14 18:00:13.121518 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:00:13.123079 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 14 18:00:13.123193 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:00:13.128919 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 14 18:00:13.129020 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 14 18:00:13.134143 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 14 18:00:13.137039 ignition[1034]: INFO : Ignition 2.21.0 May 14 18:00:13.137039 ignition[1034]: INFO : Stage: umount May 14 18:00:13.137039 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:00:13.137039 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:13.142509 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:13.137621 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 14 18:00:13.144312 ignition[1034]: INFO : umount: op(1): [started] umounting "/sysroot/oem" May 14 18:00:13.144312 ignition[1034]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" May 14 18:00:13.144312 ignition[1034]: INFO : umount: umount passed May 14 18:00:13.144312 ignition[1034]: INFO : Ignition finished successfully May 14 18:00:13.138730 systemd[1]: sysroot-boot.service: Deactivated successfully. May 14 18:00:13.138867 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 14 18:00:13.145201 systemd[1]: ignition-mount.service: Deactivated successfully. May 14 18:00:13.145317 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 14 18:00:13.147024 systemd[1]: Stopped target network.target - Network. May 14 18:00:13.148223 systemd[1]: ignition-disks.service: Deactivated successfully. May 14 18:00:13.148287 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 14 18:00:13.149761 systemd[1]: ignition-kargs.service: Deactivated successfully. May 14 18:00:13.149808 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 14 18:00:13.151273 systemd[1]: ignition-setup.service: Deactivated successfully. May 14 18:00:13.151320 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 14 18:00:13.152801 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 14 18:00:13.152840 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 14 18:00:13.154433 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 14 18:00:13.154479 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 14 18:00:13.156151 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 14 18:00:13.157678 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 14 18:00:13.164618 systemd[1]: systemd-resolved.service: Deactivated successfully. May 14 18:00:13.164741 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 14 18:00:13.167747 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 14 18:00:13.167961 systemd[1]: systemd-networkd.service: Deactivated successfully. May 14 18:00:13.168091 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 14 18:00:13.171801 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 14 18:00:13.172312 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 14 18:00:13.174032 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 14 18:00:13.174071 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 14 18:00:13.176455 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 14 18:00:13.177251 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 14 18:00:13.177313 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 18:00:13.179412 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 14 18:00:13.179456 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 14 18:00:13.181802 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 14 18:00:13.181842 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 14 18:00:13.183878 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 14 18:00:13.183925 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:00:13.186582 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:00:13.209640 systemd[1]: systemd-udevd.service: Deactivated successfully. May 14 18:00:13.209803 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:00:13.211954 systemd[1]: network-cleanup.service: Deactivated successfully. May 14 18:00:13.212079 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 14 18:00:13.214304 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 14 18:00:13.214383 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 14 18:00:13.215412 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 14 18:00:13.215444 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:00:13.217000 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 14 18:00:13.217053 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 14 18:00:13.219549 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 14 18:00:13.219596 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 14 18:00:13.222114 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 18:00:13.222166 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:00:13.225503 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 14 18:00:13.226575 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 14 18:00:13.226633 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:00:13.229091 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 14 18:00:13.229132 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:00:13.232022 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:00:13.232062 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:13.250862 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 14 18:00:13.250994 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 14 18:00:13.253166 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 14 18:00:13.255516 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 14 18:00:13.263395 systemd[1]: Switching root. May 14 18:00:13.291044 systemd-journald[245]: Journal stopped May 14 18:00:13.964240 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). May 14 18:00:13.964297 kernel: SELinux: policy capability network_peer_controls=1 May 14 18:00:13.964310 kernel: SELinux: policy capability open_perms=1 May 14 18:00:13.964324 kernel: SELinux: policy capability extended_socket_class=1 May 14 18:00:13.964336 kernel: SELinux: policy capability always_check_network=0 May 14 18:00:13.964345 kernel: SELinux: policy capability cgroup_seclabel=1 May 14 18:00:13.964354 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 14 18:00:13.964362 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 14 18:00:13.964374 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 14 18:00:13.964383 kernel: SELinux: policy capability userspace_initial_context=0 May 14 18:00:13.964393 kernel: audit: type=1403 audit(1747245613.375:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 14 18:00:13.964407 systemd[1]: Successfully loaded SELinux policy in 47.869ms. May 14 18:00:13.964424 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.532ms. May 14 18:00:13.964436 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:00:13.964446 systemd[1]: Detected virtualization kvm. May 14 18:00:13.964456 systemd[1]: Detected architecture arm64. May 14 18:00:13.964466 systemd[1]: Detected first boot. May 14 18:00:13.964475 systemd[1]: Initializing machine ID from VM UUID. May 14 18:00:13.964484 kernel: NET: Registered PF_VSOCK protocol family May 14 18:00:13.964495 zram_generator::config[1080]: No configuration found. May 14 18:00:13.964508 systemd[1]: Populated /etc with preset unit settings. May 14 18:00:13.964519 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 14 18:00:13.964529 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 14 18:00:13.964540 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 14 18:00:13.964552 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 14 18:00:13.964561 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 14 18:00:13.964571 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 14 18:00:13.964581 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 14 18:00:13.964592 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 14 18:00:13.964601 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 14 18:00:13.964611 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 14 18:00:13.964621 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 14 18:00:13.964631 systemd[1]: Created slice user.slice - User and Session Slice. May 14 18:00:13.964641 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:00:13.964651 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:00:13.964661 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 14 18:00:13.964671 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 14 18:00:13.964683 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 14 18:00:13.964693 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:00:13.964703 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 14 18:00:13.964713 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:00:13.964723 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:00:13.964733 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 14 18:00:13.964742 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 14 18:00:13.964752 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 14 18:00:13.964764 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 14 18:00:13.964773 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:00:13.964783 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:00:13.964793 systemd[1]: Reached target slices.target - Slice Units. May 14 18:00:13.964803 systemd[1]: Reached target swap.target - Swaps. May 14 18:00:13.964812 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 14 18:00:13.964822 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 14 18:00:13.964832 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 14 18:00:13.964842 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:00:13.964853 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:00:13.964864 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:00:13.964877 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 14 18:00:13.964887 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 14 18:00:13.964897 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 14 18:00:13.964907 systemd[1]: Mounting media.mount - External Media Directory... May 14 18:00:13.964917 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 14 18:00:13.964926 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 14 18:00:13.964936 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 14 18:00:13.964948 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 18:00:13.964959 systemd[1]: Reached target machines.target - Containers. May 14 18:00:13.964969 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 14 18:00:13.964993 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:00:13.965006 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:00:13.965019 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 14 18:00:13.965029 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:00:13.965038 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:00:13.965050 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:00:13.965060 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 14 18:00:13.965070 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:00:13.965080 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 14 18:00:13.965096 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 14 18:00:13.965109 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 14 18:00:13.965118 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 14 18:00:13.965128 systemd[1]: Stopped systemd-fsck-usr.service. May 14 18:00:13.965138 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:00:13.965149 kernel: fuse: init (API version 7.41) May 14 18:00:13.965158 kernel: loop: module loaded May 14 18:00:13.965168 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:00:13.965178 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:00:13.965187 kernel: ACPI: bus type drm_connector registered May 14 18:00:13.965196 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:00:13.965206 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 14 18:00:13.965216 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 14 18:00:13.965226 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:00:13.965237 systemd[1]: verity-setup.service: Deactivated successfully. May 14 18:00:13.965248 systemd[1]: Stopped verity-setup.service. May 14 18:00:13.965258 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 14 18:00:13.965295 systemd-journald[1152]: Collecting audit messages is disabled. May 14 18:00:13.965318 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 14 18:00:13.965329 systemd-journald[1152]: Journal started May 14 18:00:13.965366 systemd-journald[1152]: Runtime Journal (/run/log/journal/6df32803e7764ade8a7ae6ec412b57e3) is 6M, max 48.5M, 42.4M free. May 14 18:00:13.741888 systemd[1]: Queued start job for default target multi-user.target. May 14 18:00:13.768305 systemd[1]: systemd-journald.service: Deactivated successfully. May 14 18:00:13.968225 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:00:13.968834 systemd[1]: Mounted media.mount - External Media Directory. May 14 18:00:13.969906 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 14 18:00:13.971039 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 14 18:00:13.972048 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 14 18:00:13.975023 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 14 18:00:13.976281 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:00:13.977584 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 14 18:00:13.977744 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 14 18:00:13.979124 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:00:13.979287 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:00:13.980473 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:00:13.980614 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:00:13.981772 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:00:13.981918 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:00:13.983315 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 14 18:00:13.983459 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 14 18:00:13.984722 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:00:13.984865 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:00:13.986144 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:00:13.987341 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:00:13.988816 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 14 18:00:13.990238 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 14 18:00:14.002244 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:00:14.004559 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 14 18:00:14.006582 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 14 18:00:14.007718 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 14 18:00:14.016934 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 14 18:00:14.019022 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 14 18:00:14.020079 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:00:14.021119 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 14 18:00:14.023178 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:00:14.026722 systemd-journald[1152]: Time spent on flushing to /var/log/journal/6df32803e7764ade8a7ae6ec412b57e3 is 12.252ms for 850 entries. May 14 18:00:14.026722 systemd-journald[1152]: System Journal (/var/log/journal/6df32803e7764ade8a7ae6ec412b57e3) is 8M, max 195.6M, 187.6M free. May 14 18:00:14.052419 systemd-journald[1152]: Received client request to flush runtime journal. May 14 18:00:14.025144 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:00:14.030099 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 14 18:00:14.032318 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:00:14.033646 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 14 18:00:14.035380 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 14 18:00:14.036674 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 14 18:00:14.040082 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 14 18:00:14.048859 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:00:14.053670 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 14 18:00:14.062772 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 14 18:00:14.065060 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:00:14.092132 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. May 14 18:00:14.092443 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. May 14 18:00:14.096447 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:00:14.460102 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 14 18:00:14.462898 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:00:14.499483 systemd-udevd[1214]: Using default interface naming scheme 'v255'. May 14 18:00:14.513420 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:00:14.517500 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:00:14.533529 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 14 18:00:14.557462 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 14 18:00:14.616305 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:00:14.619643 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 14 18:00:14.623725 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 14 18:00:14.653027 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 14 18:00:14.683880 systemd-networkd[1227]: lo: Link UP May 14 18:00:14.683887 systemd-networkd[1227]: lo: Gained carrier May 14 18:00:14.684666 systemd-networkd[1227]: Enumeration completed May 14 18:00:14.684797 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:00:14.685061 systemd-networkd[1227]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:00:14.685070 systemd-networkd[1227]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:00:14.685508 systemd-networkd[1227]: eth0: Link UP May 14 18:00:14.685611 systemd-networkd[1227]: eth0: Gained carrier May 14 18:00:14.685629 systemd-networkd[1227]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:00:14.689091 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 14 18:00:14.691065 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 14 18:00:14.706321 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:00:14.715051 systemd-networkd[1227]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:00:14.718435 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 14 18:00:14.748576 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:14.772415 systemd[1]: Mounting oem.mount - /oem... May 14 18:00:14.787993 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (1283) May 14 18:00:14.790205 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:14.790237 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:14.791698 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:00:14.794254 systemd[1]: Mounted oem.mount - /oem. May 14 18:00:14.795600 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:00:14.797644 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 14 18:00:14.799962 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 14 18:00:14.801055 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:00:14.801969 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 14 18:00:14.812749 