May 27 02:55:15.855019 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 02:55:15.855041 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:55:15.855051 kernel: KASLR enabled May 27 02:55:15.855056 kernel: efi: EFI v2.7 by EDK II May 27 02:55:15.855062 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 May 27 02:55:15.855067 kernel: random: crng init done May 27 02:55:15.855074 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 02:55:15.855080 kernel: secureboot: Secure boot enabled May 27 02:55:15.855085 kernel: ACPI: Early table checksum verification disabled May 27 02:55:15.855092 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 27 02:55:15.855098 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 27 02:55:15.855104 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:15.855109 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:15.855115 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:15.855122 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:15.855129 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:15.855135 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:15.855141 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:15.855148 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:15.855153 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:15.855159 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 02:55:15.855165 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:55:15.855171 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:55:15.855178 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 02:55:15.855183 kernel: Zone ranges: May 27 02:55:15.855191 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:55:15.855197 kernel: DMA32 empty May 27 02:55:15.855202 kernel: Normal empty May 27 02:55:15.855208 kernel: Device empty May 27 02:55:15.855214 kernel: Movable zone start for each node May 27 02:55:15.855220 kernel: Early memory node ranges May 27 02:55:15.855226 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 27 02:55:15.855232 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 27 02:55:15.855238 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 27 02:55:15.855243 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 27 02:55:15.855249 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 27 02:55:15.855255 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 02:55:15.855262 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 02:55:15.855268 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 02:55:15.855274 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 02:55:15.855283 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:55:15.855289 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 02:55:15.855296 kernel: psci: probing for conduit method from ACPI. May 27 02:55:15.855302 kernel: psci: PSCIv1.1 detected in firmware. May 27 02:55:15.855310 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:55:15.855316 kernel: psci: Trusted OS migration not required May 27 02:55:15.855322 kernel: psci: SMC Calling Convention v1.1 May 27 02:55:15.855329 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 02:55:15.855335 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:55:15.855341 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:55:15.855348 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 02:55:15.855354 kernel: Detected PIPT I-cache on CPU0 May 27 02:55:15.855360 kernel: CPU features: detected: GIC system register CPU interface May 27 02:55:15.855368 kernel: CPU features: detected: Spectre-v4 May 27 02:55:15.855374 kernel: CPU features: detected: Spectre-BHB May 27 02:55:15.855381 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 02:55:15.855387 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 02:55:15.855393 kernel: CPU features: detected: ARM erratum 1418040 May 27 02:55:15.855399 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 02:55:15.855406 kernel: alternatives: applying boot alternatives May 27 02:55:15.855413 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:55:15.855420 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:55:15.855426 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:55:15.855433 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:55:15.855440 kernel: Fallback order for Node 0: 0 May 27 02:55:15.855447 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 02:55:15.855453 kernel: Policy zone: DMA May 27 02:55:15.855459 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:55:15.855466 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 02:55:15.855472 kernel: software IO TLB: area num 4. May 27 02:55:15.855478 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 02:55:15.855485 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 27 02:55:15.855491 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 02:55:15.855497 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:55:15.855504 kernel: rcu: RCU event tracing is enabled. May 27 02:55:15.855511 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 02:55:15.855519 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:55:15.855525 kernel: Tracing variant of Tasks RCU enabled. May 27 02:55:15.855532 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:55:15.855538 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 02:55:15.855545 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:55:15.855551 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:55:15.855557 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:55:15.855564 kernel: GICv3: 256 SPIs implemented May 27 02:55:15.855570 kernel: GICv3: 0 Extended SPIs implemented May 27 02:55:15.855576 kernel: Root IRQ handler: gic_handle_irq May 27 02:55:15.855583 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 02:55:15.855590 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 02:55:15.855597 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 02:55:15.855603 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 02:55:15.855609 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 02:55:15.855616 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 02:55:15.855622 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 02:55:15.855629 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 02:55:15.855635 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:55:15.855641 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:15.855648 