May 27 02:55:37.806910 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 02:55:37.806929 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:55:37.806938 kernel: KASLR enabled May 27 02:55:37.806944 kernel: efi: EFI v2.7 by EDK II May 27 02:55:37.806949 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 May 27 02:55:37.806955 kernel: random: crng init done May 27 02:55:37.806962 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 02:55:37.806968 kernel: secureboot: Secure boot enabled May 27 02:55:37.806974 kernel: ACPI: Early table checksum verification disabled May 27 02:55:37.806981 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 27 02:55:37.806986 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 27 02:55:37.806993 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:37.806998 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:37.807004 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:37.807011 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:37.807019 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:37.807025 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:37.807031 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:37.807037 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:37.807044 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:37.807050 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 02:55:37.807056 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:55:37.807062 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:55:37.807068 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 02:55:37.807074 kernel: Zone ranges: May 27 02:55:37.807094 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:55:37.807100 kernel: DMA32 empty May 27 02:55:37.807106 kernel: Normal empty May 27 02:55:37.807112 kernel: Device empty May 27 02:55:37.807118 kernel: Movable zone start for each node May 27 02:55:37.807123 kernel: Early memory node ranges May 27 02:55:37.807129 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 27 02:55:37.807136 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 27 02:55:37.807141 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 27 02:55:37.807147 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 27 02:55:37.807153 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 27 02:55:37.807159 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 02:55:37.807168 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 02:55:37.807174 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 02:55:37.807180 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 02:55:37.807188 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:55:37.807195 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 02:55:37.807201 kernel: psci: probing for conduit method from ACPI. May 27 02:55:37.807207 kernel: psci: PSCIv1.1 detected in firmware. May 27 02:55:37.807215 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:55:37.807221 kernel: psci: Trusted OS migration not required May 27 02:55:37.807227 kernel: psci: SMC Calling Convention v1.1 May 27 02:55:37.807234 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 02:55:37.807240 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:55:37.807247 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:55:37.807253 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 02:55:37.807259 kernel: Detected PIPT I-cache on CPU0 May 27 02:55:37.807266 kernel: CPU features: detected: GIC system register CPU interface May 27 02:55:37.807274 kernel: CPU features: detected: Spectre-v4 May 27 02:55:37.807280 kernel: CPU features: detected: Spectre-BHB May 27 02:55:37.807286 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 02:55:37.807293 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 02:55:37.807299 kernel: CPU features: detected: ARM erratum 1418040 May 27 02:55:37.807305 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 02:55:37.807312 kernel: alternatives: applying boot alternatives May 27 02:55:37.807319 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:55:37.807326 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:55:37.807332 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:55:37.807339 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:55:37.807347 kernel: Fallback order for Node 0: 0 May 27 02:55:37.807353 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 02:55:37.807359 kernel: Policy zone: DMA May 27 02:55:37.807365 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:55:37.807372 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 02:55:37.807378 kernel: software IO TLB: area num 4. May 27 02:55:37.807384 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 02:55:37.807391 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 27 02:55:37.807397 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 02:55:37.807404 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:55:37.807410 kernel: rcu: RCU event tracing is enabled. May 27 02:55:37.807417 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 02:55:37.807425 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:55:37.807431 kernel: Tracing variant of Tasks RCU enabled. May 27 02:55:37.807438 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:55:37.807444 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 02:55:37.807451 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:55:37.807457 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:55:37.807464 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:55:37.807470 kernel: GICv3: 256 SPIs implemented May 27 02:55:37.807476 kernel: GICv3: 0 Extended SPIs implemented May 27 02:55:37.807482 kernel: Root IRQ handler: gic_handle_irq May 27 02:55:37.807489 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 02:55:37.807496 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 02:55:37.807503 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 02:55:37.807509 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 02:55:37.807523 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 02:55:37.807530 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 02:55:37.807536 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 02:55:37.807542 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 02:55:37.807549 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:55:37.807555 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:37.807561 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 02:55:37.807568 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 02:55:37.807574 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 02:55:37.807582 kernel: arm-pv: using stolen time PV May 27 02:55:37.807589 kernel: Console: colour dummy device 80x25 May 27 02:55:37.807596 kernel: ACPI: Core revision 20240827 May 27 02:55:37.807603 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 02:55:37.807609 kernel: pid_max: default: 32768 minimum: 301 May 27 02:55:37.807616 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:55:37.807622 kernel: landlock: Up and running. May 27 02:55:37.807629 kernel: SELinux: Initializing. May 27 02:55:37.807635 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:55:37.807643 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:55:37.807650 kernel: rcu: Hierarchical SRCU implementation. May 27 02:55:37.807657 kernel: rcu: Max phase no-delay instances is 400. May 27 02:55:37.807663 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:55:37.807670 kernel: Remapping and enabling EFI services. May 27 02:55:37.807676 kernel: smp: Bringing up secondary CPUs ... May 27 02:55:37.807683 kernel: Detected PIPT I-cache on CPU1 May 27 02:55:37.807689 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 02:55:37.807696 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 02:55:37.807704 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:37.807716 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 02:55:37.807723 kernel: Detected PIPT I-cache on CPU2 May 27 02:55:37.807731 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 02:55:37.807738 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 02:55:37.807745 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:37.807751 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 02:55:37.807758 kernel: Detected PIPT I-cache on CPU3 May 27 02:55:37.807765 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 02:55:37.807774 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 02:55:37.807780 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:37.807787 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 02:55:37.807794 kernel: smp: Brought up 1 node, 4 CPUs May 27 02:55:37.807801 kernel: SMP: Total of 4 processors activated. May 27 02:55:37.807808 kernel: CPU: All CPU(s) started at EL1 May 27 02:55:37.807815 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:55:37.807822 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 02:55:37.807829 kernel: CPU features: detected: Common not Private translations May 27 02:55:37.807837 kernel: CPU features: detected: CRC32 instructions May 27 02:55:37.807844 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 02:55:37.807850 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 02:55:37.807858 kernel: CPU features: detected: LSE atomic instructions May 27 02:55:37.807864 kernel: CPU features: detected: Privileged Access Never May 27 02:55:37.807871 kernel: CPU features: detected: RAS Extension Support May 27 02:55:37.807878 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 02:55:37.807885 kernel: alternatives: applying system-wide alternatives May 27 02:55:37.807892 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 02:55:37.807902 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 27 02:55:37.807909 kernel: devtmpfs: initialized May 27 02:55:37.807916 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:55:37.807923 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 02:55:37.807930 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 02:55:37.807936 kernel: 0 pages in range for non-PLT usage May 27 02:55:37.807943 kernel: 508544 pages in range for PLT usage May 27 02:55:37.807950 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:55:37.807958 kernel: SMBIOS 3.0.0 present. May 27 02:55:37.807965 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 02:55:37.807972 kernel: DMI: Memory slots populated: 1/1 May 27 02:55:37.807979 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:55:37.807986 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:55:37.807993 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:55:37.808000 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:55:37.808007 kernel: audit: initializing netlink subsys (disabled) May 27 02:55:37.808014 kernel: audit: type=2000 audit(0.035:1): state=initialized audit_enabled=0 res=1 May 27 02:55:37.808022 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:55:37.808029 kernel: cpuidle: using governor menu May 27 02:55:37.808036 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:55:37.808042 kernel: ASID allocator initialised with 32768 entries May 27 02:55:37.808049 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:55:37.808056 kernel: Serial: AMBA PL011 UART driver May 27 02:55:37.808063 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:55:37.808070 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:55:37.808077 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:55:37.808112 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:55:37.808120 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:55:37.808127 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:55:37.808134 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:55:37.808140 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:55:37.808147 kernel: ACPI: Added _OSI(Module Device) May 27 02:55:37.808154 kernel: ACPI: Added _OSI(Processor Device) May 27 02:55:37.808161 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:55:37.808168 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:55:37.808176 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:55:37.808183 kernel: ACPI: Interpreter enabled May 27 02:55:37.808190 kernel: ACPI: Using GIC for interrupt routing May 27 02:55:37.808197 kernel: ACPI: MCFG table detected, 1 entries May 27 02:55:37.808203 kernel: ACPI: CPU0 has been hot-added May 27 02:55:37.808210 kernel: ACPI: CPU1 has been hot-added May 27 02:55:37.808217 kernel: ACPI: CPU2 has been hot-added May 27 02:55:37.808224 kernel: ACPI: CPU3 has been hot-added May 27 02:55:37.808231 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 02:55:37.808238 kernel: printk: legacy console [ttyAMA0] enabled May 27 02:55:37.808246 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 02:55:37.808377 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 02:55:37.808444 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 02:55:37.808505 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 02:55:37.808576 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 02:55:37.808635 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 02:55:37.808644 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 02:55:37.808655 kernel: PCI host bridge to bus 0000:00 May 27 02:55:37.808721 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 02:55:37.808779 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 02:55:37.808833 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 02:55:37.808887 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 02:55:37.808961 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 02:55:37.809035 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 02:55:37.809156 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 02:55:37.809223 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 02:55:37.809284 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 02:55:37.809345 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 02:55:37.809406 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 02:55:37.809467 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 02:55:37.809535 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 02:55:37.809590 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 02:55:37.809644 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 02:55:37.809652 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 02:55:37.809660 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 02:55:37.809667 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 02:55:37.809674 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 02:55:37.809681 kernel: iommu: Default domain type: Translated May 27 02:55:37.809690 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:55:37.809697 kernel: efivars: Registered efivars operations May 27 02:55:37.809704 kernel: vgaarb: loaded May 27 02:55:37.809710 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:55:37.809717 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:55:37.809724 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:55:37.809731 kernel: pnp: PnP ACPI init May 27 02:55:37.809803 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 02:55:37.809813 kernel: pnp: PnP ACPI: found 1 devices May 27 02:55:37.809822 kernel: NET: Registered PF_INET protocol family May 27 02:55:37.809829 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:55:37.809836 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:55:37.809843 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:55:37.809850 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:55:37.809857 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:55:37.809864 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:55:37.809871 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:55:37.809880 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:55:37.809887 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:55:37.809893 kernel: PCI: CLS 0 bytes, default 64 May 27 02:55:37.809900 kernel: kvm [1]: HYP mode not available May 27 02:55:37.809907 kernel: Initialise system trusted keyrings May 27 02:55:37.809914 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:55:37.809921 kernel: Key type asymmetric registered May 27 02:55:37.809927 kernel: Asymmetric key parser 'x509' registered May 27 02:55:37.809934 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:55:37.809941 kernel: io scheduler mq-deadline registered May 27 02:55:37.809949 kernel: io scheduler kyber registered May 27 02:55:37.809956 kernel: io scheduler bfq registered May 27 02:55:37.809963 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 02:55:37.809970 kernel: ACPI: button: Power Button [PWRB] May 27 02:55:37.809977 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 02:55:37.810039 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 02:55:37.810049 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:55:37.810056 kernel: thunder_xcv, ver 1.0 May 27 02:55:37.810062 kernel: thunder_bgx, ver 1.0 May 27 02:55:37.810071 kernel: nicpf, ver 1.0 May 27 02:55:37.810078 kernel: nicvf, ver 1.0 May 27 02:55:37.810159 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:55:37.810219 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:55:37 UTC (1748314537) May 27 02:55:37.810229 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:55:37.810236 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 02:55:37.810243 kernel: watchdog: NMI not fully supported May 27 02:55:37.810250 kernel: watchdog: Hard watchdog permanently disabled May 27 02:55:37.810259 kernel: NET: Registered PF_INET6 protocol family May 27 02:55:37.810266 kernel: Segment Routing with IPv6 May 27 02:55:37.810273 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:55:37.810279 kernel: NET: Registered PF_PACKET protocol family May 27 02:55:37.810286 kernel: Key type dns_resolver registered May 27 02:55:37.810293 kernel: registered taskstats version 1 May 27 02:55:37.810300 kernel: Loading compiled-in X.509 certificates May 27 02:55:37.810307 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:55:37.810314 kernel: Demotion targets for Node 0: null May 27 02:55:37.810322 kernel: Key type .fscrypt registered May 27 02:55:37.810329 kernel: Key type fscrypt-provisioning registered May 27 02:55:37.810336 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:55:37.810343 kernel: ima: Allocated hash algorithm: sha1 May 27 02:55:37.810349 kernel: ima: No architecture policies found May 27 02:55:37.810356 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:55:37.810363 kernel: clk: Disabling unused clocks May 27 02:55:37.810370 kernel: PM: genpd: Disabling unused power domains May 27 02:55:37.810377 kernel: Warning: unable to open an initial console. May 27 02:55:37.810386 kernel: Freeing unused kernel memory: 39424K May 27 02:55:37.810392 kernel: Run /init as init process May 27 02:55:37.810399 kernel: with arguments: May 27 02:55:37.810406 kernel: /init May 27 02:55:37.810413 kernel: with environment: May 27 02:55:37.810419 kernel: HOME=/ May 27 02:55:37.810426 kernel: TERM=linux May 27 02:55:37.810433 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:55:37.810441 systemd[1]: Successfully made /usr/ read-only. May 27 02:55:37.810453 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:55:37.810460 systemd[1]: Detected virtualization kvm. May 27 02:55:37.810468 systemd[1]: Detected architecture arm64. May 27 02:55:37.810475 systemd[1]: Running in initrd. May 27 02:55:37.810482 systemd[1]: No hostname configured, using default hostname. May 27 02:55:37.810490 systemd[1]: Hostname set to . May 27 02:55:37.810497 systemd[1]: Initializing machine ID from VM UUID. May 27 02:55:37.810506 systemd[1]: Queued start job for default target initrd.target. May 27 02:55:37.810520 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:55:37.810528 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:55:37.810536 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 27 02:55:37.810543 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:55:37.810551 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:55:37.810559 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:55:37.810569 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:55:37.810577 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:55:37.810584 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:55:37.810592 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:55:37.810604 systemd[1]: Reached target paths.target - Path Units. May 27 02:55:37.810612 systemd[1]: Reached target slices.target - Slice Units. May 27 02:55:37.810619 systemd[1]: Reached target swap.target - Swaps. May 27 02:55:37.810627 systemd[1]: Reached target timers.target - Timer Units. May 27 02:55:37.810636 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:55:37.810643 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:55:37.810651 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:55:37.810658 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:55:37.810666 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:55:37.810673 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:55:37.810681 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:55:37.810688 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:55:37.810697 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:55:37.810709 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:55:37.810717 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 27 02:55:37.810724 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:55:37.810732 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:55:37.810740 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:55:37.810747 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:55:37.810754 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:37.810762 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:55:37.810772 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:55:37.810780 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:55:37.810787 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:55:37.810812 systemd-journald[244]: Collecting audit messages is disabled. May 27 02:55:37.810833 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:37.810842 systemd-journald[244]: Journal started May 27 02:55:37.810860 systemd-journald[244]: Runtime Journal (/run/log/journal/4a70362dab13418790da3712bf6f0d99) is 6M, max 48.5M, 42.4M free. May 27 02:55:37.801728 systemd-modules-load[246]: Inserted module 'overlay' May 27 02:55:37.815096 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:55:37.816238 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:55:37.819487 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:55:37.822813 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:55:37.824177 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:55:37.826951 kernel: Bridge firewalling registered May 27 02:55:37.825739 systemd-modules-load[246]: Inserted module 'br_netfilter' May 27 02:55:37.834937 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:55:37.836786 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:55:37.839670 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:55:37.842107 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:55:37.844587 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:55:37.850963 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:55:37.853822 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:55:37.855191 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:55:37.857811 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:55:37.860340 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:55:37.882323 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:55:37.896532 systemd-resolved[288]: Positive Trust Anchors: May 27 02:55:37.896550 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:55:37.896582 