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 14 18:00:14.833044 kernel: loop0: detected capacity change from 0 to 107312 May 14 18:00:14.838366 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 14 18:00:14.839651 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 14 18:00:14.845236 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 14 18:00:14.874019 kernel: loop1: detected capacity change from 0 to 138376 May 14 18:00:14.906350 kernel: loop2: detected capacity change from 0 to 107312 May 14 18:00:14.916015 kernel: loop3: detected capacity change from 0 to 138376 May 14 18:00:14.923000 (sd-merge)[1309]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 14 18:00:14.923417 (sd-merge)[1309]: Merged extensions into '/usr'. May 14 18:00:14.927593 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 14 18:00:14.931243 systemd[1]: Starting ensure-sysext.service... May 14 18:00:14.943049 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:00:14.946978 systemd[1]: Reload requested from client PID 1311 ('systemctl') (unit ensure-sysext.service)... May 14 18:00:14.947004 systemd[1]: Reloading... May 14 18:00:14.958119 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 14 18:00:14.958154 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 14 18:00:14.958391 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 14 18:00:14.958585 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 14 18:00:14.959299 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 14 18:00:14.959517 systemd-tmpfiles[1312]: ACLs are not supported, ignoring. May 14 18:00:14.959566 systemd-tmpfiles[1312]: ACLs are not supported, ignoring. May 14 18:00:14.962243 systemd-tmpfiles[1312]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:00:14.962255 systemd-tmpfiles[1312]: Skipping /boot May 14 18:00:14.970738 systemd-tmpfiles[1312]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:00:14.970756 systemd-tmpfiles[1312]: Skipping /boot May 14 18:00:14.990094 zram_generator::config[1341]: No configuration found. May 14 18:00:15.073693 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 18:00:15.074014 ldconfig[1301]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 14 18:00:15.148092 systemd[1]: Reloading finished in 200 ms. May 14 18:00:15.180084 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 14 18:00:15.198206 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:00:15.205757 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:00:15.208197 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 14 18:00:15.226190 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 14 18:00:15.229132 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:00:15.230958 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 14 18:00:15.234500 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:00:15.241684 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:00:15.245236 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:00:15.249938 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:00:15.251096 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:00:15.251209 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:00:15.252318 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:00:15.252478 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:00:15.254118 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 14 18:00:15.255741 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:00:15.255897 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:00:15.257456 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:00:15.257592 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:00:15.268164 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 14 18:00:15.271275 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:00:15.272711 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:00:15.274752 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:00:15.282418 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:00:15.284926 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:00:15.286206 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:00:15.286339 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:00:15.289041 augenrules[1420]: No rules May 14 18:00:15.289781 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 14 18:00:15.291948 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:00:15.292148 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:00:15.293724 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:00:15.294924 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:00:15.296586 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:00:15.296762 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:00:15.298210 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:00:15.298364 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:00:15.300118 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:00:15.300273 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:00:15.301745 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 14 18:00:15.306036 systemd[1]: Finished ensure-sysext.service. May 14 18:00:15.307352 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 14 18:00:15.313298 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:00:15.313472 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:00:15.315344 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 14 18:00:15.316415 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 18:00:15.329366 systemd-resolved[1386]: Positive Trust Anchors: May 14 18:00:15.329386 systemd-resolved[1386]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:00:15.329418 systemd-resolved[1386]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:00:15.335805 systemd-resolved[1386]: Defaulting to hostname 'linux'. May 14 18:00:15.339434 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:00:15.340478 systemd[1]: Reached target network.target - Network. May 14 18:00:15.341250 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:00:15.371837 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 14 18:00:15.373334 systemd-timesyncd[1434]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 14 18:00:15.373382 systemd-timesyncd[1434]: Initial clock synchronization to Wed 2025-05-14 18:00:15.434938 UTC. May 14 18:00:15.373404 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:00:15.374383 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 14 18:00:15.375434 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 14 18:00:15.376517 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 14 18:00:15.377624 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 14 18:00:15.377660 systemd[1]: Reached target paths.target - Path Units. May 14 18:00:15.378450 systemd[1]: Reached target time-set.target - System Time Set. May 14 18:00:15.379437 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 14 18:00:15.380458 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 14 18:00:15.381528 systemd[1]: Reached target timers.target - Timer Units. May 14 18:00:15.383118 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 14 18:00:15.385220 systemd[1]: Starting docker.socket - Docker Socket for the API... May 14 18:00:15.388394 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 14 18:00:15.389654 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 14 18:00:15.390778 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 14 18:00:15.393658 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 14 18:00:15.395142 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 14 18:00:15.396641 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 14 18:00:15.397695 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:00:15.398560 systemd[1]: Reached target basic.target - Basic System. May 14 18:00:15.399421 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 14 18:00:15.399454 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 14 18:00:15.400327 systemd[1]: Starting containerd.service - containerd container runtime... May 14 18:00:15.402083 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 14 18:00:15.403723 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 14 18:00:15.405575 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 14 18:00:15.407667 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 14 18:00:15.408580 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 14 18:00:15.411133 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 14 18:00:15.412807 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 14 18:00:15.414813 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 14 18:00:15.416337 jq[1441]: false May 14 18:00:15.417766 systemd[1]: Starting systemd-logind.service - User Login Management... May 14 18:00:15.419480 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 14 18:00:15.419857 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 14 18:00:15.420645 systemd[1]: Starting update-engine.service - Update Engine... May 14 18:00:15.422335 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 14 18:00:15.429487 jq[1450]: true May 14 18:00:15.429830 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 14 18:00:15.431299 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 14 18:00:15.431460 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 14 18:00:15.431678 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 14 18:00:15.431814 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 14 18:00:15.441458 (ntainerd)[1459]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 14 18:00:15.452419 jq[1455]: true May 14 18:00:15.453314 systemd[1]: motdgen.service: Deactivated successfully. May 14 18:00:15.453544 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 14 18:00:15.458441 extend-filesystems[1442]: Found loop2 May 14 18:00:15.458441 extend-filesystems[1442]: Found loop3 May 14 18:00:15.458441 extend-filesystems[1442]: Found vda May 14 18:00:15.458441 extend-filesystems[1442]: Found vda1 May 14 18:00:15.458441 extend-filesystems[1442]: Found vda2 May 14 18:00:15.458441 extend-filesystems[1442]: Found vda3 May 14 18:00:15.458441 extend-filesystems[1442]: Found usr May 14 18:00:15.458441 extend-filesystems[1442]: Found vda4 May 14 18:00:15.458441 extend-filesystems[1442]: Found vda6 May 14 18:00:15.458441 extend-filesystems[1442]: Found vda7 May 14 18:00:15.458441 extend-filesystems[1442]: Found vda9 May 14 18:00:15.458441 extend-filesystems[1442]: Checking size of /dev/vda9 May 14 18:00:15.492191 extend-filesystems[1442]: Old size kept for /dev/vda9 May 14 18:00:15.492503 systemd[1]: extend-filesystems.service: Deactivated successfully. May 14 18:00:15.492705 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 14 18:00:15.497641 dbus-daemon[1439]: [system] SELinux support is enabled May 14 18:00:15.497791 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 14 18:00:15.503094 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 14 18:00:15.503128 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 14 18:00:15.506211 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 14 18:00:15.506232 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 14 18:00:15.511455 update_engine[1449]: I20250514 18:00:15.511303 1449 main.cc:92] Flatcar Update Engine starting May 14 18:00:15.517301 systemd[1]: Started update-engine.service - Update Engine. May 14 18:00:15.517406 update_engine[1449]: I20250514 18:00:15.517354 1449 update_check_scheduler.cc:74] Next update check in 6m41s May 14 18:00:15.524437 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 14 18:00:15.529366 systemd-logind[1447]: Watching system buttons on /dev/input/event0 (Power Button) May 14 18:00:15.529555 systemd-logind[1447]: New seat seat0. May 14 18:00:15.530087 systemd[1]: Started systemd-logind.service - User Login Management. May 14 18:00:15.536681 bash[1488]: Updated "/home/core/.ssh/authorized_keys" May 14 18:00:15.548146 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 14 18:00:15.554588 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 14 18:00:15.585965 locksmithd[1490]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 14 18:00:15.673003 containerd[1459]: time="2025-05-14T18:00:15Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 14 18:00:15.673679 containerd[1459]: time="2025-05-14T18:00:15.673632840Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 14 18:00:15.682560 containerd[1459]: time="2025-05-14T18:00:15.682523680Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.52µs" May 14 18:00:15.682560 containerd[1459]: time="2025-05-14T18:00:15.682556080Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 14 18:00:15.682621 containerd[1459]: time="2025-05-14T18:00:15.682573880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.682705080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.682726560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.682747240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.682793280Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.682803480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.683009080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.683025280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.683036720Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.683044560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.683117600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 14 18:00:15.684106 containerd[1459]: time="2025-05-14T18:00:15.683304840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:00:15.684411 containerd[1459]: time="2025-05-14T18:00:15.683330600Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:00:15.684411 containerd[1459]: time="2025-05-14T18:00:15.683340200Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 14 18:00:15.684411 containerd[1459]: time="2025-05-14T18:00:15.683381560Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 14 18:00:15.684411 containerd[1459]: time="2025-05-14T18:00:15.683753920Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 14 18:00:15.684411 containerd[1459]: time="2025-05-14T18:00:15.683828480Z" level=info msg="metadata content store policy set" policy=shared May 14 18:00:15.688069 containerd[1459]: time="2025-05-14T18:00:15.687934840Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 14 18:00:15.688069 containerd[1459]: time="2025-05-14T18:00:15.687980600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 14 18:00:15.688069 containerd[1459]: time="2025-05-14T18:00:15.688005160Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 14 18:00:15.688069 containerd[1459]: time="2025-05-14T18:00:15.688017920Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 14 18:00:15.688069 containerd[1459]: time="2025-05-14T18:00:15.688028640Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 14 18:00:15.688069 containerd[1459]: time="2025-05-14T18:00:15.688040880Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 14 18:00:15.688069 containerd[1459]: time="2025-05-14T18:00:15.688051240Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 14 18:00:15.688278 containerd[1459]: time="2025-05-14T18:00:15.688251680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 14 18:00:15.688332 containerd[1459]: time="2025-05-14T18:00:15.688320080Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 14 18:00:15.688379 containerd[1459]: time="2025-05-14T18:00:15.688367760Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 14 18:00:15.688427 containerd[1459]: time="2025-05-14T18:00:15.688415640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 14 18:00:15.688478 containerd[1459]: time="2025-05-14T18:00:15.688467200Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 14 18:00:15.688625 containerd[1459]: time="2025-05-14T18:00:15.688604480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 14 18:00:15.688701 containerd[1459]: time="2025-05-14T18:00:15.688687080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 14 18:00:15.688754 containerd[1459]: time="2025-05-14T18:00:15.688742840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 14 18:00:15.688801 containerd[1459]: time="2025-05-14T18:00:15.688790280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 14 18:00:15.688861 containerd[1459]: time="2025-05-14T18:00:15.688847440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 14 18:00:15.688908 containerd[1459]: time="2025-05-14T18:00:15.688896600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 14 18:00:15.688964 containerd[1459]: time="2025-05-14T18:00:15.688951680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 14 18:00:15.689051 containerd[1459]: time="2025-05-14T18:00:15.689036480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 14 18:00:15.689109 containerd[1459]: time="2025-05-14T18:00:15.689097840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 14 18:00:15.689164 containerd[1459]: time="2025-05-14T18:00:15.689152320Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 14 18:00:15.689215 containerd[1459]: time="2025-05-14T18:00:15.689203520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 14 18:00:15.689622 containerd[1459]: time="2025-05-14T18:00:15.689492920Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 14 18:00:15.689622 containerd[1459]: time="2025-05-14T18:00:15.689519640Z" level=info msg="Start snapshots syncer" May 14 18:00:15.689622 containerd[1459]: time="2025-05-14T18:00:15.689546480Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 14 18:00:15.689876 containerd[1459]: time="2025-05-14T18:00:15.689841600Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 14 18:00:15.690034 containerd[1459]: time="2025-05-14T18:00:15.690016120Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 14 18:00:15.690166 containerd[1459]: time="2025-05-14T18:00:15.690147720Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 14 18:00:15.690340 containerd[1459]: time="2025-05-14T18:00:15.690317880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 14 18:00:15.690411 containerd[1459]: time="2025-05-14T18:00:15.690399200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 14 18:00:15.690477 containerd[1459]: time="2025-05-14T18:00:15.690464000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 14 18:00:15.690528 containerd[1459]: time="2025-05-14T18:00:15.690516160Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 14 18:00:15.690586 containerd[1459]: time="2025-05-14T18:00:15.690572640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 14 18:00:15.690634 containerd[1459]: time="2025-05-14T18:00:15.690622800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 14 18:00:15.690682 containerd[1459]: time="2025-05-14T18:00:15.690671120Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 14 18:00:15.690747 containerd[1459]: time="2025-05-14T18:00:15.690735400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 14 18:00:15.690799 containerd[1459]: time="2025-05-14T18:00:15.690787320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 14 18:00:15.690860 containerd[1459]: time="2025-05-14T18:00:15.690847560Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 14 18:00:15.690945 containerd[1459]: time="2025-05-14T18:00:15.690931120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:00:15.691021 containerd[1459]: time="2025-05-14T18:00:15.691006680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:00:15.691065 