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 02:55:15.855654 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 02:55:15.855661 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 02:55:15.855669 kernel: arm-pv: using stolen time PV May 27 02:55:15.855675 kernel: Console: colour dummy device 80x25 May 27 02:55:15.855682 kernel: ACPI: Core revision 20240827 May 27 02:55:15.855688 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 02:55:15.855695 kernel: pid_max: default: 32768 minimum: 301 May 27 02:55:15.855701 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:55:15.855708 kernel: landlock: Up and running. May 27 02:55:15.855714 kernel: SELinux: Initializing. May 27 02:55:15.855721 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:55:15.855729 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:55:15.855735 kernel: rcu: Hierarchical SRCU implementation. May 27 02:55:15.855742 kernel: rcu: Max phase no-delay instances is 400. May 27 02:55:15.855748 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:55:15.855755 kernel: Remapping and enabling EFI services. May 27 02:55:15.855762 kernel: smp: Bringing up secondary CPUs ... May 27 02:55:15.855777 kernel: Detected PIPT I-cache on CPU1 May 27 02:55:15.855784 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 02:55:15.855791 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 02:55:15.855800 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:15.855811 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 02:55:15.855818 kernel: Detected PIPT I-cache on CPU2 May 27 02:55:15.855826 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 02:55:15.855833 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 02:55:15.855840 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:15.855855 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 02:55:15.855863 kernel: Detected PIPT I-cache on CPU3 May 27 02:55:15.855871 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 02:55:15.855880 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 02:55:15.855887 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:15.855895 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 02:55:15.855916 kernel: smp: Brought up 1 node, 4 CPUs May 27 02:55:15.855923 kernel: SMP: Total of 4 processors activated. May 27 02:55:15.855930 kernel: CPU: All CPU(s) started at EL1 May 27 02:55:15.855937 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:55:15.855944 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 02:55:15.855951 kernel: CPU features: detected: Common not Private translations May 27 02:55:15.855960 kernel: CPU features: detected: CRC32 instructions May 27 02:55:15.855966 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 02:55:15.855973 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 02:55:15.855980 kernel: CPU features: detected: LSE atomic instructions May 27 02:55:15.855987 kernel: CPU features: detected: Privileged Access Never May 27 02:55:15.855994 kernel: CPU features: detected: RAS Extension Support May 27 02:55:15.856000 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 02:55:15.856007 kernel: alternatives: applying system-wide alternatives May 27 02:55:15.856014 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 02:55:15.856023 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 27 02:55:15.856030 kernel: devtmpfs: initialized May 27 02:55:15.856037 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:55:15.856044 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 02:55:15.856051 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 02:55:15.856058 kernel: 0 pages in range for non-PLT usage May 27 02:55:15.856065 kernel: 508544 pages in range for PLT usage May 27 02:55:15.856072 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:55:15.856079 kernel: SMBIOS 3.0.0 present. May 27 02:55:15.856087 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 02:55:15.856093 kernel: DMI: Memory slots populated: 1/1 May 27 02:55:15.856100 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:55:15.856107 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:55:15.856114 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:55:15.856122 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:55:15.856129 kernel: audit: initializing netlink subsys (disabled) May 27 02:55:15.856136 kernel: audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 May 27 02:55:15.856145 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:55:15.856151 kernel: cpuidle: using governor menu May 27 02:55:15.856158 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:55:15.856165 kernel: ASID allocator initialised with 32768 entries May 27 02:55:15.856172 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:55:15.856179 kernel: Serial: AMBA PL011 UART driver May 27 02:55:15.856186 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:55:15.856193 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:55:15.856200 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:55:15.856208 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:55:15.856215 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:55:15.856222 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:55:15.856229 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:55:15.856235 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:55:15.856242 kernel: ACPI: Added _OSI(Module Device) May 27 02:55:15.856249 kernel: ACPI: Added _OSI(Processor Device) May 27 02:55:15.856256 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:55:15.856263 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:55:15.856270 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:55:15.856278 kernel: ACPI: Interpreter enabled May 27 02:55:15.856285 kernel: ACPI: Using GIC for interrupt routing May 27 02:55:15.856292 kernel: ACPI: MCFG table detected, 1 entries May 27 02:55:15.856299 kernel: ACPI: CPU0 has been hot-added May 27 02:55:15.856306 kernel: ACPI: CPU1 has been hot-added May 27 02:55:15.856313 kernel: ACPI: CPU2 has been hot-added May 27 02:55:15.856320 kernel: ACPI: CPU3 has been hot-added May 27 02:55:15.856327 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 02:55:15.856334 kernel: printk: legacy console [ttyAMA0] enabled May 27 02:55:15.856355 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 02:55:15.856496 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 02:55:15.856563 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 