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:55:37.901420 systemd-resolved[288]: Defaulting to hostname 'linux'. May 27 02:55:37.902391 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:55:37.905936 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:55:37.967139 kernel: SCSI subsystem initialized May 27 02:55:37.971102 kernel: Loading iSCSI transport class v2.0-870. May 27 02:55:37.979116 kernel: iscsi: registered transport (tcp) May 27 02:55:37.992111 kernel: iscsi: registered transport (qla4xxx) May 27 02:55:37.992126 kernel: QLogic iSCSI HBA Driver May 27 02:55:38.008628 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:55:38.022520 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:55:38.024126 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:55:38.070275 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:55:38.072768 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:55:38.137119 kernel: raid6: neonx8 gen() 15745 MB/s May 27 02:55:38.154106 kernel: raid6: neonx4 gen() 15745 MB/s May 27 02:55:38.171098 kernel: raid6: neonx2 gen() 13171 MB/s May 27 02:55:38.188108 kernel: raid6: neonx1 gen() 10483 MB/s May 27 02:55:38.205109 kernel: raid6: int64x8 gen() 6833 MB/s May 27 02:55:38.222102 kernel: raid6: int64x4 gen() 7278 MB/s May 27 02:55:38.239104 kernel: raid6: int64x2 gen() 6033 MB/s May 27 02:55:38.256290 kernel: raid6: int64x1 gen() 4992 MB/s May 27 02:55:38.256318 kernel: raid6: using algorithm neonx8 gen() 15745 MB/s May 27 02:55:38.274261 kernel: raid6: .... xor() 12051 MB/s, rmw enabled May 27 02:55:38.274276 kernel: raid6: using neon recovery algorithm May 27 02:55:38.279103 kernel: xor: measuring software checksum speed May 27 02:55:38.280368 kernel: 8regs : 18973 MB/sec May 27 02:55:38.280383 kernel: 32regs : 21687 MB/sec May 27 02:55:38.281685 kernel: arm64_neon : 28070 MB/sec May 27 02:55:38.281698 kernel: xor: using function: arm64_neon (28070 MB/sec) May 27 02:55:38.339120 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:55:38.345562 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:55:38.348165 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:55:38.373471 systemd-udevd[497]: Using default interface naming scheme 'v255'. May 27 02:55:38.377661 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:55:38.379698 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:55:38.400456 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation May 27 02:55:38.423008 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:55:38.425346 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:55:38.472954 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:55:38.475059 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:55:38.519484 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 02:55:38.519680 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 27 02:55:38.530556 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:55:38.534684 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 27 02:55:38.534844 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 02:55:38.530677 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:38.537529 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:55:38.537828 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:38.539944 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:38.562749 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:38.570714 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 27 02:55:38.578372 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 02:55:38.579809 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:55:38.591659 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 02:55:38.592900 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 02:55:38.602213 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:55:38.603416 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:55:38.605421 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:55:38.607456 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:55:38.610017 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:55:38.611803 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:55:38.629286 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:55:38.631144 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:55:39.646120 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:55:39.646728 disk-uuid[591]: The operation has completed successfully. May 27 02:55:39.670572 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:55:39.670667 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:55:39.694914 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:55:39.715997 sh[608]: Success May 27 02:55:39.732708 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:55:39.732752 kernel: device-mapper: uevent: version 1.0.3 May 27 02:55:39.734411 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:55:39.745112 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:55:39.773992 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:55:39.776760 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:55:39.794649 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:55:39.800896 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:55:39.800926 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (621) May 27 02:55:39.803207 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:55:39.803233 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:39.803242 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:55:39.807213 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:55:39.808538 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:55:39.809950 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 27 02:55:39.810770 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 27 02:55:39.812292 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 27 02:55:39.833150 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (652) May 27 02:55:39.833196 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:39.833206 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:39.834757 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:55:39.840131 kernel: BTRFS info (device vdb6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:39.841657 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 27 02:55:39.843706 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 27 02:55:39.912600 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:55:39.918098 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:55:39.968799 systemd-networkd[800]: lo: Link UP May 27 02:55:39.968810 systemd-networkd[800]: lo: Gained carrier May 27 02:55:39.969515 systemd-networkd[800]: Enumeration completed May 27 02:55:39.969702 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:55:39.969936 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:39.969940 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:55:39.970557 systemd-networkd[800]: eth0: Link UP May 27 02:55:39.970560 systemd-networkd[800]: eth0: Gained carrier May 27 02:55:39.970568 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:39.980210 ignition[697]: Ignition 2.21.0 May 27 02:55:39.972297 systemd[1]: Reached target network.target - Network. May 27 02:55:39.980216 ignition[697]: Stage: fetch-offline May 27 02:55:39.980251 ignition[697]: no configs at "/usr/lib/ignition/base.d" May 27 02:55:39.980259 ignition[697]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:39.980445 ignition[697]: parsed url from cmdline: "" May 27 02:55:39.980448 ignition[697]: no config URL provided May 27 02:55:39.980453 ignition[697]: reading system config file "/usr/lib/ignition/user.ign" May 27 02:55:39.980459 ignition[697]: no config at "/usr/lib/ignition/user.ign" May 27 02:55:39.980479 ignition[697]: op(1): [started] loading QEMU firmware config module May 27 02:55:39.980483 ignition[697]: op(1): executing: "modprobe" "qemu_fw_cfg" May 27 02:55:39.997586 ignition[697]: op(1): [finished] loading QEMU firmware config module May 27 02:55:39.999148 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.95/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:55:40.003196 ignition[697]: parsing config with SHA512: 9e96ae6c951ea855a79c6dcf3f153594243ddf2c388287919f943f5154b36b15ee0b325b9b5a6eee5733f53edd014bddd6c290a68104b476d95e350cd9010f0a May 27 02:55:40.012544 unknown[697]: fetched base config from "system" May 27 02:55:40.012557 unknown[697]: fetched user config from "qemu" May 27 02:55:40.012754 ignition[697]: fetch-offline: fetch-offline passed May 27 02:55:40.012829 ignition[697]: Ignition finished successfully May 27 02:55:40.016591 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:55:40.020566 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 27 02:55:40.021501 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 27 02:55:40.057315 ignition[808]: Ignition 2.21.0 May 27 02:55:40.057328 ignition[808]: Stage: kargs May 27 02:55:40.057461 ignition[808]: no configs at "/usr/lib/ignition/base.d" May 27 02:55:40.057470 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:40.060574 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 27 02:55:40.058398 ignition[808]: kargs: kargs passed May 27 02:55:40.058483 ignition[808]: Ignition finished successfully May 27 02:55:40.063000 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 27 02:55:40.087119 ignition[816]: Ignition 2.21.0 May 27 02:55:40.087135 ignition[816]: Stage: disks May 27 02:55:40.087271 ignition[816]: no configs at "/usr/lib/ignition/base.d" May 27 02:55:40.087280 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:40.088467 ignition[816]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] May 27 02:55:40.092932 ignition[816]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] May 27 02:55:40.093029 ignition[816]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" May 27 02:55:40.093036 ignition[816]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:40.093252 ignition[816]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:40.093258 ignition[816]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] May 27 02:55:40.093280 ignition[816]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:40.093287 ignition[816]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:41.127737 ignition[816]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:41.127751 ignition[816]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:41.128831 ignition[816]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:41.128853 ignition[816]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+524288 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] May 27 02:55:41.132512 ignition[816]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+524288 --change-name=1:root1 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --change-name=2:root2 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] May 27 02:55:41.132538 ignition[816]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:41.132554 ignition[816]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+524288" "--change-name=1:root1" "--typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "--new=2:0:+524288" "--change-name=2:root2" "--typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:41.226199 systemd-networkd[800]: eth0: Gained IPv6LL May 27 02:55:42.142130 kernel: vda: vda1 vda2 May 27 02:55:42.143491 ignition[816]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:42.143555 ignition[816]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent May 27 02:55:42.143563 ignition[816]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" May 27 02:55:42.201331 ignition[816]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent May 27 02:55:42.202541 ignition[816]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:55:42.202552 ignition[816]: disks: createRaids: op(7): [started] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] May 27 02:55:42.210468 ignition[816]: disks: createRaids: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] May 27 02:55:42.210563 ignition[816]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root1": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" -> "/dev/vda1" May 27 02:55:42.210591 ignition[816]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root2": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" -> "/dev/vda2" May 27 02:55:42.210620 ignition[816]: disks: createRaids: op(8): [started] creating "rootarray" May 27 02:55:42.210633 ignition[816]: disks: createRaids: op(8): executing: "mdadm" "--create" "rootarray" "--force" "--run" "--homehost" "any" "--level" "raid0" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" May 27 02:55:42.272112 kernel: md127: detected capacity change from 0 to 1040384 May 27 02:55:42.287845 ignition[816]: disks: createRaids: op(8): [finished] creating "rootarray" May 27 02:55:42.287861 ignition[816]: disks: createRaids: op(9): [started] waiting for devices [/dev/md/rootarray] May 27 02:55:42.292649 ignition[816]: disks: createRaids: op(9): [finished] waiting for devices [/dev/md/rootarray] May 27 02:55:42.294040 ignition[816]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] May 27 02:55:42.300892 ignition[816]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] May 27 02:55:42.300958 ignition[816]: disks: createFilesystems: created device alias for "/dev/md/rootarray": "/run/ignition/dev_aliases/dev/md/rootarray" -> "/dev/md127" May 27 02:55:42.300987 ignition[816]: disks: createFilesystems: created device alias for "/dev/disk/by-id/virtio-primary-disk-part9": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" -> "/dev/vdb9" May 27 02:55:42.301105 ignition[816]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/md/rootarray" May 27 02:55:42.301367 ignition[816]: disks: createFilesystems: op(b): op(c): [started] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" May 27 02:55:42.318339 ignition[816]: disks: createFilesystems: op(b): op(c): [finished] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" May 27 02:55:42.318357 ignition[816]: disks: createFilesystems: op(b): found ext4 filesystem at "/dev/disk/by-id/virtio-primary-disk-part9" with uuid "5656cec4-efbd-4a2d-be98-2263e6ae16bd" and label "ROOT" May 27 02:55:42.318399 ignition[816]: disks: createFilesystems: op(b): op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" May 27 02:55:42.318406 ignition[816]: disks: createFilesystems: op(b): op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" May 27 02:55:42.320351 ignition[816]: disks: createFilesystems: op(b): op(d): [finished] determining filesystem type of "/dev/md/rootarray" May 27 02:55:42.320357 ignition[816]: disks: createFilesystems: op(b): found filesystem at "/dev/md/rootarray" with uuid "" and label "" May 27 02:55:42.320379 ignition[816]: disks: createFilesystems: op(b): op(e): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" May 27 02:55:42.320385 ignition[816]: disks: createFilesystems: op(b): op(e): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/rootarray" May 27 02:55:42.327053 ignition[816]: disks: createFilesystems: op(b): op(e): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" May 27 02:55:42.327096 ignition[816]: disks: createFilesystems: op(b): op(f): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" May 27 02:55:42.327103 ignition[816]: disks: createFilesystems: op(b): op(f): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/md/rootarray" May 27 02:55:42.331753 ignition[816]: disks: createFilesystems: op(b): op(f): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" May 27 02:55:42.331791 ignition[816]: disks: createFilesystems: op(b): op(10): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" May 27 02:55:42.331799 ignition[816]: disks: createFilesystems: op(b): op(10): executing: "mkfs.ext4" "-F" "-L" "wasteland" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" May 27 02:55:42.349632 ignition[816]: disks: createFilesystems: op(b): op(10): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" May 27 02:55:42.349685 ignition[816]: disks: createFilesystems: op(b): op(11): [started] waiting for triggered uevent May 27 02:55:42.349692 ignition[816]: disks: createFilesystems: op(b): op(11): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" May 27 02:55:42.350436 ignition[816]: disks: createFilesystems: op(b): op(11): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" May 27 02:55:42.351147 ignition[816]: disks: createFilesystems: op(b): op(12): [started] waiting for triggered uevent May 27 02:55:42.351155 ignition[816]: disks: createFilesystems: op(b): op(12): executing: "udevadm" "trigger" "--settle" "/dev/md127" May 27 02:55:42.379547 ignition[816]: disks: createFilesystems: op(b): op(12): [finished] waiting for triggered uevent May 27 02:55:42.391826 ignition[816]: disks: createFilesystems: op(b): [finished] waiting for triggered uevent May 27 02:55:42.391845 ignition[816]: disks: disks passed May 27 02:55:42.391917 ignition[816]: Ignition finished successfully May 27 02:55:42.396910 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 27 02:55:42.402440 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:55:42.403599 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:55:42.405638 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:55:42.407627 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:55:42.409376 systemd[1]: Reached target basic.target - Basic System. May 27 02:55:42.411975 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:55:42.450303 systemd-fsck[860]: ROOT: clean, 12/130048 files, 43323/520192 blocks May 27 02:55:42.455156 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:55:42.457537 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:55:42.527109 kernel: EXT4-fs (md127): mounted filesystem 0d4c3d29-0b19-46a3-bfbf-a654296e4cbf r/w with ordered data mode. Quota mode: none. May 27 02:55:42.528017 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:55:42.529346 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:55:42.531724 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:55:42.533191 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:55:42.534163 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 27 02:55:42.534217 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 27 02:55:42.534240 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:55:42.552897 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:55:42.556140 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:55:42.558634 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (871) May 27 02:55:42.560094 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:42.560122 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:42.560133 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:55:42.563187 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:55:42.576456 initrd-setup-root[895]: cut: /sysroot/etc/passwd: No such file or directory May 27 02:55:42.579933 initrd-setup-root[902]: cut: /sysroot/etc/group: No such file or directory May 27 02:55:42.583949 initrd-setup-root[909]: cut: /sysroot/etc/shadow: No such file or directory May 27 02:55:42.587528 initrd-setup-root[916]: cut: /sysroot/etc/gshadow: No such file or directory May 27 02:55:42.654229 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:55:42.657695 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 27 02:55:42.659344 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 27 02:55:42.677574 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 27 02:55:42.679470 kernel: BTRFS info (device vdb6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:42.696747 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 27 02:55:42.699368 ignition[985]: INFO : Ignition 2.21.0 May 27 02:55:42.699368 ignition[985]: INFO : Stage: mount May 27 02:55:42.700988 ignition[985]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:55:42.700988 ignition[985]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:42.700988 ignition[985]: INFO : mount: op(1): [started] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" May 27 02:55:42.700988 ignition[985]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/rootarray" "/sysroot/tmp/ROOT-ign1" May 27 02:55:42.707220 ignition[985]: INFO : mount: op(1): [finished] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" May 27 02:55:42.707220 ignition[985]: INFO : mount: op(2): [started] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" May 27 02:55:42.707220 ignition[985]: DEBUG : mount: op(2): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/virtio-primary-disk-part9" "/sysroot/tmp/NOT_ROOT-ign2" May 27 02:55:42.717145 kernel: EXT4-fs (vdb9): mounted filesystem f2e252d1-27cc-4722-8f5b-3814ebfc9850 r/w with ordered data mode. Quota mode: none. May 27 02:55:42.717457 ignition[985]: INFO : mount: op(2): [finished] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" May 27 02:55:42.717457 ignition[985]: INFO : mount: mount passed May 27 02:55:42.721470 ignition[985]: INFO : Ignition finished successfully May 27 02:55:42.721399 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 27 02:55:42.723457 systemd[1]: Starting ignition-files.service - Ignition (files)... May 27 02:55:43.530533 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:55:43.550097 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (1002) May 27 02:55:43.552419 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:43.552455 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:43.552466 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:55:43.557190 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:55:43.589000 ignition[1019]: INFO : Ignition 2.21.0 May 27 02:55:43.590046 ignition[1019]: INFO : Stage: files May 27 02:55:43.590046 ignition[1019]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:55:43.590046 ignition[1019]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:43.593384 ignition[1019]: DEBUG : files: compiled without relabeling support, skipping May 27 02:55:43.593384 ignition[1019]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 27 02:55:43.593384 ignition[1019]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 27 02:55:43.593384 ignition[1019]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 27 02:55:43.593384 ignition[1019]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 27 02:55:43.602849 ignition[1019]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 27 02:55:43.602849 ignition[1019]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:55:43.602849 ignition[1019]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:55:43.602849 ignition[1019]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" May 27 02:55:43.602849 ignition[1019]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 02:55:43.602849 ignition[1019]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 02:55:43.602849 ignition[1019]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" May 27 02:55:43.602849 ignition[1019]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" May 27 02:55:43.593554 unknown[1019]: wrote ssh authorized keys file for user: core May 27 02:55:43.618131 ignition[1019]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" May 27 02:55:43.619708 ignition[1019]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 27 02:55:43.619708 ignition[1019]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" May 27 02:55:43.619708 ignition[1019]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" May 27 02:55:43.619708 ignition[1019]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" May 27 02:55:43.619708 ignition[1019]: INFO : files: files passed May 27 02:55:43.619708 ignition[1019]: INFO : Ignition finished successfully May 27 02:55:43.621854 systemd[1]: Finished ignition-files.service - Ignition (files). May 27 02:55:43.624693 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 27 