containerd[1459]: time="2025-05-14T18:00:15.691054400Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:00:15.691111 containerd[1459]: time="2025-05-14T18:00:15.691099760Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:00:15.691152 containerd[1459]: time="2025-05-14T18:00:15.691142120Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 14 18:00:15.691213 containerd[1459]: time="2025-05-14T18:00:15.691200960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 14 18:00:15.691275 containerd[1459]: time="2025-05-14T18:00:15.691251760Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 14 18:00:15.691391 containerd[1459]: time="2025-05-14T18:00:15.691380160Z" level=info msg="runtime interface created" May 14 18:00:15.691429 containerd[1459]: time="2025-05-14T18:00:15.691419960Z" level=info msg="created NRI interface" May 14 18:00:15.691479 containerd[1459]: time="2025-05-14T18:00:15.691467840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 14 18:00:15.691526 containerd[1459]: time="2025-05-14T18:00:15.691515600Z" level=info msg="Connect containerd service" May 14 18:00:15.691594 containerd[1459]: time="2025-05-14T18:00:15.691582040Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 14 18:00:15.692995 containerd[1459]: time="2025-05-14T18:00:15.692954760Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793007680Z" level=info msg="Start subscribing containerd event" May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793067200Z" level=info msg="Start recovering state" May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793161080Z" level=info msg="Start event monitor" May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793174080Z" level=info msg="Start cni network conf syncer for default" May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793180880Z" level=info msg="Start streaming server" May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793189720Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793196960Z" level=info msg="runtime interface starting up..." May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793202400Z" level=info msg="starting plugins..." May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793214920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 14 18:00:15.793335 containerd[1459]: time="2025-05-14T18:00:15.793324360Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 14 18:00:15.793559 containerd[1459]: time="2025-05-14T18:00:15.793370040Z" level=info msg=serving... address=/run/containerd/containerd.sock May 14 18:00:15.793559 containerd[1459]: time="2025-05-14T18:00:15.793445880Z" level=info msg="containerd successfully booted in 0.122168s" May 14 18:00:15.793511 systemd[1]: Started containerd.service - containerd container runtime. May 14 18:00:16.296991 sshd_keygen[1466]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 14 18:00:16.314985 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 14 18:00:16.318820 systemd[1]: Starting issuegen.service - Generate /run/issue... May 14 18:00:16.345360 systemd[1]: issuegen.service: Deactivated successfully. May 14 18:00:16.345593 systemd[1]: Finished issuegen.service - Generate /run/issue. May 14 18:00:16.350501 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 14 18:00:16.373069 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 14 18:00:16.376041 systemd[1]: Started getty@tty1.service - Getty on tty1. May 14 18:00:16.378560 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 14 18:00:16.379981 systemd[1]: Reached target getty.target - Login Prompts. May 14 18:00:16.557268 systemd-networkd[1227]: eth0: Gained IPv6LL May 14 18:00:16.559507 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 14 18:00:16.561784 systemd[1]: Reached target network-online.target - Network is Online. May 14 18:00:16.564139 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 14 18:00:16.565984 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 14 18:00:16.591214 systemd[1]: coreos-metadata.service: Deactivated successfully. May 14 18:00:16.592036 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 14 18:00:16.593441 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 14 18:00:16.595194 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 14 18:00:16.595389 systemd[1]: Reached target multi-user.target - Multi-User System. May 14 18:00:16.597228 systemd[1]: Startup finished in 2.139s (kernel) + 3.749s (initrd) + 3.269s (userspace) = 9.159s. May 14 18:00:22.926519 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 14 18:00:22.927688 systemd[1]: Started sshd@0-10.0.0.43:22-10.0.0.1:54904.service - OpenSSH per-connection server daemon (10.0.0.1:54904). May 14 18:00:22.997696 sshd[1555]: Accepted publickey for core from 10.0.0.1 port 54904 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:22.999560 sshd-session[1555]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:23.005450 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 14 18:00:23.006368 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 14 18:00:23.011331 systemd-logind[1447]: New session 1 of user core. May 14 18:00:23.032118 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 14 18:00:23.034682 systemd[1]: Starting user@500.service - User Manager for UID 500... May 14 18:00:23.057084 (systemd)[1559]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 14 18:00:23.059185 systemd-logind[1447]: New session c1 of user core. May 14 18:00:23.166254 systemd[1559]: Queued start job for default target default.target. May 14 18:00:23.173926 systemd[1559]: Created slice app.slice - User Application Slice. May 14 18:00:23.173956 systemd[1559]: Reached target paths.target - Paths. May 14 18:00:23.174014 systemd[1559]: Reached target timers.target - Timers. May 14 18:00:23.175176 systemd[1559]: Starting dbus.socket - D-Bus User Message Bus Socket... May 14 18:00:23.183976 systemd[1559]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 14 18:00:23.184050 systemd[1559]: Reached target sockets.target - Sockets. May 14 18:00:23.184084 systemd[1559]: Reached target basic.target - Basic System. May 14 18:00:23.184121 systemd[1559]: Reached target default.target - Main User Target. May 14 18:00:23.184147 systemd[1559]: Startup finished in 119ms. May 14 18:00:23.184446 systemd[1]: Started user@500.service - User Manager for UID 500. May 14 18:00:23.185741 systemd[1]: Started session-1.scope - Session 1 of User core. May 14 18:00:23.252980 systemd[1]: Started sshd@1-10.0.0.43:22-10.0.0.1:54906.service - OpenSSH per-connection server daemon (10.0.0.1:54906). May 14 18:00:23.301001 sshd[1570]: Accepted publickey for core from 10.0.0.1 port 54906 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:23.302428 sshd-session[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:23.306650 systemd-logind[1447]: New session 2 of user core. May 14 18:00:23.315205 systemd[1]: Started session-2.scope - Session 2 of User core. May 14 18:00:23.367779 sshd[1572]: Connection closed by 10.0.0.1 port 54906 May 14 18:00:23.369408 sshd-session[1570]: pam_unix(sshd:session): session closed for user core May 14 18:00:23.381167 systemd[1]: sshd@1-10.0.0.43:22-10.0.0.1:54906.service: Deactivated successfully. May 14 18:00:23.382729 systemd[1]: session-2.scope: Deactivated successfully. May 14 18:00:23.383434 systemd-logind[1447]: Session 2 logged out. Waiting for processes to exit. May 14 18:00:23.385752 systemd[1]: Started sshd@2-10.0.0.43:22-10.0.0.1:54918.service - OpenSSH per-connection server daemon (10.0.0.1:54918). May 14 18:00:23.386340 systemd-logind[1447]: Removed session 2. May 14 18:00:23.436211 sshd[1578]: Accepted publickey for core from 10.0.0.1 port 54918 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:23.437433 sshd-session[1578]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:23.441980 systemd-logind[1447]: New session 3 of user core. May 14 18:00:23.455213 systemd[1]: Started session-3.scope - Session 3 of User core. May 14 18:00:23.503768 sshd[1580]: Connection closed by 10.0.0.1 port 54918 May 14 18:00:23.504135 sshd-session[1578]: pam_unix(sshd:session): session closed for user core May 14 18:00:23.518213 systemd[1]: sshd@2-10.0.0.43:22-10.0.0.1:54918.service: Deactivated successfully. May 14 18:00:23.520366 systemd[1]: session-3.scope: Deactivated successfully. May 14 18:00:23.522973 systemd-logind[1447]: Session 3 logged out. Waiting for processes to exit. May 14 18:00:23.525476 systemd[1]: Started sshd@3-10.0.0.43:22-10.0.0.1:54930.service - OpenSSH per-connection server daemon (10.0.0.1:54930). May 14 18:00:23.525905 systemd-logind[1447]: Removed session 3. May 14 18:00:23.584981 sshd[1586]: Accepted publickey for core from 10.0.0.1 port 54930 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:23.586308 sshd-session[1586]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:23.590966 systemd-logind[1447]: New session 4 of user core. May 14 18:00:23.609262 systemd[1]: Started session-4.scope - Session 4 of User core. May 14 18:00:23.662716 sshd[1588]: Connection closed by 10.0.0.1 port 54930 May 14 18:00:23.663060 sshd-session[1586]: pam_unix(sshd:session): session closed for user core May 14 18:00:23.681149 systemd[1]: sshd@3-10.0.0.43:22-10.0.0.1:54930.service: Deactivated successfully. May 14 18:00:23.682645 systemd[1]: session-4.scope: Deactivated successfully. May 14 18:00:23.683362 systemd-logind[1447]: Session 4 logged out. Waiting for processes to exit. May 14 18:00:23.685778 systemd[1]: Started sshd@4-10.0.0.43:22-10.0.0.1:54938.service - OpenSSH per-connection server daemon (10.0.0.1:54938). May 14 18:00:23.687312 systemd-logind[1447]: Removed session 4. May 14 18:00:23.732603 sshd[1594]: Accepted publickey for core from 10.0.0.1 port 54938 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:23.733722 sshd-session[1594]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:23.738222 systemd-logind[1447]: New session 5 of user core. May 14 18:00:23.752188 systemd[1]: Started session-5.scope - Session 5 of User core. May 14 18:00:23.812248 sudo[1597]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 14 18:00:23.812509 sudo[1597]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:00:23.833723 sudo[1597]: pam_unix(sudo:session): session closed for user root May 14 18:00:23.836486 sshd[1596]: Connection closed by 10.0.0.1 port 54938 May 14 18:00:23.837555 sshd-session[1594]: pam_unix(sshd:session): session closed for user core May 14 18:00:23.845677 systemd[1]: sshd@4-10.0.0.43:22-10.0.0.1:54938.service: Deactivated successfully. May 14 18:00:23.847541 systemd[1]: session-5.scope: Deactivated successfully. May 14 18:00:23.848341 systemd-logind[1447]: Session 5 logged out. Waiting for processes to exit. May 14 18:00:23.851368 systemd[1]: Started sshd@5-10.0.0.43:22-10.0.0.1:54946.service - OpenSSH per-connection server daemon (10.0.0.1:54946). May 14 18:00:23.851889 systemd-logind[1447]: Removed session 5. May 14 18:00:23.902999 sshd[1603]: Accepted publickey for core from 10.0.0.1 port 54946 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:23.904414 sshd-session[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:23.908531 systemd-logind[1447]: New session 6 of user core. May 14 18:00:23.922173 systemd[1]: Started session-6.scope - Session 6 of User core. May 14 18:00:23.973774 sudo[1607]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 14 18:00:23.974761 sudo[1607]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:00:23.980229 sudo[1607]: pam_unix(sudo:session): session closed for user root May 14 18:00:23.985704 sudo[1606]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 14 18:00:23.986027 sudo[1606]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:00:23.995127 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:00:24.038043 augenrules[1629]: No rules May 14 18:00:24.039295 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:00:24.040078 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:00:24.041024 sudo[1606]: pam_unix(sudo:session): session closed for user root May 14 18:00:24.042259 sshd[1605]: Connection closed by 10.0.0.1 port 54946 May 14 18:00:24.042586 sshd-session[1603]: pam_unix(sshd:session): session closed for user core May 14 18:00:24.059190 systemd[1]: sshd@5-10.0.0.43:22-10.0.0.1:54946.service: Deactivated successfully. May 14 18:00:24.061477 systemd[1]: session-6.scope: Deactivated successfully. May 14 18:00:24.062783 systemd-logind[1447]: Session 6 logged out. Waiting for processes to exit. May 14 18:00:24.064760 systemd[1]: Started sshd@6-10.0.0.43:22-10.0.0.1:54952.service - OpenSSH per-connection server daemon (10.0.0.1:54952). May 14 18:00:24.065703 systemd-logind[1447]: Removed session 6. May 14 18:00:24.118167 sshd[1638]: Accepted publickey for core from 10.0.0.1 port 54952 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:24.119490 sshd-session[1638]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:24.124067 systemd-logind[1447]: New session 7 of user core. May 14 18:00:24.133167 systemd[1]: Started session-7.scope - Session 7 of User core. May 14 18:00:24.181904 sshd[1640]: Connection closed by 10.0.0.1 port 54952 May 14 18:00:24.182533 sshd-session[1638]: pam_unix(sshd:session): session closed for user core May 14 18:00:24.197210 systemd[1]: sshd@6-10.0.0.43:22-10.0.0.1:54952.service: Deactivated successfully. May 14 18:00:24.198761 systemd[1]: session-7.scope: Deactivated successfully. May 14 18:00:24.200116 systemd-logind[1447]: Session 7 logged out. Waiting for processes to exit. May 14 18:00:24.202053 systemd[1]: Started sshd@7-10.0.0.43:22-10.0.0.1:54966.service - OpenSSH per-connection server daemon (10.0.0.1:54966). May 14 18:00:24.202910 systemd-logind[1447]: Removed session 7. May 14 18:00:24.251412 sshd[1646]: Accepted publickey for core from 10.0.0.1 port 54966 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:24.252756 sshd-session[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:24.257427 systemd-logind[1447]: New session 8 of user core. May 14 18:00:24.269174 systemd[1]: Started session-8.scope - Session 8 of User core. May 14 18:00:24.322759 sshd[1648]: Connection closed by 10.0.0.1 port 54966 May 14 18:00:24.323215 sshd-session[1646]: pam_unix(sshd:session): session closed for user core May 14 18:00:24.342182 systemd[1]: sshd@7-10.0.0.43:22-10.0.0.1:54966.service: Deactivated successfully. May 14 18:00:24.344439 systemd[1]: session-8.scope: Deactivated successfully. May 14 18:00:24.345096 systemd-logind[1447]: Session 8 logged out. Waiting for processes to exit. May 14 18:00:24.347310 systemd[1]: Started sshd@8-10.0.0.43:22-10.0.0.1:54972.service - OpenSSH per-connection server daemon (10.0.0.1:54972). May 14 18:00:24.348195 systemd-logind[1447]: Removed session 8. May 14 18:00:24.396351 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 54972 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:24.397592 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:24.402028 systemd-logind[1447]: New session 9 of user core. May 14 18:00:24.419178 systemd[1]: Started session-9.scope - Session 9 of User core. May 14 18:00:24.471695 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot May 14 18:00:24.472292 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:00:24.476107 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1660 (touch) May 14 18:00:24.478128 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... -- Reboot -- May 14 18:00:35.835631 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 14 18:00:35.835653 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed May 14 16:42:23 -00 2025 May 14 18:00:35.835663 kernel: KASLR enabled May 14 18:00:35.835669 kernel: efi: EFI v2.7 by EDK II May 14 18:00:35.835674 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 14 18:00:35.835680 kernel: random: crng init done May 14 18:00:35.835687 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 14 18:00:35.835693 kernel: secureboot: Secure boot enabled May 14 18:00:35.835699 kernel: ACPI: Early table checksum verification disabled May 14 18:00:35.835706 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 14 18:00:35.835712 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 14 18:00:35.835718 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:35.835724 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:35.835730 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:35.835738 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:35.835745 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:35.835751 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:35.835758 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:35.835764 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:35.835770 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:00:35.835776 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 14 18:00:35.835782 kernel: ACPI: Use ACPI SPCR as default console: Yes May 14 18:00:35.835788 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:00:35.835794 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 14 18:00:35.835800 kernel: Zone ranges: May 14 18:00:35.835808 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:00:35.835814 kernel: DMA32 empty May 14 18:00:35.835820 kernel: Normal empty May 14 18:00:35.835826 kernel: Device empty May 14 18:00:35.835831 kernel: Movable zone start for each node May 14 18:00:35.835838 kernel: Early memory node ranges May 14 18:00:35.835844 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 14 18:00:35.835850 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 14 18:00:35.835856 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 14 18:00:35.835862 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 14 18:00:35.835868 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 14 18:00:35.835874 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 14 18:00:35.835881 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 14 18:00:35.835887 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 14 18:00:35.835894 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 14 18:00:35.835903 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:00:35.835910 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 14 18:00:35.835916 kernel: psci: probing for conduit method from ACPI. May 14 18:00:35.835923 kernel: psci: PSCIv1.1 detected in firmware. May 14 18:00:35.835931 kernel: psci: Using standard PSCI v0.2 function IDs May 14 18:00:35.835938 kernel: psci: Trusted OS migration not required May 14 18:00:35.835944 kernel: psci: SMC Calling Convention v1.1 May 14 18:00:35.835951 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 14 18:00:35.835958 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 14 18:00:35.835965 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 14 18:00:35.835971 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 14 18:00:35.835978 kernel: Detected PIPT I-cache on CPU0 May 14 18:00:35.835984 kernel: CPU features: detected: GIC system register CPU interface May 14 18:00:35.835992 kernel: CPU features: detected: Spectre-v4 May 14 18:00:35.835999 kernel: CPU features: detected: Spectre-BHB May 14 18:00:35.836005 kernel: CPU features: kernel page table isolation forced ON by KASLR May 14 18:00:35.836011 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 14 18:00:35.836018 kernel: CPU features: detected: ARM erratum 1418040 May 14 18:00:35.836024 kernel: CPU features: detected: SSBS not fully self-synchronizing May 14 18:00:35.836031 kernel: alternatives: applying boot alternatives May 14 18:00:35.836038 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:00:35.836045 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 14 18:00:35.836052 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 14 18:00:35.836058 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 18:00:35.836066 kernel: Fallback order for Node 0: 0 May 14 18:00:35.836073 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 14 18:00:35.836079 kernel: Policy zone: DMA May 14 18:00:35.836086 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 14 18:00:35.836093 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 14 18:00:35.836100 kernel: software IO TLB: area num 4. May 14 18:00:35.836106 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 14 18:00:35.836113 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 14 18:00:35.836119 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 14 18:00:35.836126 kernel: rcu: Preemptible hierarchical RCU implementation. May 14 18:00:35.836133 kernel: rcu: RCU event tracing is enabled. May 14 18:00:35.836140 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 14 18:00:35.836148 kernel: Trampoline variant of Tasks RCU enabled. May 14 18:00:35.836154 kernel: Tracing variant of Tasks RCU enabled. May 14 18:00:35.836161 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 14 18:00:35.836168 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 14 18:00:35.836174 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:00:35.836181 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:00:35.836187 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 14 18:00:35.836194 kernel: GICv3: 256 SPIs implemented May 14 18:00:35.836200 kernel: GICv3: 0 Extended SPIs implemented May 14 18:00:35.836207 kernel: Root IRQ handler: gic_handle_irq May 14 18:00:35.836214 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 14 18:00:35.836222 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 14 18:00:35.836228 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 14 18:00:35.836246 kernel: ITS [mem 0x08080000-0x0809ffff] May 14 18:00:35.836253 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 14 18:00:35.836260 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 14 18:00:35.836266 kernel: GICv3: using LPI property table @0x0000000040100000 May 14 18:00:35.836273 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 14 18:00:35.836279 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 14 18:00:35.836286 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:00:35.836292 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 14 18:00:35.836299 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 14 18:00:35.836306 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 14 18:00:35.836315 kernel: arm-pv: using stolen time PV May 14 18:00:35.836322 kernel: Console: colour dummy device 80x25 May 14 18:00:35.836328 kernel: ACPI: Core revision 20240827 May 14 18:00:35.836353 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 14 18:00:35.836360 kernel: pid_max: default: 32768 minimum: 301 May 14 18:00:35.836367 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 14 18:00:35.836373 kernel: landlock: Up and running. May 14 18:00:35.836380 kernel: SELinux: Initializing. May 14 18:00:35.836387 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:00:35.836397 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:00:35.836404 kernel: rcu: Hierarchical SRCU implementation. May 14 18:00:35.836411 kernel: rcu: Max phase no-delay instances is 400. May 14 18:00:35.836418 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 14 18:00:35.836424 kernel: Remapping and enabling EFI services. May 14 18:00:35.836431 kernel: smp: Bringing up secondary CPUs ... May 14 18:00:35.836437 kernel: Detected PIPT I-cache on CPU1 May 14 18:00:35.836444 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 14 18:00:35.836451 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 14 18:00:35.836459 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:00:35.836472 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 14 18:00:35.836479 kernel: Detected PIPT I-cache on CPU2 May 14 18:00:35.836489 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 14 18:00:35.836496 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 14 18:00:35.836503 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:00:35.836510 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 14 18:00:35.836517 kernel: Detected PIPT I-cache on CPU3 May 14 18:00:35.836524 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 14 18:00:35.836533 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 14 18:00:35.836540 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:00:35.836547 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 14 18:00:35.836554 kernel: smp: Brought up 1 node, 4 CPUs May 14 18:00:35.836561 kernel: SMP: Total of 4 processors activated. May 14 18:00:35.836569 kernel: CPU: All CPU(s) started at EL1 May 14 18:00:35.836576 kernel: CPU features: detected: 32-bit EL0 Support May 14 18:00:35.836583 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 14 18:00:35.836592 kernel: CPU features: detected: Common not Private translations May 14 18:00:35.836599 kernel: CPU features: detected: CRC32 instructions May 14 18:00:35.836606 kernel: CPU features: detected: Enhanced Virtualization Traps May 14 18:00:35.836613 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 14 18:00:35.836620 kernel: CPU features: detected: LSE atomic instructions May 14 18:00:35.836627 kernel: CPU features: detected: Privileged Access Never May 14 18:00:35.836634 kernel: CPU features: detected: RAS Extension Support May 14 18:00:35.836641 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 14 18:00:35.836648 kernel: alternatives: applying system-wide alternatives May 14 18:00:35.836655 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 14 18:00:35.836664 kernel: Memory: 2438880K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127640K reserved, 0K cma-reserved) May 14 18:00:35.836671 kernel: devtmpfs: initialized May 14 18:00:35.836679 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 14 18:00:35.836686 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 14 18:00:35.836693 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 14 18:00:35.836699 kernel: 0 pages in range for non-PLT usage May 14 18:00:35.836706 kernel: 508544 pages in range for PLT usage May 14 18:00:35.836713 kernel: pinctrl core: initialized pinctrl subsystem May 14 18:00:35.836721 kernel: SMBIOS 3.0.0 present. May 14 18:00:35.836728 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 14 18:00:35.836735 kernel: DMI: Memory slots populated: 1/1 May 14 18:00:35.836742 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 14 18:00:35.836749 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 14 18:00:35.836756 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 14 18:00:35.836763 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 14 18:00:35.836770 kernel: audit: initializing netlink subsys (disabled) May 14 18:00:35.836777 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 May 14 18:00:35.836786 kernel: thermal_sys: Registered thermal governor 'step_wise' May 14 18:00:35.836792 kernel: cpuidle: using governor menu May 14 18:00:35.836800 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 14 18:00:35.836806 kernel: ASID allocator initialised with 32768 entries May 14 18:00:35.836813 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 14 18:00:35.836821 kernel: Serial: AMBA PL011 UART driver May 14 18:00:35.836828 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 14 18:00:35.836834 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 14 18:00:35.836841 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 14 18:00:35.836850 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 14 18:00:35.836857 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 14 18:00:35.836864 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 14 18:00:35.836871 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 14 18:00:35.836878 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 14 18:00:35.836885 kernel: ACPI: Added _OSI(Module Device) May 14 18:00:35.836892 kernel: ACPI: Added _OSI(Processor Device) May 14 18:00:35.836899 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 14 18:00:35.836906 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 14 18:00:35.836914 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 14 18:00:35.836921 kernel: ACPI: Interpreter enabled May 14 18:00:35.836928 kernel: ACPI: Using GIC for interrupt routing May 14 18:00:35.836935 kernel: ACPI: MCFG table detected, 1 entries May 14 18:00:35.836942 kernel: ACPI: CPU0 has been hot-added May 14 18:00:35.836948 kernel: ACPI: CPU1 has been hot-added May 14 18:00:35.836955 kernel: ACPI: CPU2 has been hot-added May 14 18:00:35.836962 kernel: ACPI: CPU3 has been hot-added May 14 18:00:35.836969 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 14 18:00:35.836977 kernel: printk: legacy console [ttyAMA0] enabled May 14 18:00:35.836985 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 14 18:00:35.837114 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 18:00:35.837181 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 14 18:00:35.837253 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 14 18:00:35.837314 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 14 18:00:35.837453 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 14 18:00:35.837466 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 14 18:00:35.837477 kernel: PCI host bridge to bus 0000:00 May 14 18:00:35.837544 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 14 18:00:35.837604 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 14 18:00:35.837658 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 14 18:00:35.837712 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 14 18:00:35.837787 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 14 18:00:35.837860 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 14 18:00:35.837923 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 14 18:00:35.837985 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 14 18:00:35.838047 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 14 18:00:35.838108 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 14 18:00:35.838168 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 14 18:00:35.838229 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 14 18:00:35.838301 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 14 18:00:35.838367 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 14 18:00:35.838422 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 14 18:00:35.838432 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 14 18:00:35.838439 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 14 18:00:35.838446 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 14 18:00:35.838453 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 14 18:00:35.838460 kernel: iommu: Default domain type: Translated May 14 18:00:35.838469 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 14 18:00:35.838477 kernel: efivars: Registered efivars operations May 14 18:00:35.838484 kernel: vgaarb: loaded May 14 18:00:35.838491 kernel: clocksource: Switched to clocksource arch_sys_counter May 14 18:00:35.838498 kernel: VFS: Disk quotas dquot_6.6.0 May 14 18:00:35.838505 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 14 18:00:35.838512 kernel: pnp: PnP ACPI init May 14 18:00:35.838585 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 14 18:00:35.838596 kernel: pnp: PnP ACPI: found 1 devices May 14 18:00:35.838605 kernel: NET: Registered PF_INET protocol family May 14 18:00:35.838611 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 14 18:00:35.838619 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 14 18:00:35.838626 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 14 18:00:35.838633 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 14 18:00:35.838640 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 14 18:00:35.838647 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 14 18:00:35.838654 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:00:35.838662 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:00:35.838669 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 14 18:00:35.838676 kernel: PCI: CLS 0 bytes, default 64 May 14 18:00:35.838683 kernel: kvm [1]: HYP mode not available May 14 18:00:35.838690 kernel: Initialise system trusted keyrings May 14 18:00:35.838697 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 14 18:00:35.838704 kernel: Key type asymmetric registered May 14 18:00:35.838711 kernel: Asymmetric key parser 'x509' registered May 14 18:00:35.838718 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 14 18:00:35.838725 kernel: io scheduler mq-deadline registered May 14 18:00:35.838733 kernel: io scheduler kyber registered May 14 18:00:35.838740 kernel: io scheduler bfq registered May 14 18:00:35.838747 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 14 18:00:35.838754 kernel: ACPI: button: Power Button [PWRB] May 14 18:00:35.838761 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 14 18:00:35.838823 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 14 18:00:35.838833 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 14 18:00:35.838840 kernel: thunder_xcv, ver 1.0 May 14 18:00:35.838846 kernel: thunder_bgx, ver 1.0 May 14 18:00:35.838856 kernel: nicpf, ver 1.0 May 14 18:00:35.838862 kernel: nicvf, ver 1.0 May 14 18:00:35.838929 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 14 18:00:35.838986 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-14T18:00:35 UTC (1747245635) May 14 18:00:35.838996 kernel: hid: raw HID events driver (C) Jiri Kosina May 14 18:00:35.839003 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 14 18:00:35.839010 kernel: NET: Registered PF_INET6 protocol family May 14 18:00:35.839017 kernel: watchdog: NMI not fully supported May 14 18:00:35.839025 kernel: watchdog: Hard watchdog permanently disabled May 14 18:00:35.839032 kernel: Segment Routing with IPv6 May 14 18:00:35.839039 kernel: In-situ OAM (IOAM) with IPv6 May 14 18:00:35.839046 kernel: NET: Registered PF_PACKET protocol family May 14 18:00:35.839053 kernel: Key type dns_resolver registered May 14 18:00:35.839060 kernel: registered taskstats version 1 May 14 18:00:35.839067 kernel: Loading compiled-in X.509 certificates May 14 18:00:35.839074 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: c0c250ba312a1bb9bceb2432c486db6e5999df1a' May 14 18:00:35.839081 kernel: Demotion targets for Node 0: null May 14 18:00:35.839089 kernel: Key type .fscrypt registered May 14 18:00:35.839096 kernel: Key type fscrypt-provisioning registered May 14 18:00:35.839102 kernel: ima: No TPM chip found, activating TPM-bypass! May 14 18:00:35.839109 kernel: ima: Allocated hash algorithm: sha1 May 14 18:00:35.839116 kernel: ima: No architecture policies found May 14 18:00:35.839123 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 14 18:00:35.839130 kernel: clk: Disabling unused clocks May 14 18:00:35.839137 kernel: PM: genpd: Disabling unused power domains May 14 18:00:35.839144 kernel: Warning: unable to open an initial console. May 14 18:00:35.839152 kernel: Freeing unused kernel memory: 39424K May 14 18:00:35.839159 kernel: Run /init as init process May 14 18:00:35.839166 kernel: with arguments: May 14 18:00:35.839173 kernel: /init May 14 18:00:35.839179 kernel: with environment: May 14 18:00:35.839186 kernel: HOME=/ May 14 18:00:35.839193 kernel: TERM=linux May 14 18:00:35.839200 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 14 18:00:35.839207 systemd[1]: Successfully made /usr/ read-only. May 14 18:00:35.839218 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:00:35.839227 systemd[1]: Detected virtualization kvm. May 14 18:00:35.839242 systemd[1]: Detected architecture arm64. May 14 18:00:35.839249 systemd[1]: Running in initrd. May 14 18:00:35.839257 systemd[1]: No hostname configured, using default hostname. May 14 18:00:35.839264 systemd[1]: Hostname set to . May 14 18:00:35.839274 systemd[1]: Initializing machine ID from VM UUID. May 14 18:00:35.839281 systemd[1]: Queued start job for default target initrd.target. May 14 18:00:35.839288 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:00:35.839296 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:00:35.839304 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 14 18:00:35.839312 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:00:35.839319 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 14 18:00:35.839327 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 14 18:00:35.839355 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 14 18:00:35.839363 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 14 18:00:35.839371 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:00:35.839378 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:00:35.839386 systemd[1]: Reached target paths.target - Path Units. May 14 18:00:35.839393 systemd[1]: Reached target slices.target - Slice Units. May 14 18:00:35.839401 systemd[1]: Reached target swap.target - Swaps. May 14 18:00:35.839408 systemd[1]: Reached target timers.target - Timer Units. May 14 18:00:35.839418 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:00:35.839425 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:00:35.839433 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 14 18:00:35.839441 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 14 18:00:35.839448 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:00:35.839456 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:00:35.839463 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:00:35.839470 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:00:35.839479 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 14 18:00:35.839487 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:00:35.839494 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 14 18:00:35.839502 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 14 18:00:35.839509 systemd[1]: Starting systemd-fsck-usr.service... May 14 18:00:35.839517 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:00:35.839524 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:00:35.839532 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:00:35.839539 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:00:35.839549 systemd[1]: Finished systemd-fsck-usr.service. May 14 18:00:35.839557 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 14 18:00:35.839565 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 18:00:35.839590 systemd-journald[243]: Collecting audit messages is disabled. May 14 18:00:35.839610 systemd-journald[243]: Journal started May 14 18:00:35.839629 systemd-journald[243]: Runtime Journal (/run/log/journal/6df32803e7764ade8a7ae6ec412b57e3) is 6M, max 48.5M, 42.4M free. May 