02:55:43.626939 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:55:43.644876 systemd[1]: ignition-quench.service: Deactivated successfully. May 27 02:55:43.644977 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 27 02:55:43.648482 initrd-setup-root-after-ignition[1048]: grep: /sysroot/oem/oem-release: No such file or directory May 27 02:55:43.650019 initrd-setup-root-after-ignition[1050]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:55:43.650019 initrd-setup-root-after-ignition[1050]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:55:43.653133 initrd-setup-root-after-ignition[1054]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:55:43.651787 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:55:43.654499 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 27 02:55:43.657464 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:55:43.692392 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:55:43.692529 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:55:43.694792 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:55:43.696700 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:55:43.698582 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:55:43.699383 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:55:43.729044 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:55:43.731540 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:55:43.757206 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 27 02:55:43.759554 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:55:43.760845 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:55:43.762717 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:55:43.762861 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:55:43.765659 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:55:43.767757 systemd[1]: Stopped target basic.target - Basic System. May 27 02:55:43.769475 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 27 02:55:43.771232 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:55:43.773287 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:55:43.775272 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:55:43.777243 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:55:43.779131 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:55:43.781179 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:55:43.783198 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:55:43.785056 systemd[1]: Stopped target swap.target - Swaps. May 27 02:55:43.786764 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:55:43.786895 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:55:43.789370 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:55:43.791393 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:55:43.793369 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:55:43.797140 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:55:43.798444 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:55:43.798581 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:55:43.801434 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 27 02:55:43.801562 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:55:43.803662 systemd[1]: Stopped target paths.target - Path Units. May 27 02:55:43.805259 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:55:43.806152 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:55:43.807514 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:55:43.809046 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:55:43.810830 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:55:43.810920 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:55:43.813024 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:55:43.813114 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:55:43.814688 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:55:43.814797 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:55:43.816575 systemd[1]: ignition-files.service: Deactivated successfully. May 27 02:55:43.816676 systemd[1]: Stopped ignition-files.service - Ignition (files). May 27 02:55:43.819002 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 27 02:55:43.820626 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:55:43.820761 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:55:43.837776 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 27 02:55:43.838677 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:55:43.838810 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:55:43.840763 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:55:43.840867 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:55:43.847060 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:55:43.847172 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:55:43.853516 ignition[1074]: INFO : Ignition 2.21.0 May 27 02:55:43.853516 ignition[1074]: INFO : Stage: umount May 27 02:55:43.855255 ignition[1074]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:55:43.855255 ignition[1074]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:43.853805 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 27 02:55:43.859431 ignition[1074]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/ROOT-ign1" May 27 02:55:43.859431 ignition[1074]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/ROOT-ign1" May 27 02:55:43.859431 ignition[1074]: INFO : umount: op(2): [started] umounting "/sysroot/tmp/NOT_ROOT-ign2" May 27 02:55:43.864340 kernel: EXT4-fs (vdb9): unmounting filesystem f2e252d1-27cc-4722-8f5b-3814ebfc9850. May 27 02:55:43.856683 systemd[1]: sysroot-tmp-ROOT\x2dign1.mount: Deactivated successfully. May 27 02:55:43.866263 ignition[1074]: INFO : umount: op(2): [finished] umounting "/sysroot/tmp/NOT_ROOT-ign2" May 27 02:55:43.866263 ignition[1074]: INFO : umount: umount passed May 27 02:55:43.866263 ignition[1074]: INFO : Ignition finished successfully May 27 02:55:43.857475 systemd[1]: sysroot-tmp-NOT_ROOT\x2dign2.mount: Deactivated successfully. May 27 02:55:43.857923 systemd[1]: sysroot-boot.service: Deactivated successfully. May 27 02:55:43.858040 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 27 02:55:43.863287 systemd[1]: ignition-mount.service: Deactivated successfully. May 27 02:55:43.863417 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 27 02:55:43.865558 systemd[1]: Stopped target network.target - Network. May 27 02:55:43.867117 systemd[1]: ignition-disks.service: Deactivated successfully. May 27 02:55:43.867178 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 27 02:55:43.869326 systemd[1]: ignition-kargs.service: Deactivated successfully. May 27 02:55:43.869379 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 27 02:55:43.871094 systemd[1]: ignition-setup.service: Deactivated successfully. May 27 02:55:43.871145 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 27 02:55:43.872882 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:55:43.872925 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:55:43.874913 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:55:43.874960 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:55:43.876915 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 27 02:55:43.878616 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 27 02:55:43.886165 systemd[1]: systemd-resolved.service: Deactivated successfully. May 27 02:55:43.886289 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 27 02:55:43.888620 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:55:43.888677 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:55:43.893052 systemd[1]: systemd-networkd.service: Deactivated successfully. May 27 02:55:43.893195 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 27 02:55:43.896573 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:55:43.898299 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 27 02:55:43.898340 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 27 02:55:43.901132 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 27 02:55:43.902024 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 27 02:55:43.902169 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:55:43.904311 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:55:43.904357 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:55:43.907631 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:55:43.907676 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:55:43.909804 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:55:43.929764 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:55:43.934274 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:55:43.935890 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:55:43.935927 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:55:43.937974 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:55:43.938005 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:55:43.939839 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:55:43.939890 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:55:43.942742 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:55:43.942793 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:55:43.945599 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:55:43.945650 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:55:43.949469 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:55:43.950723 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:55:43.950783 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:55:43.953883 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:55:43.953924 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:55:43.957450 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:55:43.957503 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:43.961892 systemd[1]: network-cleanup.service: Deactivated successfully. May 27 02:55:43.962002 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 27 02:55:43.963764 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:55:43.963864 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:55:43.966931 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:55:43.969275 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:55:44.002305 systemd[1]: Switching root. May 27 02:55:44.038165 systemd-journald[244]: Journal stopped May 27 02:55:44.740670 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). May 27 02:55:44.740726 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:55:44.740738 kernel: SELinux: policy capability open_perms=1 May 27 02:55:44.740751 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:55:44.740761 kernel: SELinux: policy capability always_check_network=0 May 27 02:55:44.740774 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:55:44.740784 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:55:44.740795 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:55:44.740810 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:55:44.740819 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:55:44.740829 kernel: audit: type=1403 audit(1748314544.122:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:55:44.740843 systemd[1]: Successfully loaded SELinux policy in 47.357ms. May 27 02:55:44.740855 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.432ms. May 27 02:55:44.740866 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:55:44.740879 systemd[1]: Detected virtualization kvm. May 27 02:55:44.740889 systemd[1]: Detected architecture arm64. May 27 02:55:44.740902 systemd[1]: Detected first boot. May 27 02:55:44.740912 systemd[1]: Initializing machine ID from VM UUID. May 27 02:55:44.740922 zram_generator::config[1123]: No configuration found. May 27 02:55:44.740936 kernel: NET: Registered PF_VSOCK protocol family May 27 02:55:44.740945 systemd[1]: Populated /etc with preset unit settings. May 27 02:55:44.740959 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:55:44.740969 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:55:44.740983 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:55:44.740993 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:55:44.741008 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:55:44.741019 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:55:44.741031 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:55:44.741041 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:55:44.741051 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:55:44.741062 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:55:44.741072 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:55:44.741096 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:55:44.741108 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:55:44.741119 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:55:44.741129 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:55:44.741142 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:55:44.741153 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:55:44.741164 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:55:44.741174 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 02:55:44.741185 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:55:44.741195 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:55:44.741207 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:55:44.741220 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:55:44.741235 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:55:44.741245 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:55:44.741256 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:55:44.741266 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:55:44.741276 systemd[1]: Reached target slices.target - Slice Units. May 27 02:55:44.741286 systemd[1]: Reached target swap.target - Swaps. May 27 02:55:44.741296 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:55:44.741306 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:55:44.741317 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:55:44.741329 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:55:44.741340 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:55:44.741351 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:55:44.741361 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:55:44.741372 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:55:44.741382 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:55:44.741392 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:55:44.741403 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:55:44.741413 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:55:44.741425 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. May 27 02:55:44.741436 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:55:44.741446 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:55:44.741457 systemd[1]: Reached target machines.target - Containers. May 27 02:55:44.741467 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:55:44.741477 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:55:44.741493 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:55:44.741505 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:55:44.741518 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:44.741528 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:55:44.741538 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:44.741549 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:55:44.741559 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:44.741570 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:55:44.741580 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:55:44.741591 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:55:44.741601 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:55:44.741613 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:55:44.741624 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:44.741633 kernel: loop: module loaded May 27 02:55:44.741643 kernel: fuse: init (API version 7.41) May 27 02:55:44.741655 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:55:44.741666 kernel: ACPI: bus type drm_connector registered May 27 02:55:44.741676 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:55:44.741686 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:55:44.741697 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:55:44.741709 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:55:44.741720 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:55:44.741730 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:55:44.741740 systemd[1]: Stopped verity-setup.service. May 27 02:55:44.741751 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:55:44.741762 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:55:44.741772 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:55:44.741803 systemd-journald[1195]: Collecting audit messages is disabled. May 27 02:55:44.741824 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:55:44.741836 systemd-journald[1195]: Journal started May 27 02:55:44.741859 systemd-journald[1195]: Runtime Journal (/run/log/journal/4a70362dab13418790da3712bf6f0d99) is 6M, max 48.5M, 42.4M free. May 27 02:55:44.508685 systemd[1]: Queued start job for default target multi-user.target. May 27 02:55:44.524152 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 27 02:55:44.524512 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:55:44.744631 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:55:44.745282 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:55:44.746715 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:55:44.749143 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:55:44.750666 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:55:44.752176 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:55:44.752330 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:55:44.753873 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:44.754041 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:44.755549 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:55:44.755704 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:55:44.757063 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:44.757225 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:44.758880 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:55:44.759053 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:55:44.760345 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:44.760501 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:44.761832 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:55:44.763330 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:55:44.764838 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:55:44.766355 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:55:44.778182 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:55:44.780706 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:55:44.782776 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:55:44.784046 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:55:44.784073 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:55:44.785964 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:55:44.793421 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:55:44.795300 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:44.796357 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:55:44.801144 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:55:44.802259 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:55:44.803169 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:55:44.804294 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:55:44.806270 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:55:44.812185 systemd-journald[1195]: Time spent on flushing to /var/log/journal/4a70362dab13418790da3712bf6f0d99 is 16.814ms for 917 entries. May 27 02:55:44.812185 systemd-journald[1195]: System Journal (/var/log/journal/4a70362dab13418790da3712bf6f0d99) is 5.8M, max 46.5M, 40.7M free. May 27 02:55:44.842728 systemd-journald[1195]: Received client request to flush runtime journal. May 27 02:55:44.842782 kernel: loop0: detected capacity change from 0 to 138376 May 27 02:55:44.809325 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:55:44.811716 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:55:44.817569 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:55:44.820612 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:55:44.821990 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:55:44.827587 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:55:44.831019 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 27 02:55:44.834296 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 27 02:55:44.848228 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:55:44.855105 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:55:44.866134 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:55:44.872592 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 27 02:55:44.886570 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:55:44.889264 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:55:44.895104 kernel: loop1: detected capacity change from 0 to 107312 May 27 02:55:44.918265 kernel: loop2: detected capacity change from 0 to 138376 May 27 02:55:44.921902 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. May 27 02:55:44.921916 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. May 27 02:55:44.926116 kernel: loop3: detected capacity change from 0 to 107312 May 27 02:55:44.926072 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:55:44.932880 (sd-merge)[1262]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 02:55:44.933354 (sd-merge)[1262]: Merged extensions into '/usr'. May 27 02:55:44.935937 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:55:44.938802 systemd[1]: Starting ensure-sysext.service... May 27 02:55:44.940624 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:55:44.957643 systemd[1]: Reload requested from client PID 1265 ('systemctl') (unit ensure-sysext.service)... May 27 02:55:44.957659 systemd[1]: Reloading... May 27 02:55:44.962249 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:55:44.962281 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:55:44.962475 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:55:44.962664 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:55:44.963334 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:55:44.963548 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. May 27 02:55:44.963596 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. May 27 02:55:44.966921 systemd-tmpfiles[1266]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:55:44.966935 systemd-tmpfiles[1266]: Skipping /boot May 27 02:55:44.975556 systemd-tmpfiles[1266]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:55:44.975570 systemd-tmpfiles[1266]: Skipping /boot May 27 02:55:45.026163 zram_generator::config[1296]: No configuration found. May 27 02:55:45.104764 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:55:45.110834 ldconfig[1235]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:55:45.178072 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 27 02:55:45.178438 systemd[1]: Reloading finished in 220 ms. May 27 02:55:45.211118 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:55:45.226127 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:55:45.234868 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:55:45.238599 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:55:45.245132 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:55:45.248617 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:55:45.251697 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:55:45.255274 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:55:45.256957 