14 18:00:35.830376 systemd-modules-load[245]: Inserted module 'overlay' May 14 18:00:35.844597 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:35.848342 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 14 18:00:35.848361 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:00:35.850243 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:00:35.853463 kernel: Bridge firewalling registered May 14 18:00:35.850532 systemd-modules-load[245]: Inserted module 'br_netfilter' May 14 18:00:35.854352 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:00:35.857784 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 18:00:35.859459 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:00:35.861301 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:00:35.873783 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:00:35.881246 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:00:35.883161 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:00:35.883803 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 14 18:00:35.886930 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:00:35.890078 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:00:35.891957 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 14 18:00:35.894518 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:00:35.930289 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:00:35.945551 systemd-resolved[286]: Positive Trust Anchors: May 14 18:00:35.945568 systemd-resolved[286]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:00:35.945600 systemd-resolved[286]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:00:35.950369 systemd-resolved[286]: Defaulting to hostname 'linux'. May 14 18:00:35.951253 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:00:35.954580 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:00:36.008356 kernel: SCSI subsystem initialized May 14 18:00:36.014351 kernel: Loading iSCSI transport class v2.0-870. May 14 18:00:36.023371 kernel: iscsi: registered transport (tcp) May 14 18:00:36.034632 kernel: iscsi: registered transport (qla4xxx) May 14 18:00:36.034651 kernel: QLogic iSCSI HBA Driver May 14 18:00:36.052737 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:00:36.071401 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:00:36.073470 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:00:36.114889 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 14 18:00:36.117086 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 14 18:00:36.179367 kernel: raid6: neonx8 gen() 15792 MB/s May 14 18:00:36.196358 kernel: raid6: neonx4 gen() 15804 MB/s May 14 18:00:36.213358 kernel: raid6: neonx2 gen() 13196 MB/s May 14 18:00:36.230357 kernel: raid6: neonx1 gen() 10428 MB/s May 14 18:00:36.247358 kernel: raid6: int64x8 gen() 6895 MB/s May 14 18:00:36.264356 kernel: raid6: int64x4 gen() 7354 MB/s May 14 18:00:36.281356 kernel: raid6: int64x2 gen() 6104 MB/s May 14 18:00:36.298475 kernel: raid6: int64x1 gen() 5055 MB/s May 14 18:00:36.298488 kernel: raid6: using algorithm neonx4 gen() 15804 MB/s May 14 18:00:36.316500 kernel: raid6: .... xor() 12347 MB/s, rmw enabled May 14 18:00:36.316514 kernel: raid6: using neon recovery algorithm May 14 18:00:36.321356 kernel: xor: measuring software checksum speed May 14 18:00:36.322693 kernel: 8regs : 18370 MB/sec May 14 18:00:36.322711 kernel: 32regs : 21687 MB/sec May 14 18:00:36.323426 kernel: arm64_neon : 27898 MB/sec May 14 18:00:36.323439 kernel: xor: using function: arm64_neon (27898 MB/sec) May 14 18:00:36.378355 kernel: Btrfs loaded, zoned=no, fsverity=no May 14 18:00:36.385252 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 14 18:00:36.389968 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:00:36.420110 systemd-udevd[496]: Using default interface naming scheme 'v255'. May 14 18:00:36.426103 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:00:36.428131 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 14 18:00:36.462518 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation May 14 18:00:36.486348 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:00:36.488810 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:00:36.541092 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:00:36.544802 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 14 18:00:36.593173 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 14 18:00:36.604455 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 14 18:00:36.604561 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:00:36.596303 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:00:36.596452 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:36.599924 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:00:36.602028 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:00:36.634662 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 14 18:00:36.636116 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 14 18:00:36.638026 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:36.647610 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 14 18:00:36.659913 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 14 18:00:36.661119 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 14 18:00:36.671117 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:00:36.672373 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:00:36.674382 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:00:36.676416 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:00:36.679057 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 14 18:00:36.680887 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 14 18:00:36.696287 systemd[1]: disk-uuid.service: Deactivated successfully. May 14 18:00:36.696421 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 14 18:00:36.699191 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 14 18:00:36.703862 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 14 18:00:36.707260 sh[599]: Success May 14 18:00:36.722093 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 14 18:00:36.722135 kernel: device-mapper: uevent: version 1.0.3 May 14 18:00:36.722146 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 14 18:00:36.731404 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 14 18:00:36.764763 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 14 18:00:36.779679 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 14 18:00:36.822116 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 14 18:00:36.842469 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 14 18:00:36.842545 kernel: BTRFS: device fsid e21bbf34-4c71-4257-bd6f-908a2b81e5ab devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (614) May 14 18:00:36.843843 kernel: BTRFS info (device dm-0): first mount of filesystem e21bbf34-4c71-4257-bd6f-908a2b81e5ab May 14 18:00:36.844794 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:36.844807 kernel: BTRFS info (device dm-0): using free-space-tree May 14 18:00:36.850654 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 14 18:00:36.851944 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 14 18:00:36.853200 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 14 18:00:36.854003 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 14 18:00:36.855639 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 14 18:00:36.888358 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (643) May 14 18:00:36.890611 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:36.890658 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:36.890669 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:00:36.897370 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:36.898078 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 14 18:00:36.900578 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 14 18:00:36.968532 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 18:00:36.973112 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:00:37.014142 systemd-networkd[794]: lo: Link UP May 14 18:00:37.014155 systemd-networkd[794]: lo: Gained carrier May 14 18:00:37.015038 systemd-networkd[794]: Enumeration completed May 14 18:00:37.015145 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:00:37.015946 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:00:37.015950 systemd-networkd[794]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:00:37.016512 systemd-networkd[794]: eth0: Link UP May 14 18:00:37.016515 systemd-networkd[794]: eth0: Gained carrier May 14 18:00:37.016525 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:00:37.016557 systemd[1]: Reached target network.target - Network. May 14 18:00:37.031325 ignition[687]: Ignition 2.21.0 May 14 18:00:37.031353 ignition[687]: Stage: fetch-offline May 14 18:00:37.031384 ignition[687]: no configs at "/usr/lib/ignition/base.d" May 14 18:00:37.031392 ignition[687]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:37.031584 ignition[687]: parsed url from cmdline: "" May 14 18:00:37.031587 ignition[687]: no config URL provided May 14 18:00:37.031591 ignition[687]: reading system config file "/usr/lib/ignition/user.ign" May 14 18:00:37.031597 ignition[687]: no config at "/usr/lib/ignition/user.ign" May 14 18:00:37.031618 ignition[687]: op(1): [started] loading QEMU firmware config module May 14 18:00:37.037404 systemd-networkd[794]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:00:37.031622 ignition[687]: op(1): executing: "modprobe" "qemu_fw_cfg" May 14 18:00:37.044491 ignition[687]: op(1): [finished] loading QEMU firmware config module May 14 18:00:37.048439 ignition[687]: parsing config with SHA512: 0e1c7e496aa434ed7239c0b239ad310f24d2ec00cfce830303163a650c11a7f3ceaf9604fba5ac0d5944e96f7a9603882239bedf65bd6b77f167d43edd706ffa May 14 18:00:37.051044 unknown[687]: fetched base config from "system" May 14 18:00:37.051055 unknown[687]: fetched user config from "qemu" May 14 18:00:37.051255 ignition[687]: fetch-offline: fetch-offline passed May 14 18:00:37.052896 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 14 18:00:37.051360 ignition[687]: Ignition finished successfully May 14 18:00:37.055050 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 14 18:00:37.055947 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 14 18:00:37.081954 ignition[803]: Ignition 2.21.0 May 14 18:00:37.081969 ignition[803]: Stage: kargs May 14 18:00:37.082140 ignition[803]: no configs at "/usr/lib/ignition/base.d" May 14 18:00:37.082150 ignition[803]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:37.082885 ignition[803]: kargs: kargs passed May 14 18:00:37.082933 ignition[803]: Ignition finished successfully May 14 18:00:37.086391 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 14 18:00:37.088610 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 14 18:00:37.112024 ignition[811]: Ignition 2.21.0 May 14 18:00:37.112043 ignition[811]: Stage: disks May 14 18:00:37.112183 ignition[811]: no configs at "/usr/lib/ignition/base.d" May 14 18:00:37.112193 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:37.112990 ignition[811]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] May 14 18:00:37.117475 ignition[811]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] May 14 18:00:37.117559 ignition[811]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" May 14 18:00:37.117673 ignition[811]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" May 14 18:00:37.125665 ignition[811]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" May 14 18:00:37.125685 ignition[811]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "6d47052f-e956-47a0-903a-525ae08a05f2" and label "OEM" May 14 18:00:37.129301 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 14 18:00:37.125690 ignition[811]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... May 14 18:00:37.125707 ignition[811]: disks: disks passed May 14 18:00:37.131855 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 14 18:00:37.125776 ignition[811]: Ignition finished successfully May 14 18:00:37.134207 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 14 18:00:37.135803 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:00:37.137515 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:00:37.138977 systemd[1]: Reached target basic.target - Basic System. May 14 18:00:37.141630 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 14 18:00:37.178318 systemd-resolved[286]: Detected conflict on linux IN A 10.0.0.43 May 14 18:00:37.178339 systemd-resolved[286]: Hostname conflict, changing published hostname from 'linux' to 'linux10'. May 14 18:00:37.180845 systemd-fsck[822]: ROOT: clean, 191/553520 files, 58214/553472 blocks May 14 18:00:37.180971 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 14 18:00:37.185124 systemd[1]: Mounting sysroot.mount - /sysroot... May 14 18:00:37.255346 kernel: EXT4-fs (vda9): mounted filesystem a9c1ea72-ce96-48c1-8c16-d7102e51beed r/w with ordered data mode. Quota mode: none. May 14 18:00:37.255843 systemd[1]: Mounted sysroot.mount - /sysroot. May 14 18:00:37.257098 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 14 18:00:37.259382 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 18:00:37.261048 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 14 18:00:37.262034 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 14 18:00:37.262079 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 14 18:00:37.262117 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 14 18:00:37.283511 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 14 18:00:37.285471 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 14 18:00:37.290859 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (830) May 14 18:00:37.290882 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:37.290892 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:37.290901 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:00:37.295164 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:00:37.590854 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 14 18:00:37.592948 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 14 18:00:37.594585 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 14 18:00:37.611577 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:37.625178 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 14 18:00:37.634307 ignition[1129]: INFO : Ignition 2.21.0 May 14 18:00:37.634307 ignition[1129]: INFO : Stage: mount May 14 18:00:37.636153 ignition[1129]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:00:37.636153 ignition[1129]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:37.636153 ignition[1129]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" May 14 18:00:37.636153 ignition[1129]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" May 14 18:00:37.645706 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (1140) May 14 18:00:37.645732 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:37.645742 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:37.645752 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:00:37.649522 ignition[1129]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" May 14 18:00:37.649522 ignition[1129]: INFO : mount: mount passed May 14 18:00:37.652001 ignition[1129]: INFO : Ignition finished successfully May 14 18:00:37.652876 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 14 18:00:37.654978 systemd[1]: Starting ignition-files.service - Ignition (files)... May 14 18:00:37.822601 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:00:37.855354 ignition[1158]: INFO : Ignition 2.21.0 May 14 18:00:37.855354 ignition[1158]: INFO : Stage: files May 14 18:00:37.857561 ignition[1158]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:00:37.857561 ignition[1158]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:37.859691 ignition[1158]: DEBUG : files: compiled without relabeling support, skipping May 14 18:00:37.860729 ignition[1158]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 14 18:00:37.860729 ignition[1158]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 14 18:00:37.863528 ignition[1158]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 14 18:00:37.863528 ignition[1158]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 14 18:00:37.863528 ignition[1158]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 14 18:00:37.863528 ignition[1158]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" May 14 18:00:37.862268 unknown[1158]: wrote ssh authorized keys file for user: core May 14 18:00:37.870344 ignition[1158]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" May 14 18:00:37.870344 ignition[1158]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" May 14 18:00:37.870344 ignition[1158]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 14 18:00:37.870344 ignition[1158]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" May 14 18:00:37.870344 ignition[1158]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 14 18:00:37.870344 ignition[1158]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 14 18:00:37.870344 ignition[1158]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" May 14 18:00:37.870344 ignition[1158]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" May 14 18:00:37.883964 ignition[1158]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" May 14 18:00:37.885497 ignition[1158]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 14 18:00:37.885497 ignition[1158]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" May 14 18:00:37.890723 ignition[1158]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. May 14 18:00:37.893840 ignition[1158]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" May 14 18:00:37.893840 ignition[1158]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" May 14 18:00:37.893840 ignition[1158]: INFO : files: files passed May 14 18:00:37.893840 ignition[1158]: INFO : Ignition finished successfully May 14 18:00:37.894524 systemd[1]: Finished ignition-files.service - Ignition (files). May 14 18:00:37.897368 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 14 18:00:37.899610 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 14 18:00:37.913266 systemd[1]: ignition-quench.service: Deactivated successfully. May 14 18:00:37.913380 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 14 18:00:37.916174 initrd-setup-root-after-ignition[1187]: grep: /sysroot/oem/oem-release: No such file or directory May 14 18:00:37.917526 initrd-setup-root-after-ignition[1189]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:00:37.917526 initrd-setup-root-after-ignition[1189]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 14 18:00:37.920513 initrd-setup-root-after-ignition[1194]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:00:37.919909 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:00:37.921808 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 14 18:00:37.924736 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 14 18:00:37.978493 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 14 18:00:37.979407 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 14 18:00:37.980913 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 14 18:00:37.982716 systemd[1]: Reached target initrd.target - Initrd Default Target. May 14 18:00:37.984574 