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:45.264039 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:45.275502 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:45.276981 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:45.277224 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:45.279218 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:55:45.281076 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:45.281267 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:45.282861 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:45.283009 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:45.286007 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:45.286194 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:45.294418 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:55:45.295736 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:45.297846 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:45.304793 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:45.305472 augenrules[1364]: No rules May 27 02:55:45.305901 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:45.306038 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:45.307707 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:55:45.309771 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:55:45.310600 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:55:45.312118 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:55:45.313799 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:55:45.315630 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:45.315799 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:45.317452 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:45.317608 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:45.319326 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:45.319507 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:45.324683 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:55:45.331570 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:55:45.332584 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:55:45.333655 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:45.342855 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:55:45.345283 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:45.349386 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:45.350515 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:45.350632 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:45.352320 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:55:45.357335 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:55:45.358424 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:55:45.359944 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:55:45.361542 augenrules[1378]: /sbin/augenrules: No change May 27 02:55:45.361831 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:45.365154 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:45.367321 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:55:45.367508 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:55:45.369111 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:45.369291 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:45.370451 augenrules[1406]: No rules May 27 02:55:45.371061 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:45.371234 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:45.372929 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:55:45.374657 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:55:45.374860 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:55:45.380313 systemd[1]: Finished ensure-sysext.service. May 27 02:55:45.385347 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:55:45.385404 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:55:45.387304 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 02:55:45.390217 systemd-udevd[1389]: Using default interface naming scheme 'v255'. May 27 02:55:45.408672 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:55:45.413660 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:55:45.421885 systemd-resolved[1335]: Positive Trust Anchors: May 27 02:55:45.421901 systemd-resolved[1335]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:55:45.421934 systemd-resolved[1335]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:55:45.431362 systemd-resolved[1335]: Defaulting to hostname 'linux'. May 27 02:55:45.432924 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:55:45.435036 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:55:45.458735 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 02:55:45.460706 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:55:45.463923 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:55:45.465180 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:55:45.466445 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:55:45.467713 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:55:45.467751 systemd[1]: Reached target paths.target - Path Units. May 27 02:55:45.468650 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:55:45.469803 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:55:45.471217 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:55:45.472416 systemd[1]: Reached target timers.target - Timer Units. May 27 02:55:45.474360 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:55:45.477186 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:55:45.480417 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:55:45.481886 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:55:45.483189 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:55:45.486396 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:55:45.488576 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:55:45.490293 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:55:45.493260 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:55:45.494373 systemd[1]: Reached target basic.target - Basic System. May 27 02:55:45.495393 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:55:45.495425 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:55:45.496551 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:55:45.501273 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:55:45.505314 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:55:45.508075 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:55:45.511238 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:55:45.524157 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:55:45.527176 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:55:45.534101 jq[1454]: false May 27 02:55:45.535684 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:55:45.542642 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:55:45.544676 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:55:45.545169 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:55:45.545728 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:55:45.546357 systemd-networkd[1429]: lo: Link UP May 27 02:55:45.546613 systemd-networkd[1429]: lo: Gained carrier May 27 02:55:45.547406 systemd-networkd[1429]: Enumeration completed May 27 02:55:45.551317 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:55:45.554382 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:55:45.556990 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:55:45.559459 jq[1472]: true May 27 02:55:45.559693 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:55:45.559874 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:55:45.560175 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:55:45.560340 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:55:45.568262 systemd-networkd[1429]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:45.568930 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 02:55:45.569423 systemd-networkd[1429]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:55:45.571025 systemd-networkd[1429]: eth0: Link UP May 27 02:55:45.571168 systemd-networkd[1429]: eth0: Gained carrier May 27 02:55:45.571185 systemd-networkd[1429]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:45.573645 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:55:45.573999 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:55:45.576736 systemd[1]: Reached target network.target - Network. May 27 02:55:45.581180 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:55:45.583159 jq[1479]: true May 27 02:55:45.583673 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:55:45.586150 systemd-networkd[1429]: eth0: DHCPv4 address 10.0.0.95/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:55:45.588171 systemd-timesyncd[1418]: Network configuration changed, trying to establish connection. May 27 02:55:45.588345 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:55:45.589032 systemd-timesyncd[1418]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 02:55:45.589094 systemd-timesyncd[1418]: Initial clock synchronization to Tue 2025-05-27 02:55:45.508967 UTC. May 27 02:55:45.618536 dbus-daemon[1452]: [system] SELinux support is enabled May 27 02:55:45.619052 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:55:45.622294 extend-filesystems[1455]: Found loop2 May 27 02:55:45.622294 extend-filesystems[1455]: Found loop3 May 27 02:55:45.622294 extend-filesystems[1455]: Found vda May 27 02:55:45.622294 extend-filesystems[1455]: Found vda1 May 27 02:55:45.622294 extend-filesystems[1455]: Found md127 May 27 02:55:45.622294 extend-filesystems[1455]: Found vda2 May 27 02:55:45.637039 extend-filesystems[1455]: Found md127 May 27 02:55:45.637039 extend-filesystems[1455]: Found vdb May 27 02:55:45.637039 extend-filesystems[1455]: Found vdb1 May 27 02:55:45.637039 extend-filesystems[1455]: Found vdb2 May 27 02:55:45.637039 extend-filesystems[1455]: Found vdb3 May 27 02:55:45.637039 extend-filesystems[1455]: Found usr May 27 02:55:45.637039 extend-filesystems[1455]: Found vdb4 May 27 02:55:45.637039 extend-filesystems[1455]: Found vdb6 May 27 02:55:45.637039 extend-filesystems[1455]: Found vdb7 May 27 02:55:45.637039 extend-filesystems[1455]: Found vdb9 May 27 02:55:45.624609 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:55:45.652023 update_engine[1470]: I20250527 02:55:45.627121 1470 main.cc:92] Flatcar Update Engine starting May 27 02:55:45.652023 update_engine[1470]: I20250527 02:55:45.630860 1470 update_check_scheduler.cc:74] Next update check in 3m32s May 27 02:55:45.624673 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:55:45.628263 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:55:45.628283 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:55:45.632862 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:55:45.634165 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:55:45.640299 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:55:45.640414 (ntainerd)[1494]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:55:45.646479 systemd[1]: Started update-engine.service - Update Engine. May 27 02:55:45.650658 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:55:45.675893 systemd-logind[1468]: New seat seat0. May 27 02:55:45.676696 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:55:45.681363 bash[1511]: Updated "/home/core/.ssh/authorized_keys" May 27 02:55:45.683704 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 27 02:55:45.685616 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 02:55:45.692584 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:55:45.699391 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:55:45.729262 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:55:45.830968 systemd-logind[1468]: Watching system buttons on /dev/input/event0 (Power Button) May 27 02:55:45.835553 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:45.852195 locksmithd[1507]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:55:45.878527 containerd[1494]: time="2025-05-27T02:55:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:55:45.882795 containerd[1494]: time="2025-05-27T02:55:45.882755960Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:55:45.891272 containerd[1494]: time="2025-05-27T02:55:45.891229800Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.04µs" May 27 02:55:45.891370 containerd[1494]: time="2025-05-27T02:55:45.891355280Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:55:45.891434 containerd[1494]: time="2025-05-27T02:55:45.891411680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:55:45.891624 containerd[1494]: time="2025-05-27T02:55:45.891604680Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:55:45.891687 containerd[1494]: time="2025-05-27T02:55:45.891674800Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:55:45.891766 containerd[1494]: time="2025-05-27T02:55:45.891754600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:55:45.891864 containerd[1494]: time="2025-05-27T02:55:45.891848760Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:55:45.891912 containerd[1494]: time="2025-05-27T02:55:45.891900600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:55:45.892227 containerd[1494]: time="2025-05-27T02:55:45.892201160Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:55:45.892291 containerd[1494]: time="2025-05-27T02:55:45.892278600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:55:45.892339 containerd[1494]: time="2025-05-27T02:55:45.892326920Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:55:45.892403 containerd[1494]: time="2025-05-27T02:55:45.892390280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:55:45.892557 containerd[1494]: time="2025-05-27T02:55:45.892537800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:55:45.892819 containerd[1494]: time="2025-05-27T02:55:45.892795080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:55:45.892914 containerd[1494]: time="2025-05-27T02:55:45.892898960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:55:45.892975 containerd[1494]: time="2025-05-27T02:55:45.892962280Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:55:45.893050 containerd[1494]: time="2025-05-27T02:55:45.893036000Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:55:45.893400 containerd[1494]: time="2025-05-27T02:55:45.893363160Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:55:45.893494 containerd[1494]: time="2025-05-27T02:55:45.893468080Z" level=info msg="metadata content store policy set" policy=shared May 27 02:55:45.897541 containerd[1494]: time="2025-05-27T02:55:45.897496560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:55:45.897617 containerd[1494]: time="2025-05-27T02:55:45.897548680Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:55:45.897617 containerd[1494]: time="2025-05-27T02:55:45.897563840Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:55:45.897617 containerd[1494]: time="2025-05-27T02:55:45.897596240Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:55:45.897617 containerd[1494]: time="2025-05-27T02:55:45.897617280Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:55:45.897691 containerd[1494]: time="2025-05-27T02:55:45.897628640Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:55:45.897691 containerd[1494]: time="2025-05-27T02:55:45.897641720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:55:45.897691 containerd[1494]: time="2025-05-27T02:55:45.897653680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:55:45.897691 containerd[1494]: time="2025-05-27T02:55:45.897664520Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:55:45.897691 containerd[1494]: time="2025-05-27T02:55:45.897674600Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:55:45.897691 containerd[1494]: time="2025-05-27T02:55:45.897683960Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:55:45.897789 containerd[1494]: time="2025-05-27T02:55:45.897695560Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:55:45.897814 containerd[1494]: time="2025-05-27T02:55:45.897805440Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:55:45.897834 containerd[1494]: time="2025-05-27T02:55:45.897825000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:55:45.897852 containerd[1494]: time="2025-05-27T02:55:45.897838280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:55:45.897869 containerd[1494]: time="2025-05-27T02:55:45.897849680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:55:45.897869 containerd[1494]: time="2025-05-27T02:55:45.897861800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:55:45.897904 containerd[1494]: time="2025-05-27T02:55:45.897877440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:55:45.897904 containerd[1494]: time="2025-05-27T02:55:45.897889560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:55:45.897904 containerd[1494]: time="2025-05-27T02:55:45.897899440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:55:45.897963 containerd[1494]: time="2025-05-27T02:55:45.897910240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:55:45.897963 containerd[1494]: time="2025-05-27T02:55:45.897921040Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:55:45.897963 containerd[1494]: time="2025-05-27T02:55:45.897930680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:55:45.898515 containerd[1494]: time="2025-05-27T02:55:45.898131720Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:55:45.898515 containerd[1494]: time="2025-05-27T02:55:45.898160160Z" level=info msg="Start snapshots syncer" May 27 02:55:45.898515 containerd[1494]: time="2025-05-27T02:55:45.898190800Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:55:45.898774 containerd[1494]: time="2025-05-27T02:55:45.898704200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:55:45.898882 containerd[1494]: time="2025-05-27T02:55:45.898779760Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:55:45.898882 containerd[1494]: time="2025-05-27T02:55:45.898865200Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:55:45.899016 containerd[1494]: time="2025-05-27T02:55:45.898973840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:55:45.899016 containerd[1494]: time="2025-05-27T02:55:45.899010160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:55:45.899064 containerd[1494]: time="2025-05-27T02:55:45.899025760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:55:45.899064 containerd[1494]: time="2025-05-27T02:55:45.899046360Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:55:45.899140 containerd[1494]: time="2025-05-27T02:55:45.899060840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:55:45.899140 containerd[1494]: time="2025-05-27T02:55:45.899114960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:55:45.899140 containerd[1494]: time="2025-05-27T02:55:45.899130080Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:55:45.899199 containerd[1494]: time="2025-05-27T02:55:45.899162240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:55:45.899199 containerd[1494]: time="2025-05-27T02:55:45.899177440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:55:45.899199 containerd[1494]: time="2025-05-27T02:55:45.899193080Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:55:45.899251 containerd[1494]: time="2025-05-27T02:55:45.899230720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:55:45.899279 containerd[1494]: time="2025-05-27T02:55:45.899248600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:55:45.899279 containerd[1494]: time="2025-05-27T02:55:45.899261240Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:55:45.899279 containerd[1494]: time="2025-05-27T02:55:45.899275000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:55:45.899333 containerd[1494]: time="2025-05-27T02:55:45.899283360Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:55:45.899333 containerd[1494]: time="2025-05-27T02:55:45.899302680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:55:45.899333 containerd[1494]: time="2025-05-27T02:55:45.899316360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:55:45.900002 containerd[1494]: time="2025-05-27T02:55:45.899599360Z" level=info msg="runtime interface created" May 27 02:55:45.900002 containerd[1494]: time="2025-05-27T02:55:45.899623400Z" level=info msg="created NRI interface" May 27 02:55:45.900002 containerd[1494]: time="2025-05-27T02:55:45.899646440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:55:45.900002 containerd[1494]: time="2025-05-27T02:55:45.899674480Z" level=info msg="Connect containerd service" May 27 02:55:45.900002 containerd[1494]: time="2025-05-27T02:55:45.899737360Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:55:45.902139 containerd[1494]: time="2025-05-27T02:55:45.901629240Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:55:45.902465 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:46.027427 containerd[1494]: time="2025-05-27T02:55:46.027350346Z" level=info msg="Start subscribing containerd event" May 27 02:55:46.027522 containerd[1494]: time="2025-05-27T02:55:46.027431618Z" level=info msg="Start recovering state" May 27 02:55:46.027544 containerd[1494]: time="2025-05-27T02:55:46.027521884Z" level=info msg="Start event monitor" May 27 02:55:46.027544 containerd[1494]: time="2025-05-27T02:55:46.027535376Z" level=info msg="Start cni network conf syncer for default" May 27 02:55:46.027600 containerd[1494]: time="2025-05-27T02:55:46.027546958Z" level=info msg="Start streaming server" May 27 02:55:46.027600 containerd[1494]: time="2025-05-27T02:55:46.027556232Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:55:46.027600 containerd[1494]: time="2025-05-27T02:55:46.027563555Z" level=info msg="runtime interface starting up..." May 27 02:55:46.027600 containerd[1494]: time="2025-05-27T02:55:46.027568410Z" level=info msg="starting plugins..." May 27 02:55:46.027600 containerd[1494]: time="2025-05-27T02:55:46.027581306Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:55:46.027689 containerd[1494]: time="2025-05-27T02:55:46.027392056Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:55:46.027708 containerd[1494]: time="2025-05-27T02:55:46.027695930Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:55:46.027882 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:55:46.028126 containerd[1494]: time="2025-05-27T02:55:46.028106666Z" level=info msg="containerd successfully booted in 0.149637s" May 27 02:55:46.263543 sshd_keygen[1475]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 27 02:55:46.281683 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:55:46.284496 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:55:46.303446 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:55:46.303701 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:55:46.307415 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:55:46.323255 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:55:46.326018 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:55:46.328173 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 02:55:46.329616 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:55:47.178199 systemd-networkd[1429]: eth0: Gained IPv6LL May 27 02:55:47.181368 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:55:47.183051 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:55:47.185412 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 02:55:47.187489 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:55:47.219143 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 02:55:47.220003 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 02:55:47.221577 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:55:47.224071 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 27 02:55:47.224319 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:55:47.226525 systemd[1]: Startup finished in 2.144s (kernel) + 6.491s (initrd) + 3.155s (userspace) = 11.791s. May 27 02:55:50.812776 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:55:50.814452 