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 14 18:00:37.985504 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 14 18:00:38.010784 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:00:38.013210 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 14 18:00:38.031407 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 14 18:00:38.033522 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:00:38.034706 systemd[1]: Stopped target timers.target - Timer Units. May 14 18:00:38.036355 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 14 18:00:38.036489 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:00:38.038957 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 14 18:00:38.040859 systemd[1]: Stopped target basic.target - Basic System. May 14 18:00:38.042388 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 14 18:00:38.044010 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 14 18:00:38.045843 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 14 18:00:38.047682 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 14 18:00:38.049526 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 14 18:00:38.051262 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:00:38.053124 systemd[1]: Stopped target sysinit.target - System Initialization. May 14 18:00:38.055008 systemd[1]: Stopped target local-fs.target - Local File Systems. May 14 18:00:38.056648 systemd[1]: Stopped target swap.target - Swaps. May 14 18:00:38.058110 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 14 18:00:38.058249 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 14 18:00:38.060484 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 14 18:00:38.062306 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:00:38.064161 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 14 18:00:38.064283 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:00:38.066173 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 14 18:00:38.066307 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 14 18:00:38.068987 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 14 18:00:38.069111 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 14 18:00:38.070935 systemd[1]: Stopped target paths.target - Path Units. May 14 18:00:38.072424 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 14 18:00:38.072537 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:00:38.074413 systemd[1]: Stopped target slices.target - Slice Units. May 14 18:00:38.076107 systemd[1]: Stopped target sockets.target - Socket Units. May 14 18:00:38.077566 systemd[1]: iscsid.socket: Deactivated successfully. May 14 18:00:38.077653 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:00:38.079267 systemd[1]: iscsiuio.socket: Deactivated successfully. May 14 18:00:38.079359 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:00:38.081359 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 14 18:00:38.081475 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:00:38.083089 systemd[1]: ignition-files.service: Deactivated successfully. May 14 18:00:38.083190 systemd[1]: Stopped ignition-files.service - Ignition (files). May 14 18:00:38.085423 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 14 18:00:38.086843 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 14 18:00:38.086969 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:00:38.106838 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 14 18:00:38.107650 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 14 18:00:38.107768 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:00:38.109581 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 14 18:00:38.109684 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:00:38.116124 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 14 18:00:38.116243 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 14 18:00:38.120710 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 14 18:00:38.121625 ignition[1214]: INFO : Ignition 2.21.0 May 14 18:00:38.121625 ignition[1214]: INFO : Stage: umount May 14 18:00:38.125077 ignition[1214]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:00:38.125077 ignition[1214]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:00:38.125077 ignition[1214]: INFO : umount: op(1): [started] umounting "/sysroot/oem" May 14 18:00:38.123289 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 14 18:00:38.131070 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:38.124040 systemd[1]: sysroot-boot.service: Deactivated successfully. May 14 18:00:38.132908 ignition[1214]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" May 14 18:00:38.132908 ignition[1214]: INFO : umount: umount passed May 14 18:00:38.132908 ignition[1214]: INFO : Ignition finished successfully May 14 18:00:38.124144 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 14 18:00:38.133541 systemd[1]: ignition-mount.service: Deactivated successfully. May 14 18:00:38.133629 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 14 18:00:38.134867 systemd[1]: Stopped target network.target - Network. May 14 18:00:38.136129 systemd[1]: ignition-disks.service: Deactivated successfully. May 14 18:00:38.136179 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 14 18:00:38.137798 systemd[1]: ignition-kargs.service: Deactivated successfully. May 14 18:00:38.137847 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 14 18:00:38.139466 systemd[1]: ignition-setup.service: Deactivated successfully. May 14 18:00:38.139512 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 14 18:00:38.141038 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 14 18:00:38.141076 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 14 18:00:38.142663 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 14 18:00:38.142710 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 14 18:00:38.144357 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 14 18:00:38.145935 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 14 18:00:38.151581 systemd[1]: systemd-resolved.service: Deactivated successfully. May 14 18:00:38.151694 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 14 18:00:38.154594 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 14 18:00:38.154844 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 14 18:00:38.154878 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:00:38.158296 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 14 18:00:38.158579 systemd[1]: systemd-networkd.service: Deactivated successfully. May 14 18:00:38.158683 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 14 18:00:38.162749 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 14 18:00:38.164697 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 14 18:00:38.164737 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 14 18:00:38.167469 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 14 18:00:38.168614 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 14 18:00:38.168679 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 18:00:38.170517 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 14 18:00:38.170565 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 14 18:00:38.173100 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 14 18:00:38.173142 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 14 18:00:38.174972 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:00:38.193358 systemd[1]: network-cleanup.service: Deactivated successfully. May 14 18:00:38.194442 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 14 18:00:38.195953 systemd[1]: systemd-udevd.service: Deactivated successfully. May 14 18:00:38.196095 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:00:38.197988 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 14 18:00:38.198068 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 14 18:00:38.199354 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 14 18:00:38.199399 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:00:38.201392 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 14 18:00:38.201448 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 14 18:00:38.204137 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 14 18:00:38.204189 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 14 18:00:38.206945 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 18:00:38.207007 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:00:38.210674 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 14 18:00:38.211697 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 14 18:00:38.211761 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:00:38.214578 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 14 18:00:38.214624 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:00:38.217784 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:00:38.217830 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:38.227640 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 14 18:00:38.227774 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 14 18:00:38.229987 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 14 18:00:38.232552 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 14 18:00:38.249859 systemd[1]: Switching root. May 14 18:00:38.290542 systemd-journald[243]: Journal stopped May 14 18:00:38.893016 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). May 14 18:00:38.893067 kernel: SELinux: policy capability network_peer_controls=1 May 14 18:00:38.893079 kernel: SELinux: policy capability open_perms=1 May 14 18:00:38.893091 kernel: SELinux: policy capability extended_socket_class=1 May 14 18:00:38.893100 kernel: SELinux: policy capability always_check_network=0 May 14 18:00:38.893110 kernel: SELinux: policy capability cgroup_seclabel=1 May 14 18:00:38.893123 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 14 18:00:38.893132 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 14 18:00:38.893141 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 14 18:00:38.893152 kernel: SELinux: policy capability userspace_initial_context=0 May 14 18:00:38.893162 kernel: audit: type=1403 audit(1747245638.399:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 14 18:00:38.893172 systemd[1]: Successfully loaded SELinux policy in 53.798ms. May 14 18:00:38.893192 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.938ms. May 14 18:00:38.893207 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:00:38.893226 systemd[1]: Detected virtualization kvm. May 14 18:00:38.893255 systemd[1]: Detected architecture arm64. May 14 18:00:38.893265 kernel: NET: Registered PF_VSOCK protocol family May 14 18:00:38.893274 zram_generator::config[1259]: No configuration found. May 14 18:00:38.893288 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 14 18:00:38.893298 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 14 18:00:38.893308 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 14 18:00:38.893318 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 14 18:00:38.893328 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 14 18:00:38.893352 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 14 18:00:38.893366 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 14 18:00:38.893376 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 14 18:00:38.893389 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 14 18:00:38.893400 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 14 18:00:38.893410 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 14 18:00:38.893420 systemd[1]: Created slice user.slice - User and Session Slice. May 14 18:00:38.893430 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:00:38.893442 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:00:38.893452 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 14 18:00:38.893463 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 14 18:00:38.893473 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 14 18:00:38.893483 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:00:38.893494 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 14 18:00:38.893504 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:00:38.893514 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:00:38.893525 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 14 18:00:38.893536 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 14 18:00:38.893547 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 14 18:00:38.893557 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 14 18:00:38.893567 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:00:38.893578 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:00:38.893603 systemd[1]: Reached target slices.target - Slice Units. May 14 18:00:38.893614 systemd[1]: Reached target swap.target - Swaps. May 14 18:00:38.893625 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 14 18:00:38.893637 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 14 18:00:38.893650 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 14 18:00:38.893660 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:00:38.893670 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:00:38.893682 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:00:38.893692 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 14 18:00:38.893702 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 14 18:00:38.893712 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 14 18:00:38.893723 systemd[1]: Mounting media.mount - External Media Directory... May 14 18:00:38.893734 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 14 18:00:38.893745 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 14 18:00:38.893755 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 14 18:00:38.893766 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 18:00:38.893776 systemd[1]: Reached target machines.target - Containers. May 14 18:00:38.893786 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 14 18:00:38.893797 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:00:38.893807 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:00:38.893817 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 14 18:00:38.893830 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:00:38.893840 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:00:38.893850 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:00:38.893860 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 14 18:00:38.893871 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:00:38.893881 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 14 18:00:38.893891 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 14 18:00:38.893901 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 14 18:00:38.893913 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 14 18:00:38.893923 systemd[1]: Stopped systemd-fsck-usr.service. May 14 18:00:38.893934 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:00:38.893944 kernel: fuse: init (API version 7.41) May 14 18:00:38.893953 kernel: loop: module loaded May 14 18:00:38.893965 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:00:38.893976 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:00:38.893986 kernel: ACPI: bus type drm_connector registered May 14 18:00:38.893996 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:00:38.894007 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 14 18:00:38.894018 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 14 18:00:38.894029 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:00:38.894040 systemd[1]: verity-setup.service: Deactivated successfully. May 14 18:00:38.894052 systemd[1]: Stopped verity-setup.service. May 14 18:00:38.894081 systemd-journald[1347]: Collecting audit messages is disabled. May 14 18:00:38.894104 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 14 18:00:38.894116 systemd-journald[1347]: Journal started May 14 18:00:38.894140 systemd-journald[1347]: Runtime Journal (/run/log/journal/6df32803e7764ade8a7ae6ec412b57e3) is 6M, max 48.5M, 42.4M free. May 14 18:00:38.907396 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 14 18:00:38.907436 systemd[1]: Mounted media.mount - External Media Directory. May 14 18:00:38.907449 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 14 18:00:38.907461 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 14 18:00:38.907472 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 14 18:00:38.668524 systemd[1]: Queued start job for default target multi-user.target. May 14 18:00:38.690768 systemd[1]: systemd-journald.service: Deactivated successfully. May 14 18:00:38.910506 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 14 18:00:38.912614 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:00:38.914373 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:00:38.915847 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 14 18:00:38.916029 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 14 18:00:38.917506 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:00:38.917674 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:00:38.919040 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:00:38.919207 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:00:38.920674 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:00:38.920833 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:00:38.923735 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 14 18:00:38.923923 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 14 18:00:38.925281 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:00:38.925633 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:00:38.927016 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:00:38.928605 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:00:38.930179 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 14 18:00:38.931853 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 14 18:00:38.945732 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:00:38.948761 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 14 18:00:38.951001 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 14 18:00:38.952146 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 14 18:00:38.967049 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 14 18:00:38.969383 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 14 18:00:38.970559 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:00:38.971631 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 14 18:00:38.972837 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:00:38.977778 systemd-journald[1347]: Time spent on flushing to /var/log/journal/6df32803e7764ade8a7ae6ec412b57e3 is 24.865ms for 843 entries. May 14 18:00:38.977778 systemd-journald[1347]: System Journal (/var/log/journal/6df32803e7764ade8a7ae6ec412b57e3) is 8M, max 195.6M, 187.6M free. May 14 18:00:39.019131 systemd-journald[1347]: Received client request to flush runtime journal. May 14 18:00:38.978470 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:00:38.985503 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 14 18:00:38.989365 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:00:38.990876 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 14 18:00:38.992187 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 14 18:00:38.995009 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 14 18:00:38.997737 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 14 18:00:38.999011 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:00:39.021068 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 14 18:00:39.029558 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 14 18:00:39.032167 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:00:39.064868 systemd-tmpfiles[1399]: ACLs are not supported, ignoring. May 14 18:00:39.064887 systemd-tmpfiles[1399]: ACLs are not supported, ignoring. May 14 18:00:39.069423 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:00:39.466471 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 14 18:00:39.469502 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:00:39.502525 systemd-udevd[1404]: Using default interface naming scheme 'v255'. May 14 18:00:39.522402 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:00:39.526474 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:00:39.544570 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 14 18:00:39.586765 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 14 18:00:39.597854 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 14 18:00:39.640683 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:00:39.643516 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 14 18:00:39.659289 systemd-networkd[1411]: lo: Link UP May 14 18:00:39.659605 systemd-networkd[1411]: lo: Gained carrier May 14 18:00:39.660568 systemd-networkd[1411]: Enumeration completed May 14 18:00:39.660764 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:00:39.662289 systemd-networkd[1411]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:00:39.663529 systemd-networkd[1411]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:00:39.664103 systemd-networkd[1411]: eth0: Link UP May 14 18:00:39.664480 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 14 18:00:39.665665 systemd-networkd[1411]: eth0: Gained carrier May 14 18:00:39.665782 systemd-networkd[1411]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:00:39.667596 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 14 18:00:39.678411 systemd-networkd[1411]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:00:39.686052 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 14 18:00:39.695718 systemd[1]: Mounting oem.mount - /oem... May 14 18:00:39.700418 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 14 18:00:39.726213 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 (254:6) scanned by mount (1463) May 14 18:00:39.726313 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:00:39.726362 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:00:39.727918 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:00:39.741466 systemd[1]: Mounted oem.mount - /oem. May 14 18:00:39.743068 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:00:39.745389 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 14 18:00:39.747924 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 14 18:00:39.749032 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:00:39.749166 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:00:39.750470 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 14 18:00:39.762751 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:00:39.771378 kernel: loop0: detected capacity change from 0 to 138376 May 14 18:00:39.786390 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 14 18:00:39.804310 kernel: loop1: detected capacity change from 0 to 107312 May 14 18:00:39.808609 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:00:39.838360 kernel: loop2: detected capacity change from 0 to 138376 May 14 18:00:39.847356 kernel: loop3: detected capacity change from 0 to 107312 May 14 18:00:39.851898 (sd-merge)[1497]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 14 18:00:39.852353 (sd-merge)[1497]: Merged extensions into '/usr'. May 14 18:00:39.855936 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 14 18:00:39.858878 systemd[1]: Starting ensure-sysext.service... May 14 18:00:39.861003 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:00:39.875756 ldconfig[1486]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 14 18:00:39.885069 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 14 18:00:39.885797 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 14 18:00:39.885833 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 14 18:00:39.886064 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 14 18:00:39.886259 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 14 18:00:39.886910 systemd-tmpfiles[1500]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 14 18:00:39.887119 systemd-tmpfiles[1500]: ACLs are not supported, ignoring. May 14 18:00:39.887173 systemd-tmpfiles[1500]: ACLs are not supported, ignoring. May 14 18:00:39.888799 systemd[1]: Reload requested from client PID 1499 ('systemctl') (unit ensure-sysext.service)... May 14 18:00:39.888813 systemd[1]: Reloading... May 14 18:00:39.890984 systemd-tmpfiles[1500]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:00:39.890999 systemd-tmpfiles[1500]: Skipping /boot May 14 18:00:39.902974 systemd-tmpfiles[1500]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:00:39.902992 systemd-tmpfiles[1500]: Skipping /boot May 14 18:00:39.938459 zram_generator::config[1531]: No configuration found. May 14 18:00:40.019226 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 18:00:40.095276 systemd[1]: Reloading finished in 206 ms. May 14 18:00:40.142055 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:00:40.150667 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:00:40.153101 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 14 18:00:40.154305 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:00:40.155350 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:00:40.159559 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:00:40.161713 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:00:40.163490 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:00:40.163607 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:00:40.164689 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 14 18:00:40.167311 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:00:40.170812 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:00:40.173653 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 14 18:00:40.176608 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:00:40.176775 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:00:40.178492 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:00:40.178637 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:00:40.180477 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:00:40.180631 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:00:40.188703 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:00:40.190257 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:00:40.191492 augenrules[1579]: /sbin/augenrules: No change May 14 18:00:40.192773 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:00:40.196403 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:00:40.197724 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:00:40.197911 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:00:40.198053 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:00:40.200049 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:00:40.202355 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:00:40.204406 augenrules[1608]: No rules May 14 18:00:40.208560 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 14 18:00:40.210728 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:00:40.210913 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:00:40.212647 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:00:40.212827 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:00:40.214777 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:00:40.214962 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:00:40.218519 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 14 18:00:40.228001 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:00:40.229185 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:00:40.231587 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:00:40.241550 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:00:40.245588 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:00:40.248619 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:00:40.249722 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:00:40.249855 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:00:40.249956 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:00:40.251285 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 14 18:00:40.251546 systemd-resolved[1591]: Positive Trust Anchors: May 14 18:00:40.251564 systemd-resolved[1591]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:00:40.251595 systemd-resolved[1591]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:00:40.253736 augenrules[1618]: /sbin/augenrules: No change May 14 18:00:40.253737 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 14 18:00:40.256951 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:00:40.259260 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:00:40.261947 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:00:40.262264 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:00:40.262348 augenrules[1638]: No rules May 14 18:00:40.264184 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:00:40.264463 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:00:40.264884 systemd-resolved[1591]: Defaulting to hostname 'linux'. May 14 18:00:40.266085 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:00:40.266437 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:00:40.268502 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:00:40.268730 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:00:40.270205 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:00:40.271889 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 14 18:00:40.275971 systemd[1]: Finished ensure-sysext.service. May 14 18:00:40.281315 systemd[1]: Reached target network.target - Network. May 14 18:00:40.282328 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:00:40.283683 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:00:40.283743 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:00:40.285580 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 14 18:00:40.286595 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 18:00:40.341678 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 14 18:00:40.343120 systemd-timesyncd[1650]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 14 18:00:40.343175 systemd-timesyncd[1650]: Initial clock synchronization to Wed 2025-05-14 18:00:39.999715 UTC. May 14 18:00:40.343231 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:00:40.344396 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 14 18:00:40.345625 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 14 18:00:40.346849 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 14 18:00:40.348083 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 14 18:00:40.348122 systemd[1]: Reached target paths.target - Path Units. May 14 18:00:40.349010 systemd[1]: Reached target time-set.target - System Time Set. May 14 18:00:40.350146 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 14 18:00:40.351228 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 14 18:00:40.352396 systemd[1]: Reached target timers.target - Timer Units. May 14 18:00:40.354009 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 14 18:00:40.356237 systemd[1]: Starting docker.socket - Docker Socket for the API... May 14 18:00:40.359483 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 14 18:00:40.360752 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 14 18:00:40.361904 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 14 18:00:40.365096 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 14 18:00:40.366584 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 14 18:00:40.368170 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 14 18:00:40.369181 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:00:40.370119 systemd[1]: Reached target basic.target - Basic System. May 14 18:00:40.371045 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 14 18:00:40.371076 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 14 18:00:40.371959 systemd[1]: Starting containerd.service - containerd container runtime... May 14 18:00:40.373855 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 14 18:00:40.375734 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 14 18:00:40.377771 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 14 18:00:40.379980 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 14 18:00:40.381036 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 14 18:00:40.381945 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 14 18:00:40.383872 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 14 18:00:40.387985 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 14 18:00:40.396248 systemd[1]: Starting systemd-logind.service - User Login Management... May 14 18:00:40.398089 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 14 18:00:40.398520 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 14 18:00:40.400461 systemd[1]: Starting update-engine.service - Update Engine... May 14 18:00:40.401323 jq[1657]: false May 14 18:00:40.402120 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 14 18:00:40.403832 extend-filesystems[1658]: Found loop2 May 14 18:00:40.405201 extend-filesystems[1658]: Found loop3 May 14 18:00:40.405201 extend-filesystems[1658]: Found vda May 14 18:00:40.405201 extend-filesystems[1658]: Found vda1 May 14 18:00:40.405201 extend-filesystems[1658]: Found vda2 May 14 18:00:40.405201 extend-filesystems[1658]: Found vda3 May 14 18:00:40.405201 extend-filesystems[1658]: Found usr May 14 18:00:40.405201 extend-filesystems[1658]: Found vda4 May 14 18:00:40.405201 extend-filesystems[1658]: Found vda6 May 14 18:00:40.405201 extend-filesystems[1658]: Found vda7 May 14 18:00:40.405201 extend-filesystems[1658]: Found vda9 May 14 18:00:40.405201 extend-filesystems[1658]: Checking size of /dev/vda9 May 14 18:00:40.406803 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 14 18:00:40.412038 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 14 18:00:40.429442 jq[1669]: true May 14 18:00:40.412237 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 14 18:00:40.412501 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 14 18:00:40.412644 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 14 18:00:40.420041 systemd[1]: motdgen.service: Deactivated successfully. May 14 18:00:40.422400 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 14 18:00:40.431948 extend-filesystems[1658]: Old size kept for /dev/vda9 May 14 18:00:40.432915 systemd[1]: extend-filesystems.service: Deactivated successfully. May 14 18:00:40.432934 (ntainerd)[1678]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 14 18:00:40.433135 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 14 18:00:40.435628 jq[1677]: true May 14 18:00:40.476612 dbus-daemon[1655]: [system] SELinux support is enabled May 14 18:00:40.476785 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 14 18:00:40.482135 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 14 18:00:40.482169 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 14 18:00:40.485558 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 14 18:00:40.485583 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 14 18:00:40.492889 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 14 18:00:40.496699 systemd[1]: Starting issuegen.service - Generate /run/issue... May 14 18:00:40.505776 systemd-logind[1665]: Watching system buttons on /dev/input/event0 (Power Button) May 14 18:00:40.506121 systemd-logind[1665]: New seat seat0. May 14 18:00:40.507031 systemd[1]: Started systemd-logind.service - User Login Management. May 14 18:00:40.521009 update_engine[1666]: I20250514 18:00:40.520780 1666 main.cc:92] Flatcar Update Engine starting May 14 18:00:40.523344 systemd[1]: issuegen.service: Deactivated successfully. May 14 18:00:40.523601 systemd[1]: Finished issuegen.service - Generate /run/issue. May 14 18:00:40.527842 update_engine[1666]: I20250514 18:00:40.527803 1666 update_check_scheduler.cc:74] Next update check in 10m1s May 14 18:00:40.527883 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 14 18:00:40.529460 systemd[1]: Started update-engine.service - Update Engine. May 14 18:00:40.532117 bash[1715]: Updated "/home/core/.ssh/authorized_keys" May 14 18:00:40.542857 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 14 18:00:40.544834 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 14 18:00:40.548841 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 14 18:00:40.553369 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 14 18:00:40.558701 systemd[1]: Started getty@tty1.service - Getty on tty1. May 14 18:00:40.562692 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 14 18:00:40.564695 systemd[1]: Reached target getty.target - Login Prompts. May 14 18:00:40.581129 locksmithd[1721]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 14 18:00:40.652130 containerd[1678]: time="2025-05-14T18:00:40Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 14 18:00:40.653822 containerd[1678]: time="2025-05-14T18:00:40.653782440Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 14 18:00:40.662412 containerd[1678]: time="2025-05-14T18:00:40.662368760Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.4µs" May 14 18:00:40.662412 containerd[1678]: time="2025-05-14T18:00:40.662400800Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 14 18:00:40.662412 containerd[1678]: time="2025-05-14T18:00:40.662416960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 14 18:00:40.662647 containerd[1678]: time="2025-05-14T18:00:40.662614240Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 14 18:00:40.662647 containerd[1678]: time="2025-05-14T18:00:40.662638640Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 14 18:00:40.662697 containerd[1678]: time="2025-05-14T18:00:40.662663760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:00:40.662824 containerd[1678]: time="2025-05-14T18:00:40.662795360Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:00:40.662824 containerd[1678]: time="2025-05-14T18:00:40.662813760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:00:40.663054 containerd[1678]: time="2025-05-14T18:00:40.663026080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:00:40.663054 containerd[1678]: time="2025-05-14T18:00:40.663048760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:00:40.663093 containerd[1678]: time="2025-05-14T18:00:40.663060280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:00:40.663093 containerd[1678]: time="2025-05-14T18:00:40.663068800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 14 18:00:40.663203 containerd[1678]: time="2025-05-14T18:00:40.663188240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 14 