systemd[1]: Started sshd@0-10.0.0.95:22-10.0.0.1:56260.service - OpenSSH per-connection server daemon (10.0.0.1:56260). May 27 02:55:50.901001 sshd[1600]: Accepted publickey for core from 10.0.0.1 port 56260 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:50.907369 sshd-session[1600]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:50.918935 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:55:50.920113 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:55:50.926584 systemd-logind[1468]: New session 1 of user core. May 27 02:55:50.948160 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:55:50.951104 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:55:50.971317 (systemd)[1604]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:55:50.973732 systemd-logind[1468]: New session c1 of user core. May 27 02:55:51.124003 systemd[1604]: Queued start job for default target default.target. May 27 02:55:51.144044 systemd[1604]: Created slice app.slice - User Application Slice. May 27 02:55:51.144098 systemd[1604]: Reached target paths.target - Paths. May 27 02:55:51.144138 systemd[1604]: Reached target timers.target - Timers. May 27 02:55:51.145399 systemd[1604]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:55:51.154644 systemd[1604]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:55:51.154704 systemd[1604]: Reached target sockets.target - Sockets. May 27 02:55:51.154751 systemd[1604]: Reached target basic.target - Basic System. May 27 02:55:51.154786 systemd[1604]: Reached target default.target - Main User Target. May 27 02:55:51.154811 systemd[1604]: Startup finished in 175ms. May 27 02:55:51.155049 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:55:51.156706 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:55:51.226048 systemd[1]: Started sshd@1-10.0.0.95:22-10.0.0.1:56266.service - OpenSSH per-connection server daemon (10.0.0.1:56266). May 27 02:55:51.281273 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 56266 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:51.282512 sshd-session[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:51.286453 systemd-logind[1468]: New session 2 of user core. May 27 02:55:51.295258 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:55:51.346151 sshd[1617]: Connection closed by 10.0.0.1 port 56266 May 27 02:55:51.346203 sshd-session[1615]: pam_unix(sshd:session): session closed for user core May 27 02:55:51.365178 systemd[1]: sshd@1-10.0.0.95:22-10.0.0.1:56266.service: Deactivated successfully. May 27 02:55:51.368326 systemd[1]: session-2.scope: Deactivated successfully. May 27 02:55:51.369105 systemd-logind[1468]: Session 2 logged out. Waiting for processes to exit. May 27 02:55:51.371093 systemd[1]: Started sshd@2-10.0.0.95:22-10.0.0.1:56274.service - OpenSSH per-connection server daemon (10.0.0.1:56274). May 27 02:55:51.371841 systemd-logind[1468]: Removed session 2. May 27 02:55:51.424668 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 56274 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:51.425804 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:51.430139 systemd-logind[1468]: New session 3 of user core. May 27 02:55:51.438234 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:55:51.485989 sshd[1625]: Connection closed by 10.0.0.1 port 56274 May 27 02:55:51.486310 sshd-session[1623]: pam_unix(sshd:session): session closed for user core May 27 02:55:51.497023 systemd[1]: sshd@2-10.0.0.95:22-10.0.0.1:56274.service: Deactivated successfully. May 27 02:55:51.498386 systemd[1]: session-3.scope: Deactivated successfully. May 27 02:55:51.499172 systemd-logind[1468]: Session 3 logged out. Waiting for processes to exit. May 27 02:55:51.501395 systemd[1]: Started sshd@3-10.0.0.95:22-10.0.0.1:56288.service - OpenSSH per-connection server daemon (10.0.0.1:56288). May 27 02:55:51.501819 systemd-logind[1468]: Removed session 3. May 27 02:55:51.554585 sshd[1631]: Accepted publickey for core from 10.0.0.1 port 56288 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:51.555769 sshd-session[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:51.559350 systemd-logind[1468]: New session 4 of user core. May 27 02:55:51.569215 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:55:51.620120 sshd[1634]: Connection closed by 10.0.0.1 port 56288 May 27 02:55:51.620801 sshd-session[1631]: pam_unix(sshd:session): session closed for user core May 27 02:55:51.631962 systemd[1]: sshd@3-10.0.0.95:22-10.0.0.1:56288.service: Deactivated successfully. May 27 02:55:51.633316 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:55:51.633900 systemd-logind[1468]: Session 4 logged out. Waiting for processes to exit. May 27 02:55:51.635899 systemd[1]: Started sshd@4-10.0.0.95:22-10.0.0.1:56292.service - OpenSSH per-connection server daemon (10.0.0.1:56292). May 27 02:55:51.636709 systemd-logind[1468]: Removed session 4. May 27 02:55:51.688986 sshd[1640]: Accepted publickey for core from 10.0.0.1 port 56292 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:51.690447 sshd-session[1640]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:51.694365 systemd-logind[1468]: New session 5 of user core. May 27 02:55:51.704221 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:55:51.761021 sudo[1643]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:55:51.761306 sudo[1643]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:55:51.781677 sudo[1643]: pam_unix(sudo:session): session closed for user root May 27 02:55:51.783158 sshd[1642]: Connection closed by 10.0.0.1 port 56292 May 27 02:55:51.783731 sshd-session[1640]: pam_unix(sshd:session): session closed for user core May 27 02:55:51.795061 systemd[1]: sshd@4-10.0.0.95:22-10.0.0.1:56292.service: Deactivated successfully. May 27 02:55:51.797242 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:55:51.797949 systemd-logind[1468]: Session 5 logged out. Waiting for processes to exit. May 27 02:55:51.800241 systemd[1]: Started sshd@5-10.0.0.95:22-10.0.0.1:56306.service - OpenSSH per-connection server daemon (10.0.0.1:56306). May 27 02:55:51.801087 systemd-logind[1468]: Removed session 5. May 27 02:55:51.847009 sshd[1649]: Accepted publickey for core from 10.0.0.1 port 56306 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:51.848298 sshd-session[1649]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:51.852629 systemd-logind[1468]: New session 6 of user core. May 27 02:55:51.858240 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:55:51.908404 sudo[1653]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:55:51.908660 sudo[1653]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:55:51.912488 sudo[1653]: pam_unix(sudo:session): session closed for user root May 27 02:55:51.916720 sudo[1652]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:55:51.916978 sudo[1652]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:55:51.925103 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:55:51.962098 augenrules[1675]: No rules May 27 02:55:51.963332 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:55:51.964225 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:55:51.965102 sudo[1652]: pam_unix(sudo:session): session closed for user root May 27 02:55:51.969153 sshd[1651]: Connection closed by 10.0.0.1 port 56306 May 27 02:55:51.969546 sshd-session[1649]: pam_unix(sshd:session): session closed for user core May 27 02:55:51.978974 systemd[1]: sshd@5-10.0.0.95:22-10.0.0.1:56306.service: Deactivated successfully. May 27 02:55:51.980469 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:55:51.981090 systemd-logind[1468]: Session 6 logged out. Waiting for processes to exit. May 27 02:55:51.983432 systemd[1]: Started sshd@6-10.0.0.95:22-10.0.0.1:56312.service - OpenSSH per-connection server daemon (10.0.0.1:56312). May 27 02:55:51.984031 systemd-logind[1468]: Removed session 6. May 27 02:55:52.036151 sshd[1684]: Accepted publickey for core from 10.0.0.1 port 56312 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:52.037310 sshd-session[1684]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:52.041928 systemd-logind[1468]: New session 7 of user core. May 27 02:55:52.048303 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 02:55:52.099888 sshd[1686]: Connection closed by 10.0.0.1 port 56312 May 27 02:55:52.100218 sshd-session[1684]: pam_unix(sshd:session): session closed for user core May 27 02:55:52.116015 systemd[1]: sshd@6-10.0.0.95:22-10.0.0.1:56312.service: Deactivated successfully. May 27 02:55:52.117603 systemd[1]: session-7.scope: Deactivated successfully. May 27 02:55:52.118368 systemd-logind[1468]: Session 7 logged out. Waiting for processes to exit. May 27 02:55:52.120690 systemd[1]: Started sshd@7-10.0.0.95:22-10.0.0.1:56318.service - OpenSSH per-connection server daemon (10.0.0.1:56318). May 27 02:55:52.121368 systemd-logind[1468]: Removed session 7. May 27 02:55:52.173354 sshd[1692]: Accepted publickey for core from 10.0.0.1 port 56318 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:52.174533 sshd-session[1692]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:52.178370 systemd-logind[1468]: New session 8 of user core. May 27 02:55:52.186239 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 02:55:52.236412 sshd[1694]: Connection closed by 10.0.0.1 port 56318 -- Reboot -- May 27 02:56:04.809200 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 02:56:04.809221 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:56:04.809230 kernel: KASLR enabled May 27 02:56:04.809236 kernel: efi: EFI v2.7 by EDK II May 27 02:56:04.809242 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 May 27 02:56:04.809247 kernel: random: crng init done May 27 02:56:04.809254 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 02:56:04.809268 kernel: secureboot: Secure boot enabled May 27 02:56:04.809275 kernel: ACPI: Early table checksum verification disabled May 27 02:56:04.809283 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 27 02:56:04.809289 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 27 02:56:04.809295 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:56:04.809301 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:56:04.809307 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:56:04.809314 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:56:04.809321 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:56:04.809328 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:56:04.809334 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:56:04.809340 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:56:04.809346 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:56:04.809352 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 02:56:04.809358 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:56:04.809364 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:56:04.809370 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 02:56:04.809376 kernel: Zone ranges: May 27 02:56:04.809384 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:56:04.809390 kernel: DMA32 empty May 27 02:56:04.809396 kernel: Normal empty May 27 02:56:04.809402 kernel: Device empty May 27 02:56:04.809408 kernel: Movable zone start for each node May 27 02:56:04.809414 kernel: Early memory node ranges May 27 02:56:04.809419 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 27 02:56:04.809429 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 27 02:56:04.809435 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 27 02:56:04.809441 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 27 02:56:04.809447 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 27 02:56:04.809453 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 02:56:04.809460 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 02:56:04.809518 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 02:56:04.809525 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 02:56:04.809535 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:56:04.809541 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 02:56:04.809547 kernel: psci: probing for conduit method from ACPI. May 27 02:56:04.809554 kernel: psci: PSCIv1.1 detected in firmware. May 27 02:56:04.809562 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:56:04.809568 kernel: psci: Trusted OS migration not required May 27 02:56:04.809575 kernel: psci: SMC Calling Convention v1.1 May 27 02:56:04.809581 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 02:56:04.809588 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:56:04.809594 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:56:04.809601 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 02:56:04.809607 kernel: Detected PIPT I-cache on CPU0 May 27 02:56:04.809614 kernel: CPU features: detected: GIC system register CPU interface May 27 02:56:04.809621 kernel: CPU features: detected: Spectre-v4 May 27 02:56:04.809628 kernel: CPU features: detected: Spectre-BHB May 27 02:56:04.809634 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 02:56:04.809641 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 02:56:04.809647 kernel: CPU features: detected: ARM erratum 1418040 May 27 02:56:04.809654 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 02:56:04.809660 kernel: alternatives: applying boot alternatives May 27 02:56:04.809667 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:56:04.809674 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:56:04.809680 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:56:04.809687 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:56:04.809695 kernel: Fallback order for Node 0: 0 May 27 02:56:04.809701 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 02:56:04.809707 kernel: Policy zone: DMA May 27 02:56:04.809714 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:56:04.809720 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 02:56:04.809726 kernel: software IO TLB: area num 4. May 27 02:56:04.809745 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 02:56:04.809751 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 27 02:56:04.809758 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 02:56:04.809764 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:56:04.809771 kernel: rcu: RCU event tracing is enabled. May 27 02:56:04.809778 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 02:56:04.809786 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:56:04.809792 kernel: Tracing variant of Tasks RCU enabled. May 27 02:56:04.809799 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:56:04.809805 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 02:56:04.809812 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:56:04.809818 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:56:04.809824 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:56:04.809831 kernel: GICv3: 256 SPIs implemented May 27 02:56:04.809837 kernel: GICv3: 0 Extended SPIs implemented May 27 02:56:04.809843 kernel: Root IRQ handler: gic_handle_irq May 27 02:56:04.809849 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 02:56:04.809856 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 02:56:04.809864 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 02:56:04.809870 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 02:56:04.809877 kernel: ITS@0x0000000008080000: allocated 8192 Devices @440d0000 (indirect, esz 8, psz 64K, shr 1) May 27 02:56:04.809883 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @440e0000 (flat, esz 8, psz 64K, shr 1) May 27 02:56:04.809890 kernel: GICv3: using LPI property table @0x00000000440f0000 May 27 02:56:04.809896 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000044110000 May 27 02:56:04.809902 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:56:04.809909 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:56:04.809915 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 02:56:04.809922 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 02:56:04.809928 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 02:56:04.809936 kernel: arm-pv: using stolen time PV May 27 02:56:04.809943 kernel: Console: colour dummy device 80x25 May 27 02:56:04.809949 kernel: ACPI: Core revision 20240827 May 27 02:56:04.809956 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 02:56:04.809963 kernel: pid_max: default: 32768 minimum: 301 May 27 02:56:04.809969 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:56:04.809976 kernel: landlock: Up and running. May 27 02:56:04.809982 kernel: SELinux: Initializing. May 27 02:56:04.809989 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:56:04.809997 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:56:04.810003 kernel: rcu: Hierarchical SRCU implementation. May 27 02:56:04.810010 kernel: rcu: Max phase no-delay instances is 400. May 27 02:56:04.810017 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:56:04.810024 kernel: Remapping and enabling EFI services. May 27 02:56:04.810030 kernel: smp: Bringing up secondary CPUs ... May 27 02:56:04.810037 kernel: Detected PIPT I-cache on CPU1 May 27 02:56:04.810043 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 02:56:04.810050 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000044120000 May 27 02:56:04.810058 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:56:04.810069 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 02:56:04.810076 kernel: Detected PIPT I-cache on CPU2 May 27 02:56:04.810091 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 02:56:04.810104 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000044130000 May 27 02:56:04.810111 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:56:04.810117 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 02:56:04.810124 kernel: Detected PIPT I-cache on CPU3 May 27 02:56:04.810131 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 02:56:04.810140 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000044140000 May 27 02:56:04.810147 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:56:04.810154 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 02:56:04.810160 kernel: smp: Brought up 1 node, 4 CPUs May 27 02:56:04.810167 kernel: SMP: Total of 4 processors activated. May 27 02:56:04.810175 kernel: CPU: All CPU(s) started at EL1 May 27 02:56:04.810181 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:56:04.810188 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 02:56:04.810197 kernel: CPU features: detected: Common not Private translations May 27 02:56:04.810204 kernel: CPU features: detected: CRC32 instructions May 27 02:56:04.810211 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 02:56:04.810218 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 02:56:04.810225 kernel: CPU features: detected: LSE atomic instructions May 27 02:56:04.810231 kernel: CPU features: detected: Privileged Access Never May 27 02:56:04.810238 kernel: CPU features: detected: RAS Extension Support May 27 02:56:04.810245 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 02:56:04.810252 kernel: alternatives: applying system-wide alternatives May 27 02:56:04.810259 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 02:56:04.810276 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 27 02:56:04.810283 kernel: devtmpfs: initialized May 27 02:56:04.810290 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:56:04.810299 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 02:56:04.810307 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 02:56:04.810313 kernel: 0 pages in range for non-PLT usage May 27 02:56:04.810320 kernel: 508544 pages in range for PLT usage May 27 02:56:04.810327 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:56:04.810335 kernel: SMBIOS 3.0.0 present. May 27 02:56:04.810342 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 02:56:04.810349 kernel: DMI: Memory slots populated: 1/1 May 27 02:56:04.810356 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:56:04.810363 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:56:04.810370 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:56:04.810377 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:56:04.810384 kernel: audit: initializing netlink subsys (disabled) May 27 02:56:04.810391 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 May 27 02:56:04.810400 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:56:04.810407 kernel: cpuidle: using governor menu May 27 02:56:04.810414 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:56:04.810420 kernel: ASID allocator initialised with 32768 entries May 27 02:56:04.810427 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:56:04.810434 kernel: Serial: AMBA PL011 UART driver May 27 02:56:04.810441 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:56:04.810448 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:56:04.810455 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:56:04.810468 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:56:04.810483 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:56:04.810490 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:56:04.810497 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:56:04.810504 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:56:04.810511 kernel: ACPI: Added _OSI(Module Device) May 27 02:56:04.810518 kernel: ACPI: Added _OSI(Processor Device) May 27 02:56:04.810525 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:56:04.810532 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:56:04.810539 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:56:04.810547 kernel: ACPI: Interpreter enabled May 27 02:56:04.810554 kernel: ACPI: Using GIC for interrupt routing May 27 02:56:04.810561 kernel: ACPI: MCFG table detected, 1 entries May 27 02:56:04.810568 kernel: ACPI: CPU0 has been hot-added May 27 02:56:04.810574 kernel: ACPI: CPU1 has been hot-added May 27 02:56:04.810581 kernel: ACPI: CPU2 has been hot-added May 27 02:56:04.810588 kernel: ACPI: CPU3 has been hot-added May 27 02:56:04.810595 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 02:56:04.810602 kernel: printk: legacy console [ttyAMA0] enabled May 27 02:56:04.810610 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 02:56:04.810766 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 02:56:04.810870 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 02:56:04.810937 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 02:56:04.811000 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 02:56:04.811061 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 02:56:04.811071 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 02:56:04.811081 kernel: PCI host bridge to bus 0000:00 May 27 02:56:04.811149 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 02:56:04.811207 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 02:56:04.811272 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 02:56:04.811332 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 02:56:04.811409 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 02:56:04.811502 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 02:56:04.811576 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 02:56:04.811641 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 02:56:04.811705 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 02:56:04.811768 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 02:56:04.811832 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 02:56:04.811895 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 02:56:04.811956 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 02:56:04.812012 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 02:56:04.812069 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 02:56:04.812079 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 02:56:04.812086 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 02:56:04.812093 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 02:56:04.812101 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 02:56:04.812108 kernel: iommu: Default domain type: Translated May 27 02:56:04.812117 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:56:04.812124 kernel: efivars: Registered efivars operations May 27 02:56:04.812131 kernel: vgaarb: loaded May 27 02:56:04.812138 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:56:04.812145 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:56:04.812152 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:56:04.812159 kernel: pnp: PnP ACPI init May 27 02:56:04.812227 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 02:56:04.812237 kernel: pnp: PnP ACPI: found 1 devices May 27 02:56:04.812247 kernel: NET: Registered PF_INET protocol family May 27 02:56:04.812254 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:56:04.812269 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:56:04.812277 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:56:04.812284 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:56:04.812291 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:56:04.812298 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:56:04.812305 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:56:04.812313 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:56:04.812322 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:56:04.812329 kernel: PCI: CLS 0 bytes, default 64 May 27 02:56:04.812336 kernel: kvm [1]: HYP mode not available May 27 02:56:04.812343 kernel: Initialise system trusted keyrings May 27 02:56:04.812350 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:56:04.812357 kernel: Key type asymmetric registered May 27 02:56:04.812364 kernel: Asymmetric key parser 'x509' registered May 27 02:56:04.812371 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:56:04.812378 kernel: io scheduler mq-deadline registered May 27 02:56:04.812387 kernel: io scheduler kyber registered May 27 02:56:04.812394 kernel: io scheduler bfq registered May 27 02:56:04.812401 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 02:56:04.812408 kernel: ACPI: button: Power Button [PWRB] May 27 02:56:04.812416 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 02:56:04.812498 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 02:56:04.812509 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:56:04.812516 kernel: thunder_xcv, ver 1.0 May 27 02:56:04.812523 kernel: thunder_bgx, ver 1.0 May 27 02:56:04.812532 kernel: nicpf, ver 1.0 May 27 02:56:04.812539 kernel: nicvf, ver 1.0 May 27 02:56:04.812620 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:56:04.812684 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:56:04 UTC (1748314564) May 27 02:56:04.812693 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:56:04.812701 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 02:56:04.812708 kernel: watchdog: NMI not fully supported May 27 02:56:04.812715 kernel: watchdog: Hard watchdog permanently disabled May 27 02:56:04.812724 kernel: NET: Registered PF_INET6 protocol family May 27 02:56:04.812730 kernel: Segment Routing with IPv6 May 27 02:56:04.812738 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:56:04.812745 kernel: NET: Registered PF_PACKET protocol family May 27 02:56:04.812751 kernel: Key type dns_resolver registered May 27 02:56:04.812758 kernel: registered taskstats version 1 May 27 02:56:04.812765 kernel: Loading compiled-in X.509 certificates May 27 02:56:04.812772 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:56:04.812779 kernel: Demotion targets for Node 0: null May 27 02:56:04.812788 kernel: Key type .fscrypt registered May 27 02:56:04.812795 kernel: Key type fscrypt-provisioning registered May 27 02:56:04.812802 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:56:04.812809 kernel: ima: Allocated hash algorithm: sha1 May 27 02:56:04.812816 kernel: ima: No architecture policies found May 27 02:56:04.812823 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:56:04.812829 kernel: clk: Disabling unused clocks May 27 02:56:04.812836 kernel: PM: genpd: Disabling unused power domains May 27 02:56:04.812844 kernel: Warning: unable to open an initial console. May 27 02:56:04.812852 kernel: Freeing unused kernel memory: 39424K May 27 02:56:04.812859 kernel: Run /init as init process May 27 02:56:04.812866 kernel: with arguments: May 27 02:56:04.812873 kernel: /init May 27 02:56:04.812880 kernel: with environment: May 27 02:56:04.812886 kernel: HOME=/ May 27 02:56:04.812893 kernel: TERM=linux May 27 02:56:04.812900 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:56:04.812908 systemd[1]: Successfully made /usr/ read-only. May 27 02:56:04.812919 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:56:04.812928 systemd[1]: Detected virtualization kvm. May 27 02:56:04.812935 systemd[1]: Detected architecture arm64. May 27 02:56:04.812942 systemd[1]: Running in initrd. May 27 02:56:04.812950 systemd[1]: No hostname configured, using default hostname. May 27 02:56:04.812957 systemd[1]: Hostname set to . May 27 02:56:04.812965 systemd[1]: Initializing machine ID from VM UUID. May 27 02:56:04.812974 systemd[1]: Queued start job for default target initrd.target. May 27 02:56:04.812982 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:56:04.812990 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:56:04.812998 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:56:04.813005 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:56:04.813013 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:56:04.813022 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:56:04.813031 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:56:04.813039 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:56:04.813047 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:56:04.813055 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:56:04.813062 systemd[1]: Reached target paths.target - Path Units. May 27 02:56:04.813070 systemd[1]: Reached target slices.target - Slice Units. May 27 02:56:04.813077 systemd[1]: Reached target swap.target - Swaps. May 27 02:56:04.813085 systemd[1]: Reached target timers.target - Timer Units. May 27 02:56:04.813094 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:56:04.813102 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:56:04.813109 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:56:04.813117 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:56:04.813125 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:56:04.813133 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:56:04.813140 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:56:04.813148 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:56:04.813158 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:56:04.813166 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:56:04.813174 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:56:04.813181 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:56:04.813189 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:56:04.813196 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:56:04.813204 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:56:04.813211 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:56:04.813219 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:56:04.813228 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:56:04.813252 systemd-journald[238]: Collecting audit messages is disabled. May 27 02:56:04.813279 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:56:04.813289 systemd-journald[238]: Journal started May 27 02:56:04.813306 systemd-journald[238]: Runtime Journal (/run/log/journal/4a70362dab13418790da3712bf6f0d99) is 6M, max 48.5M, 42.4M free. May 27 02:56:04.806309 systemd-modules-load[239]: Inserted module 'overlay' May 27 02:56:04.820713 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:56:04.822650 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:56:04.828124 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:56:04.834564 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:56:04.831197 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:56:04.837554 kernel: Bridge firewalling registered May 27 02:56:04.834656 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:56:04.836745 systemd-modules-load[239]: Inserted module 'br_netfilter' May 27 02:56:04.839681 systemd-tmpfiles[259]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:56:04.841125 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:56:04.844553 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:56:04.850679 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:56:04.853055 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:56:04.864627 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:56:04.866948 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:56:04.874312 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:56:04.883498 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:56:04.958496 kernel: SCSI subsystem initialized May 27 02:56:04.964484 kernel: Loading iSCSI transport class v2.0-870. May 27 02:56:04.972509 kernel: iscsi: registered transport (tcp) May 27 02:56:04.985576 kernel: iscsi: registered transport (qla4xxx) May 27 02:56:04.985616 kernel: QLogic iSCSI HBA Driver May 27 02:56:05.002552 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:56:05.021291 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:56:05.022916 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:56:05.069256 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:56:05.071235 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:56:05.131519 kernel: raid6: neonx8 gen() 15777 MB/s May 27 02:56:05.148516 kernel: raid6: neonx4 gen() 15793 MB/s May 27 02:56:05.165491 kernel: raid6: neonx2 gen() 13179 MB/s May 27 02:56:05.182497 kernel: raid6: neonx1 gen() 10521 MB/s May 27 02:56:05.199521 kernel: raid6: int64x8 gen() 6883 MB/s May 27 02:56:05.216492 kernel: raid6: int64x4 gen() 7333 MB/s May 27 02:56:05.233490 kernel: raid6: int64x2 gen() 6079 MB/s May 27 02:56:05.250773 kernel: raid6: int64x1 gen() 5027 MB/s May 27 02:56:05.250789 kernel: raid6: using algorithm neonx4 gen() 15793 MB/s May 27 02:56:05.268571 kernel: raid6: .... xor() 12357 MB/s, rmw enabled May 27 02:56:05.268586 kernel: raid6: using neon recovery algorithm May 27 02:56:05.275826 kernel: xor: measuring software checksum speed May 27 02:56:05.275841 kernel: 8regs : 20712 MB/sec May 27 02:56:05.276490 kernel: 32regs : 21687 MB/sec May 27 02:56:05.277715 kernel: arm64_neon : 27984 MB/sec May 27 02:56:05.277728 kernel: xor: using function: arm64_neon (27984 MB/sec) May 27 02:56:05.331501 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:56:05.337858 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:56:05.340296 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:56:05.370113 systemd-udevd[491]: Using default interface naming scheme 'v255'. May 27 02:56:05.374268 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:56:05.376631 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:56:05.400635 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation May 27 02:56:05.422409 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:56:05.424683 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:56:05.482498 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:56:05.486939 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:56:05.527833 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 02:56:05.528012 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 27 02:56:05.534300 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:56:05.534412 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:56:05.541791 kernel: vda: vda1 vda2 May 27 02:56:05.541811 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 27 02:56:05.542010 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 02:56:05.542098 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:56:05.537206 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:56:05.547699 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:56:05.574337 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:56:05.603354 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 02:56:05.604552 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 02:56:05.613185 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:56:05.619482 kernel: md127: detected capacity change from 0 to 1040384 May 27 02:56:05.619585 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:56:05.629660 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 02:56:05.635506 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:56:05.636743 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:56:05.636841 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:56:05.638965 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:56:05.641582 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:56:05.643527 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:56:05.645423 systemd[1]: Reached target basic.target - Basic System. May 27 02:56:05.647861 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:56:05.649770 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:56:05.652133 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:56:05.653572 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:56:05.655608 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:56:05.662008 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:56:05.666300 sh[596]: Success May 27 02:56:05.673890 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:56:05.676998 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:56:05.684668 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:56:05.684706 kernel: device-mapper: uevent: version 1.0.3 May 27 02:56:05.685744 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:56:05.695587 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:56:05.696832 systemd-fsck[610]: ROOT: clean, 194/130048 files, 62303/520192 blocks May 27 02:56:05.699700 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:56:05.726374 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:56:05.743504 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:56:05.795046 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:56:05.796490 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:56:05.818954 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:56:05.819003 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (252:0) scanned by mount (624) May 27 02:56:05.820451 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:56:05.821734 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:56:05.822670 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:56:05.827123 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:56:05.828527 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:56:05.862498 kernel: EXT4-fs (md127): mounted filesystem 0d4c3d29-0b19-46a3-bfbf-a654296e4cbf r/w with ordered data mode. Quota mode: none. May 27 02:56:05.863227 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:56:05.864580 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:56:05.866896 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:56:05.868552 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:56:05.886655 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:56:05.889011 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:56:05.894675 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vdb6 (254:22) scanned by mount (646) May 27 02:56:05.894696 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:56:05.894706 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:56:05.894715 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:56:05.899277 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:56:06.183047 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:56:06.185131 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:56:06.208775 initrd-setup-root-after-ignition[942]: grep: /sysroot/oem/oem-release: No such file or directory May 27 02:56:06.211856 initrd-setup-root-after-ignition[944]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:56:06.211856 initrd-setup-root-after-ignition[944]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:56:06.214892 initrd-setup-root-after-ignition[948]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:56:06.214372 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:56:06.216206 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:56:06.219240 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:56:06.253415 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:56:06.253587 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:56:06.256778 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:56:06.258604 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:56:06.260315 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:56:06.261192 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:56:06.276239 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:56:06.280593 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:56:06.295293 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:56:06.297543 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:56:06.298742 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:56:06.300451 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:56:06.300587 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:56:06.302988 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:56:06.304044 systemd[1]: Stopped target basic.target - Basic System. May 27 02:56:06.305821 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:56:06.307685 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:56:06.309506 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:56:06.311638 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:56:06.313729 systemd[1]: Stopped target paths.target - Path Units. May 27 02:56:06.315352 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:56:06.317142 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:56:06.318874 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:56:06.320490 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:56:06.322326 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:56:06.323926 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:56:06.325489 systemd[1]: Stopped target swap.target - Swaps. May 27 02:56:06.327022 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:56:06.327112 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:56:06.328673 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:56:06.328749 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:56:06.330173 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:56:06.330290 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:56:06.332558 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:56:06.334296 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:56:06.338116 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:56:06.339409 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:56:06.341338 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:56:06.342527 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:56:06.343769 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:56:06.343889 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:56:06.346517 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:56:06.346630 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:56:06.348735 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:56:06.348842 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:56:06.350625 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:56:06.350725 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:56:06.352492 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:56:06.352594 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:56:06.354439 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:56:06.354552 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:56:06.357171 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:56:06.357295 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:56:06.359373 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:56:06.359486 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:56:06.362117 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:56:06.362228 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:56:06.364228 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:56:06.364350 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:56:06.367138 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:56:06.373052 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:56:06.373139 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:56:06.391223 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:56:06.391386 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:56:06.393628 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:56:06.393671 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:56:06.395387 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:56:06.395420 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:56:06.397076 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:56:06.397122 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:56:06.399632 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:56:06.399674 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:56:06.402193 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:56:06.402238 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:56:06.405004 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:56:06.406049 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:56:06.406099 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:56:06.409164 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:56:06.409202 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:56:06.412043 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:56:06.412082 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:56:06.420354 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:56:06.420445 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:56:06.422652 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:56:06.425057 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:56:06.449155 systemd[1]: Switching root. May 27 02:56:06.484903 systemd-journald[238]: Journal stopped May 27 02:56:07.068597 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). May 27 02:56:07.068668 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:56:07.068680 kernel: SELinux: policy capability open_perms=1 May 27 02:56:07.068689 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:56:07.068701 kernel: SELinux: policy capability always_check_network=0 May 27 02:56:07.068714 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:56:07.068725 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:56:07.068734 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:56:07.068748 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:56:07.068757 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:56:07.068766 kernel: audit: type=1403 audit(1748314566.566:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:56:07.068776 systemd[1]: Successfully loaded SELinux policy in 42.588ms. May 27 02:56:07.068792 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.006ms. May 27 02:56:07.068805 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:56:07.068815 systemd[1]: Detected virtualization kvm. May 27 02:56:07.068825 systemd[1]: Detected architecture arm64. May 27 02:56:07.068835 zram_generator::config[996]: No configuration found. May 27 02:56:07.068846 