18:00:40.663474 containerd[1678]: time="2025-05-14T18:00:40.663444240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:00:40.663509 containerd[1678]: time="2025-05-14T18:00:40.663493520Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:00:40.663532 containerd[1678]: time="2025-05-14T18:00:40.663509360Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 14 18:00:40.663564 containerd[1678]: time="2025-05-14T18:00:40.663543280Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 14 18:00:40.663756 containerd[1678]: time="2025-05-14T18:00:40.663741920Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 14 18:00:40.663784 containerd[1678]: time="2025-05-14T18:00:40.663774200Z" level=info msg="metadata content store policy set" policy=shared May 14 18:00:40.664217 containerd[1678]: time="2025-05-14T18:00:40.664190040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 14 18:00:40.664312 containerd[1678]: time="2025-05-14T18:00:40.664296800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 14 18:00:40.664312 containerd[1678]: time="2025-05-14T18:00:40.664318200Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 14 18:00:40.664384 containerd[1678]: time="2025-05-14T18:00:40.664349840Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 14 18:00:40.664384 containerd[1678]: time="2025-05-14T18:00:40.664363200Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 14 18:00:40.664384 containerd[1678]: time="2025-05-14T18:00:40.664375640Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 14 18:00:40.664447 containerd[1678]: time="2025-05-14T18:00:40.664387280Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 14 18:00:40.664447 containerd[1678]: time="2025-05-14T18:00:40.664398680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 14 18:00:40.664447 containerd[1678]: time="2025-05-14T18:00:40.664409800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 14 18:00:40.664447 containerd[1678]: time="2025-05-14T18:00:40.664419880Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 14 18:00:40.664447 containerd[1678]: time="2025-05-14T18:00:40.664428480Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 14 18:00:40.664447 containerd[1678]: time="2025-05-14T18:00:40.664441000Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 14 18:00:40.664552 containerd[1678]: time="2025-05-14T18:00:40.664512120Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 14 18:00:40.664552 containerd[1678]: time="2025-05-14T18:00:40.664529920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 14 18:00:40.664552 containerd[1678]: time="2025-05-14T18:00:40.664543360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 14 18:00:40.664604 containerd[1678]: time="2025-05-14T18:00:40.664553400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 14 18:00:40.664604 containerd[1678]: time="2025-05-14T18:00:40.664564640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 14 18:00:40.664604 containerd[1678]: time="2025-05-14T18:00:40.664575320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 14 18:00:40.664604 containerd[1678]: time="2025-05-14T18:00:40.664586200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 14 18:00:40.664604 containerd[1678]: time="2025-05-14T18:00:40.664595800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 14 18:00:40.664693 containerd[1678]: time="2025-05-14T18:00:40.664606160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 14 18:00:40.664693 containerd[1678]: time="2025-05-14T18:00:40.664616600Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 14 18:00:40.664693 containerd[1678]: time="2025-05-14T18:00:40.664626080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 14 18:00:40.664825 containerd[1678]: time="2025-05-14T18:00:40.664807480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 14 18:00:40.664865 containerd[1678]: time="2025-05-14T18:00:40.664827520Z" level=info msg="Start snapshots syncer" May 14 18:00:40.664865 containerd[1678]: time="2025-05-14T18:00:40.664854040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 14 18:00:40.665744 containerd[1678]: time="2025-05-14T18:00:40.665600320Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 14 18:00:40.665744 containerd[1678]: time="2025-05-14T18:00:40.665723000Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 14 18:00:40.666021 containerd[1678]: time="2025-05-14T18:00:40.665822040Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 14 18:00:40.666046 containerd[1678]: time="2025-05-14T18:00:40.666029440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 14 18:00:40.666193 containerd[1678]: time="2025-05-14T18:00:40.666084760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 14 18:00:40.666231 containerd[1678]: time="2025-05-14T18:00:40.666202640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 14 18:00:40.666231 containerd[1678]: time="2025-05-14T18:00:40.666223800Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 14 18:00:40.666276 containerd[1678]: time="2025-05-14T18:00:40.666236760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 14 18:00:40.666276 containerd[1678]: time="2025-05-14T18:00:40.666247520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 14 18:00:40.666276 containerd[1678]: time="2025-05-14T18:00:40.666257720Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 14 18:00:40.666326 containerd[1678]: time="2025-05-14T18:00:40.666282480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 14 18:00:40.666326 containerd[1678]: time="2025-05-14T18:00:40.666293840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 14 18:00:40.666326 containerd[1678]: time="2025-05-14T18:00:40.666305040Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 14 18:00:40.666396 containerd[1678]: time="2025-05-14T18:00:40.666352240Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:00:40.666396 containerd[1678]: time="2025-05-14T18:00:40.666366440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:00:40.666396 containerd[1678]: time="2025-05-14T18:00:40.666374760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:00:40.666396 containerd[1678]: time="2025-05-14T18:00:40.666383480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:00:40.666396 containerd[1678]: time="2025-05-14T18:00:40.666391080Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 14 18:00:40.666479 containerd[1678]: time="2025-05-14T18:00:40.666400720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 14 18:00:40.666479 containerd[1678]: time="2025-05-14T18:00:40.666410640Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 14 18:00:40.666516 containerd[1678]: time="2025-05-14T18:00:40.666486680Z" level=info msg="runtime interface created" May 14 18:00:40.666516 containerd[1678]: time="2025-05-14T18:00:40.666492080Z" level=info msg="created NRI interface" May 14 18:00:40.666516 containerd[1678]: time="2025-05-14T18:00:40.666500480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 14 18:00:40.666516 containerd[1678]: time="2025-05-14T18:00:40.666512280Z" level=info msg="Connect containerd service" May 14 18:00:40.666584 containerd[1678]: time="2025-05-14T18:00:40.666538640Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 14 18:00:40.667239 containerd[1678]: time="2025-05-14T18:00:40.667197880Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 14 18:00:40.772285 containerd[1678]: time="2025-05-14T18:00:40.772154640Z" level=info msg="Start subscribing containerd event" May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772404960Z" level=info msg="Start recovering state" May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772471440Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772488000Z" level=info msg="Start event monitor" May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772509400Z" level=info msg="Start cni network conf syncer for default" May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772517120Z" level=info msg="Start streaming server" May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772527640Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772537040Z" level=info msg="runtime interface starting up..." May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772542240Z" level=info msg="starting plugins..." May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772555200Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772518960Z" level=info msg=serving... address=/run/containerd/containerd.sock May 14 18:00:40.772701 containerd[1678]: time="2025-05-14T18:00:40.772681600Z" level=info msg="containerd successfully booted in 0.120952s" May 14 18:00:40.772792 systemd[1]: Started containerd.service - containerd container runtime. May 14 18:00:41.462453 systemd-networkd[1411]: eth0: Gained IPv6LL May 14 18:00:41.466405 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 14 18:00:41.468006 systemd[1]: Reached target network-online.target - Network is Online. May 14 18:00:41.470375 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 14 18:00:41.472272 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 14 18:00:41.497215 systemd[1]: coreos-metadata.service: Deactivated successfully. May 14 18:00:41.498404 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 14 18:00:41.501421 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 14 18:00:41.502976 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:00:41.503200 systemd[1]: Reached target multi-user.target - Multi-User System. May 14 18:00:41.504611 systemd[1]: Startup finished in 2.144s (kernel) + 2.753s (initrd) + 3.175s (userspace) = 8.073s. May 14 18:00:41.551750 login[1729]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:41.554247 login[1730]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:41.557565 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 14 18:00:41.558524 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 14 18:00:41.563549 systemd-logind[1665]: New session 1 of user core. May 14 18:00:41.566132 systemd-logind[1665]: New session 2 of user core. May 14 18:00:41.578459 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 14 18:00:41.581035 systemd[1]: Starting user@500.service - User Manager for UID 500... May 14 18:00:41.597754 (systemd)[1772]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 14 18:00:41.599902 systemd-logind[1665]: New session c1 of user core. May 14 18:00:41.699681 systemd[1772]: Queued start job for default target default.target. May 14 18:00:41.719202 systemd[1772]: Created slice app.slice - User Application Slice. May 14 18:00:41.719232 systemd[1772]: Reached target paths.target - Paths. May 14 18:00:41.719270 systemd[1772]: Reached target timers.target - Timers. May 14 18:00:41.720434 systemd[1772]: Starting dbus.socket - D-Bus User Message Bus Socket... May 14 18:00:41.728798 systemd[1772]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 14 18:00:41.728855 systemd[1772]: Reached target sockets.target - Sockets. May 14 18:00:41.728890 systemd[1772]: Reached target basic.target - Basic System. May 14 18:00:41.728916 systemd[1772]: Reached target default.target - Main User Target. May 14 18:00:41.728941 systemd[1772]: Startup finished in 123ms. May 14 18:00:41.729152 systemd[1]: Started user@500.service - User Manager for UID 500. May 14 18:00:41.730419 systemd[1]: Started session-1.scope - Session 1 of User core. May 14 18:00:41.731057 systemd[1]: Started session-2.scope - Session 2 of User core. May 14 18:00:46.963790 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 14 18:00:46.964870 systemd[1]: Started sshd@0-10.0.0.43:22-10.0.0.1:48474.service - OpenSSH per-connection server daemon (10.0.0.1:48474). May 14 18:00:47.034039 sshd[1803]: Accepted publickey for core from 10.0.0.1 port 48474 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:47.037305 sshd-session[1803]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:47.040813 systemd-logind[1665]: New session 3 of user core. May 14 18:00:47.057512 systemd[1]: Started session-3.scope - Session 3 of User core. May 14 18:00:47.118557 systemd[1]: Started sshd@1-10.0.0.43:22-10.0.0.1:48490.service - OpenSSH per-connection server daemon (10.0.0.1:48490). May 14 18:00:47.173884 sshd[1808]: Accepted publickey for core from 10.0.0.1 port 48490 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:47.175023 sshd-session[1808]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:47.178575 systemd-logind[1665]: New session 4 of user core. May 14 18:00:47.190501 systemd[1]: Started session-4.scope - Session 4 of User core. May 14 18:00:47.238887 sshd[1810]: Connection closed by 10.0.0.1 port 48490 May 14 18:00:47.239456 sshd-session[1808]: pam_unix(sshd:session): session closed for user core May 14 18:00:47.254137 systemd[1]: sshd@1-10.0.0.43:22-10.0.0.1:48490.service: Deactivated successfully. May 14 18:00:47.256681 systemd[1]: session-4.scope: Deactivated successfully. May 14 18:00:47.257320 systemd-logind[1665]: Session 4 logged out. Waiting for processes to exit. May 14 18:00:47.259418 systemd[1]: Started sshd@2-10.0.0.43:22-10.0.0.1:48498.service - OpenSSH per-connection server daemon (10.0.0.1:48498). May 14 18:00:47.260045 systemd-logind[1665]: Removed session 4. May 14 18:00:47.308898 sshd[1816]: Accepted publickey for core from 10.0.0.1 port 48498 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:47.310183 sshd-session[1816]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:47.314609 systemd-logind[1665]: New session 5 of user core. May 14 18:00:47.320538 systemd[1]: Started session-5.scope - Session 5 of User core. May 14 18:00:47.367477 sshd[1818]: Connection closed by 10.0.0.1 port 48498 May 14 18:00:47.367854 sshd-session[1816]: pam_unix(sshd:session): session closed for user core May 14 18:00:47.383223 systemd[1]: sshd@2-10.0.0.43:22-10.0.0.1:48498.service: Deactivated successfully. May 14 18:00:47.385708 systemd[1]: session-5.scope: Deactivated successfully. May 14 18:00:47.387150 systemd-logind[1665]: Session 5 logged out. Waiting for processes to exit. May 14 18:00:47.388473 systemd[1]: Started sshd@3-10.0.0.43:22-10.0.0.1:48506.service - OpenSSH per-connection server daemon (10.0.0.1:48506). May 14 18:00:47.389536 systemd-logind[1665]: Removed session 5. May 14 18:00:47.434916 sshd[1824]: Accepted publickey for core from 10.0.0.1 port 48506 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:47.436078 sshd-session[1824]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:47.440352 systemd-logind[1665]: New session 6 of user core. May 14 18:00:47.452484 systemd[1]: Started session-6.scope - Session 6 of User core. May 14 18:00:47.503751 sshd[1826]: Connection closed by 10.0.0.1 port 48506 May 14 18:00:47.503966 sshd-session[1824]: pam_unix(sshd:session): session closed for user core May 14 18:00:47.519289 systemd[1]: sshd@3-10.0.0.43:22-10.0.0.1:48506.service: Deactivated successfully. May 14 18:00:47.520876 systemd[1]: session-6.scope: Deactivated successfully. May 14 18:00:47.523061 systemd-logind[1665]: Session 6 logged out. Waiting for processes to exit. May 14 18:00:47.525778 systemd[1]: Started sshd@4-10.0.0.43:22-10.0.0.1:48510.service - OpenSSH per-connection server daemon (10.0.0.1:48510). May 14 18:00:47.526435 systemd-logind[1665]: Removed session 6. May 14 18:00:47.583212 sshd[1832]: Accepted publickey for core from 10.0.0.1 port 48510 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:47.584303 sshd-session[1832]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:47.588762 systemd-logind[1665]: New session 7 of user core. May 14 18:00:47.594528 systemd[1]: Started session-7.scope - Session 7 of User core. May 14 18:00:47.656743 sudo[1835]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 14 18:00:47.657017 sudo[1835]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:00:47.662347 kernel: audit: type=1404 audit(1747245647.659:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 May 14 18:00:47.674902 sudo[1835]: pam_unix(sudo:session): session closed for user root May 14 18:00:47.676271 sshd[1834]: Connection closed by 10.0.0.1 port 48510 May 14 18:00:47.676762 sshd-session[1832]: pam_unix(sshd:session): session closed for user core May 14 18:00:47.687136 systemd[1]: sshd@4-10.0.0.43:22-10.0.0.1:48510.service: Deactivated successfully. May 14 18:00:47.690431 systemd[1]: session-7.scope: Deactivated successfully. May 14 18:00:47.691114 systemd-logind[1665]: Session 7 logged out. Waiting for processes to exit. May 14 18:00:47.693657 systemd[1]: Started sshd@5-10.0.0.43:22-10.0.0.1:48526.service - OpenSSH per-connection server daemon (10.0.0.1:48526). May 14 18:00:47.694065 systemd-logind[1665]: Removed session 7. May 14 18:00:47.745268 sshd[1841]: Accepted publickey for core from 10.0.0.1 port 48526 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:47.746435 sshd-session[1841]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:47.750432 systemd-logind[1665]: New session 8 of user core. May 14 18:00:47.769465 systemd[1]: Started session-8.scope - Session 8 of User core. May 14 18:00:47.819021 sudo[1845]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 14 18:00:47.819286 sudo[1845]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:00:47.821668 sudo[1845]: pam_unix(sudo:session): session closed for user root May 14 18:00:47.825549 sudo[1844]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 14 18:00:47.826009 sudo[1844]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:00:47.833272 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:00:47.860125 augenrules[1848]: /sbin/augenrules: No change May 14 18:00:47.864661 augenrules[1863]: No rules May 14 18:00:47.865231 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:00:47.865461 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:00:47.866436 sudo[1844]: pam_unix(sudo:session): session closed for user root May 14 18:00:47.868244 sshd[1843]: Connection closed by 10.0.0.1 port 48526 May 14 18:00:47.868162 sshd-session[1841]: pam_unix(sshd:session): session closed for user core May 14 18:00:47.873157 systemd[1]: sshd@5-10.0.0.43:22-10.0.0.1:48526.service: Deactivated successfully. May 14 18:00:47.875432 systemd[1]: session-8.scope: Deactivated successfully. May 14 18:00:47.875966 systemd-logind[1665]: Session 8 logged out. Waiting for processes to exit. May 14 18:00:47.877830 systemd[1]: Started sshd@6-10.0.0.43:22-10.0.0.1:48528.service - OpenSSH per-connection server daemon (10.0.0.1:48528). May 14 18:00:47.878234 systemd-logind[1665]: Removed session 8. May 14 18:00:47.925950 sshd[1872]: Accepted publickey for core from 10.0.0.1 port 48528 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:00:47.927094 sshd-session[1872]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:00:47.931364 systemd-logind[1665]: New session 9 of user core. May 14 18:00:47.943481 systemd[1]: Started session-9.scope - Session 9 of User core. May 14 18:00:47.989605 sshd[1874]: Connection closed by 10.0.0.1 port 48528 May 14 18:00:47.989892 sshd-session[1872]: pam_unix(sshd:session): session closed for user core May 14 18:00:47.992897 systemd[1]: sshd@6-10.0.0.43:22-10.0.0.1:48528.service: Deactivated successfully. May 14 18:00:47.994257 systemd[1]: session-9.scope: Deactivated successfully. May 14 18:00:47.994973 systemd-logind[1665]: Session 9 logged out. Waiting for processes to exit. May 14 18:00:47.996061 systemd-logind[1665]: Removed session 9.