kernel: NET: Registered PF_VSOCK protocol family May 27 02:56:07.068856 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:56:07.068866 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:56:07.068875 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:56:07.068887 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:56:07.068898 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:56:07.068908 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:56:07.068918 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:56:07.068928 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:56:07.068938 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:56:07.068948 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:56:07.068958 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:56:07.068970 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:56:07.068980 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:56:07.068991 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:56:07.069001 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:56:07.069010 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:56:07.069020 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:56:07.069030 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:56:07.069040 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 02:56:07.069050 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:56:07.069059 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:56:07.069071 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:56:07.069080 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:56:07.069091 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:56:07.069101 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:56:07.069111 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:56:07.069121 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:56:07.069146 systemd[1]: Reached target slices.target - Slice Units. May 27 02:56:07.069158 systemd[1]: Reached target swap.target - Swaps. May 27 02:56:07.069168 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:56:07.069178 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:56:07.069188 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:56:07.069198 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:56:07.069208 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:56:07.069218 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:56:07.069228 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:56:07.069238 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:56:07.069249 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:56:07.069267 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:56:07.069279 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:56:07.069289 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:56:07.069300 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. May 27 02:56:07.069309 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:56:07.069320 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:56:07.069330 systemd[1]: Reached target machines.target - Containers. May 27 02:56:07.069340 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:56:07.069352 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:56:07.069362 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:56:07.069373 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:56:07.069383 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:56:07.069393 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:56:07.069403 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:56:07.069413 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:56:07.069423 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:56:07.069434 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:56:07.069444 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:56:07.069454 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:56:07.069471 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:56:07.069482 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:56:07.069492 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:56:07.069502 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:56:07.069512 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:56:07.069522 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:56:07.069534 kernel: loop: module loaded May 27 02:56:07.069543 kernel: fuse: init (API version 7.41) May 27 02:56:07.069552 kernel: ACPI: bus type drm_connector registered May 27 02:56:07.069561 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:56:07.069571 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:56:07.069581 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:56:07.069592 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:56:07.069601 systemd[1]: Stopped verity-setup.service. May 27 02:56:07.069611 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:56:07.069623 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:56:07.069633 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:56:07.069643 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:56:07.069654 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:56:07.069666 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:56:07.069697 systemd-journald[1072]: Collecting audit messages is disabled. May 27 02:56:07.069718 systemd-journald[1072]: Journal started May 27 02:56:07.069738 systemd-journald[1072]: Runtime Journal (/run/log/journal/4a70362dab13418790da3712bf6f0d99) is 6M, max 48.5M, 42.4M free. May 27 02:56:06.830904 systemd[1]: Queued start job for default target multi-user.target. May 27 02:56:06.849414 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 27 02:56:06.849775 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:56:07.072525 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:56:07.074574 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:56:07.075360 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:56:07.076917 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:56:07.077100 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:56:07.078671 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:56:07.078843 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:56:07.080362 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:56:07.080554 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:56:07.081821 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:56:07.081974 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:56:07.083535 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:56:07.083688 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:56:07.085100 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:56:07.085278 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:56:07.086665 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:56:07.088019 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:56:07.089569 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:56:07.091076 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:56:07.103247 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:56:07.105702 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:56:07.107748 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:56:07.108914 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:56:07.108941 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:56:07.110790 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:56:07.116175 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:56:07.117329 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:56:07.118318 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:56:07.120154 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:56:07.121418 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:56:07.122288 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:56:07.123377 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:56:07.124203 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:56:07.126222 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:56:07.129746 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:56:07.130094 systemd-journald[1072]: Time spent on flushing to /var/log/journal/4a70362dab13418790da3712bf6f0d99 is 20.049ms for 681 entries. May 27 02:56:07.130094 systemd-journald[1072]: System Journal (/var/log/journal/4a70362dab13418790da3712bf6f0d99) is 5.8M, max 46.5M, 40.7M free. May 27 02:56:07.155532 systemd-journald[1072]: Received client request to flush runtime journal. May 27 02:56:07.138147 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:56:07.139692 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:56:07.144452 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:56:07.147492 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:56:07.152127 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 27 02:56:07.152183 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:56:07.158492 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:56:07.163305 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:56:07.163610 kernel: loop0: detected capacity change from 0 to 107312 May 27 02:56:07.166294 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:56:07.171855 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:56:07.177488 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:56:07.193491 kernel: loop1: detected capacity change from 0 to 138376 May 27 02:56:07.196976 systemd-tmpfiles[1127]: ACLs are not supported, ignoring. May 27 02:56:07.196993 systemd-tmpfiles[1127]: ACLs are not supported, ignoring. May 27 02:56:07.201482 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:56:07.220488 kernel: loop2: detected capacity change from 0 to 107312 May 27 02:56:07.226483 kernel: loop3: detected capacity change from 0 to 138376 May 27 02:56:07.231143 (sd-merge)[1132]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 02:56:07.231553 (sd-merge)[1132]: Merged extensions into '/usr'. May 27 02:56:07.233965 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:56:07.237569 systemd[1]: Starting ensure-sysext.service... May 27 02:56:07.243584 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:56:07.258514 ldconfig[1104]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:56:07.259371 systemd[1]: Reload requested from client PID 1134 ('systemctl') (unit ensure-sysext.service)... May 27 02:56:07.259387 systemd[1]: Reloading... May 27 02:56:07.266005 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:56:07.266038 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:56:07.266230 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:56:07.266421 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:56:07.267029 systemd-tmpfiles[1135]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:56:07.267232 systemd-tmpfiles[1135]: ACLs are not supported, ignoring. May 27 02:56:07.267290 systemd-tmpfiles[1135]: ACLs are not supported, ignoring. May 27 02:56:07.270865 systemd-tmpfiles[1135]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:56:07.270879 systemd-tmpfiles[1135]: Skipping /boot May 27 02:56:07.280373 systemd-tmpfiles[1135]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:56:07.280389 systemd-tmpfiles[1135]: Skipping /boot May 27 02:56:07.306497 zram_generator::config[1163]: No configuration found. May 27 02:56:07.379768 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:56:07.451643 systemd[1]: Reloading finished in 191 ms. May 27 02:56:07.477100 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:56:07.494509 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:56:07.502431 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:56:07.505002 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:56:07.517714 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:56:07.522170 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:56:07.525227 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:56:07.529622 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:56:07.537850 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:56:07.545384 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:56:07.547530 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:56:07.548807 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:56:07.548923 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:56:07.549013 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:56:07.549994 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:56:07.551581 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:56:07.557767 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:56:07.560742 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:56:07.561991 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:56:07.562161 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:56:07.562320 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:56:07.564114 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:56:07.566504 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:56:07.566656 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:56:07.567413 augenrules[1196]: /sbin/augenrules: No change May 27 02:56:07.570682 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:56:07.573276 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:56:07.575374 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:56:07.575670 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:56:07.577717 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:56:07.577969 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:56:07.581793 augenrules[1221]: No rules May 27 02:56:07.582358 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:56:07.584560 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:56:07.584783 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:56:07.593701 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:56:07.594803 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:56:07.597687 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:56:07.601566 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:56:07.604672 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:56:07.608816 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:56:07.609989 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:56:07.610114 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:56:07.610221 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:56:07.610349 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:56:07.611414 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:56:07.613091 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:56:07.618627 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:56:07.620419 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:56:07.620587 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:56:07.621635 augenrules[1232]: /sbin/augenrules: No change May 27 02:56:07.622053 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:56:07.622217 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:56:07.624652 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:56:07.626487 systemd[1]: Finished ensure-sysext.service. May 27 02:56:07.627526 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:56:07.628658 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:56:07.631353 augenrules[1256]: No rules May 27 02:56:07.632183 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:56:07.632386 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:56:07.636836 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:56:07.636899 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:56:07.638755 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 02:56:07.640993 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:56:07.643619 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:56:07.659493 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:56:07.670878 systemd-resolved[1200]: Positive Trust Anchors: May 27 02:56:07.670895 systemd-resolved[1200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:56:07.670929 systemd-resolved[1200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:56:07.676621 systemd-udevd[1268]: Using default interface naming scheme 'v255'. May 27 02:56:07.676815 systemd-resolved[1200]: Defaulting to hostname 'linux'. May 27 02:56:07.678523 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:56:07.679822 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:56:07.693386 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:56:07.694906 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 02:56:07.696651 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:56:07.697798 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:56:07.700045 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:56:07.701297 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:56:07.702789 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:56:07.702830 systemd[1]: Reached target paths.target - Path Units. May 27 02:56:07.703781 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:56:07.705171 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:56:07.706516 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:56:07.707789 systemd[1]: Reached target timers.target - Timer Units. May 27 02:56:07.710847 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:56:07.713435 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:56:07.716805 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:56:07.718206 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:56:07.719473 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:56:07.736858 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:56:07.738924 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:56:07.741898 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:56:07.743569 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:56:07.749102 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:56:07.750059 systemd[1]: Reached target basic.target - Basic System. May 27 02:56:07.751062 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:56:07.751094 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:56:07.752062 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:56:07.755709 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:56:07.758195 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:56:07.760414 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:56:07.762095 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:56:07.775812 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:56:07.776930 jq[1304]: false May 27 02:56:07.779184 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:56:07.781450 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:56:07.802239 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:56:07.804208 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:56:07.806768 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:56:07.807642 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:56:07.811670 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:56:07.813514 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:56:07.815116 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:56:07.815534 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:56:07.820817 jq[1321]: true May 27 02:56:07.822703 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:56:07.825849 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:56:07.830490 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 02:56:07.842630 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:56:07.849713 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:56:07.859767 jq[1330]: false May 27 02:56:07.861216 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 27 02:56:07.861432 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 27 02:56:07.867019 extend-filesystems[1306]: Found loop2 May 27 02:56:07.868165 dbus-daemon[1302]: [system] SELinux support is enabled May 27 02:56:07.869460 extend-filesystems[1306]: Found loop3 May 27 02:56:07.869460 extend-filesystems[1306]: Found vda May 27 02:56:07.869460 extend-filesystems[1306]: Found vda1 May 27 02:56:07.869460 extend-filesystems[1306]: Found md127 May 27 02:56:07.869460 extend-filesystems[1306]: Found vda2 May 27 02:56:07.869460 extend-filesystems[1306]: Found md127 May 27 02:56:07.869460 extend-filesystems[1306]: Found vdb May 27 02:56:07.869460 extend-filesystems[1306]: Found vdb1 May 27 02:56:07.869460 extend-filesystems[1306]: Found vdb2 May 27 02:56:07.869460 extend-filesystems[1306]: Found vdb3 May 27 02:56:07.869460 extend-filesystems[1306]: Found usr May 27 02:56:07.869460 extend-filesystems[1306]: Found vdb4 May 27 02:56:07.869460 extend-filesystems[1306]: Found vdb6 May 27 02:56:07.869460 extend-filesystems[1306]: Found vdb7 May 27 02:56:07.869460 extend-filesystems[1306]: Found vdb9 May 27 02:56:07.869540 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:56:07.875927 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:56:07.876145 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:56:07.881198 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 02:56:07.881297 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:56:07.881322 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:56:07.883806 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:56:07.883826 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:56:07.905921 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:56:07.912626 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:56:07.926290 systemd-networkd[1301]: lo: Link UP May 27 02:56:07.926299 systemd-networkd[1301]: lo: Gained carrier May 27 02:56:07.926566 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:56:07.927621 systemd-networkd[1301]: Enumeration completed May 27 02:56:07.929550 update_engine[1319]: I20250527 02:56:07.929317 1319 main.cc:92] Flatcar Update Engine starting May 27 02:56:07.927917 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:56:07.928215 systemd-networkd[1301]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:56:07.928219 systemd-networkd[1301]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:56:07.929231 systemd[1]: Reached target network.target - Network. May 27 02:56:07.931818 systemd-networkd[1301]: eth0: Link UP May 27 02:56:07.931823 systemd-networkd[1301]: eth0: Gained carrier May 27 02:56:07.931838 systemd-networkd[1301]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:56:07.933096 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:56:07.934664 update_engine[1319]: I20250527 02:56:07.934616 1319 update_check_scheduler.cc:74] Next update check in 10m50s May 27 02:56:07.935127 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:56:07.941138 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:56:07.943148 systemd-logind[1314]: New seat seat0. May 27 02:56:07.948199 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:56:07.948534 systemd-networkd[1301]: eth0: DHCPv4 address 10.0.0.95/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:56:07.949452 systemd-timesyncd[1267]: Network configuration changed, trying to establish connection. May 27 02:56:07.949588 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:56:07.951306 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:56:07.951537 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:56:07.956834 systemd[1]: Started update-engine.service - Update Engine. May 27 02:56:07.960069 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:56:07.967054 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:56:07.974150 (ntainerd)[1360]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:56:07.974832 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:56:07.978439 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:56:07.989897 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:56:07.995356 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:56:07.998747 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 02:56:08.001726 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:56:08.036714 locksmithd[1364]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:56:08.072098 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:56:08.072609 systemd-logind[1314]: Watching system buttons on /dev/input/event0 (Power Button) May 27 02:56:08.118883 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:56:08.148406 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:56:08.150848 systemd[1]: Started sshd@0-10.0.0.95:22-10.0.0.1:59720.service - OpenSSH per-connection server daemon (10.0.0.1:59720). May 27 02:56:08.172495 containerd[1360]: time="2025-05-27T02:56:08Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:56:08.173916 containerd[1360]: time="2025-05-27T02:56:08.173879560Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:56:08.182577 containerd[1360]: time="2025-05-27T02:56:08.182536320Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.84µs" May 27 02:56:08.182577 containerd[1360]: time="2025-05-27T02:56:08.182570200Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:56:08.182659 containerd[1360]: time="2025-05-27T02:56:08.182587520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:56:08.182820 containerd[1360]: time="2025-05-27T02:56:08.182795160Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:56:08.182820 containerd[1360]: time="2025-05-27T02:56:08.182818600Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:56:08.182877 containerd[1360]: time="2025-05-27T02:56:08.182845440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:56:08.182989 containerd[1360]: time="2025-05-27T02:56:08.182964680Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:56:08.182989 containerd[1360]: time="2025-05-27T02:56:08.182984240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:56:08.183201 containerd[1360]: time="2025-05-27T02:56:08.183176520Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:56:08.183201 containerd[1360]: time="2025-05-27T02:56:08.183193840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:56:08.183267 containerd[1360]: time="2025-05-27T02:56:08.183204280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:56:08.183267 containerd[1360]: time="2025-05-27T02:56:08.183212160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:56:08.183389 containerd[1360]: time="2025-05-27T02:56:08.183366400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:56:08.183627 containerd[1360]: time="2025-05-27T02:56:08.183601320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:56:08.183682 containerd[1360]: time="2025-05-27T02:56:08.183636440Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:56:08.183682 containerd[1360]: time="2025-05-27T02:56:08.183647160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:56:08.183682 containerd[1360]: time="2025-05-27T02:56:08.183677240Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:56:08.185266 containerd[1360]: time="2025-05-27T02:56:08.184979880Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:56:08.185318 containerd[1360]: time="2025-05-27T02:56:08.185294520Z" level=info msg="metadata content store policy set" policy=shared May 27 02:56:08.185883 containerd[1360]: time="2025-05-27T02:56:08.185855920Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:56:08.185972 containerd[1360]: time="2025-05-27T02:56:08.185956280Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:56:08.186001 containerd[1360]: time="2025-05-27T02:56:08.185971920Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:56:08.186001 containerd[1360]: time="2025-05-27T02:56:08.185984080Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:56:08.186001 containerd[1360]: time="2025-05-27T02:56:08.185996440Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:56:08.186051 containerd[1360]: time="2025-05-27T02:56:08.186006600Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:56:08.186051 containerd[1360]: time="2025-05-27T02:56:08.186017520Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:56:08.186051 containerd[1360]: time="2025-05-27T02:56:08.186034840Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:56:08.186051 containerd[1360]: time="2025-05-27T02:56:08.186045320Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:56:08.186129 containerd[1360]: time="2025-05-27T02:56:08.186055440Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:56:08.186129 containerd[1360]: time="2025-05-27T02:56:08.186064440Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:56:08.186129 containerd[1360]: time="2025-05-27T02:56:08.186075320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:56:08.186183 containerd[1360]: time="2025-05-27T02:56:08.186156000Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:56:08.186183 containerd[1360]: time="2025-05-27T02:56:08.186175200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:56:08.186219 containerd[1360]: time="2025-05-27T02:56:08.186187680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:56:08.186219 containerd[1360]: time="2025-05-27T02:56:08.186197360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:56:08.186219 containerd[1360]: time="2025-05-27T02:56:08.186207280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:56:08.186219 containerd[1360]: time="2025-05-27T02:56:08.186217920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:56:08.186299 containerd[1360]: time="2025-05-27T02:56:08.186230120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:56:08.186299 containerd[1360]: time="2025-05-27T02:56:08.186240800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:56:08.186299 containerd[1360]: time="2025-05-27T02:56:08.186262040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:56:08.186299 containerd[1360]: time="2025-05-27T02:56:08.186276360Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:56:08.186299 containerd[1360]: time="2025-05-27T02:56:08.186286880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:56:08.186503 containerd[1360]: time="2025-05-27T02:56:08.186461120Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:56:08.186535 containerd[1360]: time="2025-05-27T02:56:08.186505160Z" level=info msg="Start snapshots syncer" May 27 02:56:08.186554 containerd[1360]: time="2025-05-27T02:56:08.186532720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:56:08.186766 containerd[1360]: time="2025-05-27T02:56:08.186729520Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:56:08.188907 containerd[1360]: time="2025-05-27T02:56:08.186781280Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:56:08.188907 containerd[1360]: time="2025-05-27T02:56:08.186848280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189015080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189056080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189070160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189080520Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189092400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189102680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189113520Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189139640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189151320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189161560Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189198720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189214800Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:56:08.189489 containerd[1360]: time="2025-05-27T02:56:08.189224000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:56:08.189781 containerd[1360]: time="2025-05-27T02:56:08.189233200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:56:08.189781 containerd[1360]: time="2025-05-27T02:56:08.189240720Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:56:08.189781 containerd[1360]: time="2025-05-27T02:56:08.189259560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:56:08.189781 containerd[1360]: time="2025-05-27T02:56:08.189273240Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:56:08.189781 containerd[1360]: time="2025-05-27T02:56:08.189354920Z" level=info msg="runtime interface created" May 27 02:56:08.189781 containerd[1360]: time="2025-05-27T02:56:08.189360560Z" level=info msg="created NRI interface" May 27 02:56:08.189781 containerd[1360]: time="2025-05-27T02:56:08.189371280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:56:08.189781 containerd[1360]: time="2025-05-27T02:56:08.189383440Z" level=info msg="Connect containerd service" May 27 02:56:08.189781 containerd[1360]: time="2025-05-27T02:56:08.189417760Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:56:08.190151 containerd[1360]: time="2025-05-27T02:56:08.190114720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:56:08.233551 sshd[1402]: Accepted publickey for core from 10.0.0.1 port 59720 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:08.235274 sshd-session[1402]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:08.241569 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:56:08.243653 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:56:08.251312 systemd-logind[1314]: New session 1 of user core. May 27 02:56:08.267846 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:56:08.271881 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:56:08.286378 containerd[1360]: time="2025-05-27T02:56:08.286254840Z" level=info msg="Start subscribing containerd event" May 27 02:56:08.286378 containerd[1360]: time="2025-05-27T02:56:08.286323040Z" level=info msg="Start recovering state" May 27 02:56:08.286498 containerd[1360]: time="2025-05-27T02:56:08.286423960Z" level=info msg="Start event monitor" May 27 02:56:08.286498 containerd[1360]: time="2025-05-27T02:56:08.286439400Z" level=info msg="Start cni network conf syncer for default" May 27 02:56:08.286498 containerd[1360]: time="2025-05-27T02:56:08.286448320Z" level=info msg="Start streaming server" May 27 02:56:08.286498 containerd[1360]: time="2025-05-27T02:56:08.286458720Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:56:08.286498 containerd[1360]: time="2025-05-27T02:56:08.286484240Z" level=info msg="runtime interface starting up..." May 27 02:56:08.286498 containerd[1360]: time="2025-05-27T02:56:08.286491200Z" level=info msg="starting plugins..." May 27 02:56:08.286633 containerd[1360]: time="2025-05-27T02:56:08.286505480Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:56:08.286752 containerd[1360]: time="2025-05-27T02:56:08.286727760Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:56:08.286805 containerd[1360]: time="2025-05-27T02:56:08.286792560Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:56:08.286865 containerd[1360]: time="2025-05-27T02:56:08.286851400Z" level=info msg="containerd successfully booted in 0.115723s" May 27 02:56:08.286941 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:56:08.293169 (systemd)[1422]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:56:08.295233 systemd-logind[1314]: New session c1 of user core. May 27 02:56:08.435311 systemd[1422]: Queued start job for default target default.target. May 27 02:56:08.452397 systemd[1422]: Created slice app.slice - User Application Slice. May 27 02:56:08.452425 systemd[1422]: Reached target paths.target - Paths. May 27 02:56:08.452490 systemd[1422]: Reached target timers.target - Timers. May 27 02:56:08.453755 systemd[1422]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:56:08.463218 systemd[1422]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:56:08.463294 systemd[1422]: Reached target sockets.target - Sockets. May 27 02:56:08.463338 systemd[1422]: Reached target basic.target - Basic System. May 27 02:56:08.463368 systemd[1422]: Reached target default.target - Main User Target. May 27 02:56:08.463393 systemd[1422]: Startup finished in 162ms. May 27 02:56:08.463593 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:56:08.466309 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:56:08.527064 systemd[1]: Started sshd@1-10.0.0.95:22-10.0.0.1:59730.service - OpenSSH per-connection server daemon (10.0.0.1:59730). May 27 02:56:08.577932 sshd[1435]: Accepted publickey for core from 10.0.0.1 port 59730 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:08.579374 sshd-session[1435]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:08.583845 systemd-logind[1314]: New session 2 of user core. May 27 02:56:08.606661 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:56:08.659532 sshd[1437]: Connection closed by 10.0.0.1 port 59730 May 27 02:56:08.660013 sshd-session[1435]: pam_unix(sshd:session): session closed for user core May 27 02:56:08.671691 systemd[1]: sshd@1-10.0.0.95:22-10.0.0.1:59730.service: Deactivated successfully. May 27 02:56:08.673296 systemd[1]: session-2.scope: Deactivated successfully. May 27 02:56:08.674950 systemd-logind[1314]: Session 2 logged out. Waiting for processes to exit. May 27 02:56:08.677124 systemd-logind[1314]: Removed session 2. May 27 02:56:08.678729 systemd[1]: Started sshd@2-10.0.0.95:22-10.0.0.1:59746.service - OpenSSH per-connection server daemon (10.0.0.1:59746). May 27 02:56:08.727813 sshd[1443]: Accepted publickey for core from 10.0.0.1 port 59746 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:08.729215 sshd-session[1443]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:08.734189 systemd-logind[1314]: New session 3 of user core. May 27 02:56:08.748641 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:56:08.801087 sshd[1445]: Connection closed by 10.0.0.1 port 59746 May 27 02:56:08.801391 sshd-session[1443]: pam_unix(sshd:session): session closed for user core May 27 02:56:08.804137 systemd[1]: sshd@2-10.0.0.95:22-10.0.0.1:59746.service: Deactivated successfully. May 27 02:56:08.805669 systemd[1]: session-3.scope: Deactivated successfully. May 27 02:56:08.807633 systemd-logind[1314]: Session 3 logged out. Waiting for processes to exit. May 27 02:56:08.808653 systemd-logind[1314]: Removed session 3. May 27 02:56:09.185619 systemd-networkd[1301]: eth0: Gained IPv6LL May 27 02:56:09.186205 systemd-timesyncd[1267]: Network configuration changed, trying to establish connection. May 27 02:56:09.189517 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:56:09.191220 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:56:09.193675 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 02:56:09.195817 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:56:09.223545 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 02:56:09.224615 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 02:56:09.226753 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:56:09.228500 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:56:09.228715 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:56:09.231594 systemd[1]: Startup finished in 2.083s (kernel) + 1.940s (initrd) + 2.709s (userspace) = 6.733s. May 27 02:56:09.782701 systemd-timesyncd[1267]: Network configuration changed, trying to establish connection. May 27 02:56:11.234004 systemd-timesyncd[1267]: Network configuration changed, trying to establish connection. May 27 02:56:18.816249 systemd[1]: Started sshd@3-10.0.0.95:22-10.0.0.1:57378.service - OpenSSH per-connection server daemon (10.0.0.1:57378). May 27 02:56:18.864304 sshd[1470]: Accepted publickey for core from 10.0.0.1 port 57378 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:18.865501 sshd-session[1470]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:18.869666 systemd-logind[1314]: New session 4 of user core. May 27 02:56:18.879662 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:56:18.930312 sshd[1472]: Connection closed by 10.0.0.1 port 57378 May 27 02:56:18.930681 sshd-session[1470]: pam_unix(sshd:session): session closed for user core May 27 02:56:18.942415 systemd[1]: sshd@3-10.0.0.95:22-10.0.0.1:57378.service: Deactivated successfully. May 27 02:56:18.944997 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:56:18.946234 systemd-logind[1314]: Session 4 logged out. Waiting for processes to exit. May 27 02:56:18.947934 systemd[1]: Started sshd@4-10.0.0.95:22-10.0.0.1:57384.service - OpenSSH per-connection server daemon (10.0.0.1:57384). May 27 02:56:18.948863 systemd-logind[1314]: Removed session 4. May 27 02:56:19.006003 sshd[1478]: Accepted publickey for core from 10.0.0.1 port 57384 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:19.007545 sshd-session[1478]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:19.012508 systemd-logind[1314]: New session 5 of user core. May 27 02:56:19.027647 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:56:19.075661 sshd[1480]: Connection closed by 10.0.0.1 port 57384 May 27 02:56:19.076510 sshd-session[1478]: pam_unix(sshd:session): session closed for user core May 27 02:56:19.094393 systemd[1]: sshd@4-10.0.0.95:22-10.0.0.1:57384.service: Deactivated successfully. May 27 02:56:19.095703 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:56:19.097138 systemd-logind[1314]: Session 5 logged out. Waiting for processes to exit. May 27 02:56:19.098288 systemd[1]: Started sshd@5-10.0.0.95:22-10.0.0.1:57386.service - OpenSSH per-connection server daemon (10.0.0.1:57386). May 27 02:56:19.099832 systemd-logind[1314]: Removed session 5. May 27 02:56:19.154814 sshd[1486]: Accepted publickey for core from 10.0.0.1 port 57386 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:19.155952 sshd-session[1486]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:19.159792 systemd-logind[1314]: New session 6 of user core. May 27 02:56:19.173623 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:56:19.225087 sshd[1488]: Connection closed by 10.0.0.1 port 57386 May 27 02:56:19.224948 sshd-session[1486]: pam_unix(sshd:session): session closed for user core May 27 02:56:19.240609 systemd[1]: sshd@5-10.0.0.95:22-10.0.0.1:57386.service: Deactivated successfully. May 27 02:56:19.242859 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:56:19.243528 systemd-logind[1314]: Session 6 logged out. Waiting for processes to exit. May 27 02:56:19.246055 systemd[1]: Started sshd@6-10.0.0.95:22-10.0.0.1:57396.service - OpenSSH per-connection server daemon (10.0.0.1:57396). May 27 02:56:19.247053 systemd-logind[1314]: Removed session 6. May 27 02:56:19.299174 sshd[1494]: Accepted publickey for core from 10.0.0.1 port 57396 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:19.300450 sshd-session[1494]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:19.306984 systemd-logind[1314]: New session 7 of user core. May 27 02:56:19.312631 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 02:56:19.381882 sudo[1497]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:56:19.384502 sudo[1497]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:56:19.393481 kernel: audit: type=1404 audit(1748314579.391:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 May 27 02:56:19.415118 sudo[1497]: pam_unix(sudo:session): session closed for user root May 27 02:56:19.416644 sshd[1496]: Connection closed by 10.0.0.1 port 57396 May 27 02:56:19.417027 sshd-session[1494]: pam_unix(sshd:session): session closed for user core May 27 02:56:19.429482 systemd[1]: sshd@6-10.0.0.95:22-10.0.0.1:57396.service: Deactivated successfully. May 27 02:56:19.431704 systemd[1]: session-7.scope: Deactivated successfully. May 27 02:56:19.433545 systemd-logind[1314]: Session 7 logged out. Waiting for processes to exit. May 27 02:56:19.435795 systemd[1]: Started sshd@7-10.0.0.95:22-10.0.0.1:57404.service - OpenSSH per-connection server daemon (10.0.0.1:57404). May 27 02:56:19.437830 systemd-logind[1314]: Removed session 7. May 27 02:56:19.495962 sshd[1503]: Accepted publickey for core from 10.0.0.1 port 57404 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:19.496794 sshd-session[1503]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:19.501420 systemd-logind[1314]: New session 8 of user core. May 27 02:56:19.509611 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 02:56:19.559922 sudo[1507]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:56:19.560516 sudo[1507]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:56:19.563303 sudo[1507]: pam_unix(sudo:session): session closed for user root May 27 02:56:19.567424 sudo[1506]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:56:19.567722 sudo[1506]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:56:19.577995 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:56:19.603792 augenrules[1510]: /sbin/augenrules: No change May 27 02:56:19.608730 augenrules[1525]: No rules May 27 02:56:19.609957 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:56:19.610164 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:56:19.612975 sudo[1506]: pam_unix(sudo:session): session closed for user root May 27 02:56:19.614185 sshd[1505]: Connection closed by 10.0.0.1 port 57404 May 27 02:56:19.614631 sshd-session[1503]: pam_unix(sshd:session): session closed for user core May 27 02:56:19.630327 systemd[1]: sshd@7-10.0.0.95:22-10.0.0.1:57404.service: Deactivated successfully. May 27 02:56:19.631823 systemd[1]: session-8.scope: Deactivated successfully. May 27 02:56:19.632972 systemd-logind[1314]: Session 8 logged out. Waiting for processes to exit. May 27 02:56:19.634796 systemd[1]: Started sshd@8-10.0.0.95:22-10.0.0.1:57420.service - OpenSSH per-connection server daemon (10.0.0.1:57420). May 27 02:56:19.636188 systemd-logind[1314]: Removed session 8. May 27 02:56:19.685095 sshd[1534]: Accepted publickey for core from 10.0.0.1 port 57420 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:19.686205 sshd-session[1534]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:19.690590 systemd-logind[1314]: New session 9 of user core. May 27 02:56:19.716628 systemd[1]: Started session-9.scope - Session 9 of User core. May 27 02:56:19.769836 sshd[1536]: Connection closed by 10.0.0.1 port 57420 May 27 02:56:19.771257 sshd-session[1534]: pam_unix(sshd:session): session closed for user core May 27 02:56:19.785301 systemd[1]: sshd@8-10.0.0.95:22-10.0.0.1:57420.service: Deactivated successfully. May 27 02:56:19.787325 systemd[1]: session-9.scope: Deactivated successfully. May 27 02:56:19.789747 systemd-logind[1314]: Session 9 logged out. Waiting for processes to exit. May 27 02:56:19.790517 systemd[1]: Started sshd@9-10.0.0.95:22-10.0.0.1:57432.service - OpenSSH per-connection server daemon (10.0.0.1:57432). May 27 02:56:19.791540 systemd-logind[1314]: Removed session 9. May 27 02:56:19.844150 sshd[1542]: Accepted publickey for core from 10.0.0.1 port 57432 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:56:19.844899 sshd-session[1542]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:56:19.849229 systemd-logind[1314]: New session 10 of user core. May 27 02:56:19.859639 systemd[1]: Started session-10.scope - Session 10 of User core. May 27 02:56:19.913748 sshd[1544]: Connection closed by 10.0.0.1 port 57432 May 27 02:56:19.913873 sshd-session[1542]: pam_unix(sshd:session): session closed for user core May 27 02:56:19.917635 systemd[1]: sshd@9-10.0.0.95:22-10.0.0.1:57432.service: Deactivated successfully. May 27 02:56:19.919030 systemd[1]: session-10.scope: Deactivated successfully. May 27 02:56:19.920707 systemd-logind[1314]: Session 10 logged out. Waiting for processes to exit. May 27 02:56:19.921937 systemd-logind[1314]: Removed session 10. May 27 02:56:20.386259 systemd-timesyncd[1267]: Network configuration changed, trying to establish connection. May 27 02:56:19.605798 systemd-resolved[1200]: Clock change detected. Flushing caches. May 27 02:56:19.609632 systemd-journald[1072]: Time jumped backwards, rotating. May 27 02:56:19.606265 systemd-timesyncd[1267]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 02:56:19.606312 systemd-timesyncd[1267]: Initial clock synchronization to Tue 2025-05-27 02:56:19.605668 UTC.