02:55:15.856623 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 02:55:15.856681 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 02:55:15.856739 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 02:55:15.856748 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 02:55:15.856758 kernel: PCI host bridge to bus 0000:00 May 27 02:55:15.856836 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 02:55:15.856923 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 02:55:15.856982 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 02:55:15.857035 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 02:55:15.857106 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 02:55:15.857179 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 02:55:15.857246 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 02:55:15.857306 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 02:55:15.857367 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 02:55:15.857427 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 02:55:15.857486 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 02:55:15.857547 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 02:55:15.857602 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 02:55:15.857655 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 02:55:15.857708 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 02:55:15.857717 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 02:55:15.857724 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 02:55:15.857731 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 02:55:15.857738 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 02:55:15.857745 kernel: iommu: Default domain type: Translated May 27 02:55:15.857754 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:55:15.857778 kernel: efivars: Registered efivars operations May 27 02:55:15.857786 kernel: vgaarb: loaded May 27 02:55:15.857793 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:55:15.857800 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:55:15.857807 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:55:15.857814 kernel: pnp: PnP ACPI init May 27 02:55:15.857996 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 02:55:15.858011 kernel: pnp: PnP ACPI: found 1 devices May 27 02:55:15.858022 kernel: NET: Registered PF_INET protocol family May 27 02:55:15.858030 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:55:15.858037 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:55:15.858044 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:55:15.858051 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:55:15.858058 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:55:15.858065 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:55:15.858072 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:55:15.858079 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:55:15.858088 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:55:15.858094 kernel: PCI: CLS 0 bytes, default 64 May 27 02:55:15.858101 kernel: kvm [1]: HYP mode not available May 27 02:55:15.858108 kernel: Initialise system trusted keyrings May 27 02:55:15.858115 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:55:15.858122 kernel: Key type asymmetric registered May 27 02:55:15.858129 kernel: Asymmetric key parser 'x509' registered May 27 02:55:15.858137 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:55:15.858143 kernel: io scheduler mq-deadline registered May 27 02:55:15.858152 kernel: io scheduler kyber registered May 27 02:55:15.858159 kernel: io scheduler bfq registered May 27 02:55:15.858166 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 02:55:15.858173 kernel: ACPI: button: Power Button [PWRB] May 27 02:55:15.858180 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 02:55:15.858251 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 02:55:15.858261 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:55:15.858268 kernel: thunder_xcv, ver 1.0 May 27 02:55:15.858275 kernel: thunder_bgx, ver 1.0 May 27 02:55:15.858284 kernel: nicpf, ver 1.0 May 27 02:55:15.858291 kernel: nicvf, ver 1.0 May 27 02:55:15.858361 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:55:15.858418 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:55:15 UTC (1748314515) May 27 02:55:15.858428 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:55:15.858435 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 02:55:15.858442 kernel: NET: Registered PF_INET6 protocol family May 27 02:55:15.858449 kernel: watchdog: NMI not fully supported May 27 02:55:15.858458 kernel: watchdog: Hard watchdog permanently disabled May 27 02:55:15.858465 kernel: Segment Routing with IPv6 May 27 02:55:15.858472 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:55:15.858479 kernel: NET: Registered PF_PACKET protocol family May 27 02:55:15.858487 kernel: Key type dns_resolver registered May 27 02:55:15.858494 kernel: registered taskstats version 1 May 27 02:55:15.858501 kernel: Loading compiled-in X.509 certificates May 27 02:55:15.858508 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:55:15.858515 kernel: Demotion targets for Node 0: null May 27 02:55:15.858523 kernel: Key type .fscrypt registered May 27 02:55:15.858530 kernel: Key type fscrypt-provisioning registered May 27 02:55:15.858537 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:55:15.858544 kernel: ima: Allocated hash algorithm: sha1 May 27 02:55:15.858551 kernel: ima: No architecture policies found May 27 02:55:15.858558 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:55:15.858564 kernel: clk: Disabling unused clocks May 27 02:55:15.858571 kernel: PM: genpd: Disabling unused power domains May 27 02:55:15.858578 kernel: Warning: unable to open an initial console. May 27 02:55:15.858587 kernel: Freeing unused kernel memory: 39424K May 27 02:55:15.858594 kernel: Run /init as init process May 27 02:55:15.858600 kernel: with arguments: May 27 02:55:15.858607 kernel: /init May 27 02:55:15.858614 kernel: with environment: May 27 02:55:15.858621 kernel: HOME=/ May 27 02:55:15.858628 kernel: TERM=linux May 27 02:55:15.858634 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:55:15.858642 systemd[1]: Successfully made /usr/ read-only. May 27 02:55:15.858653 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:55:15.858661 systemd[1]: Detected virtualization kvm. May 27 02:55:15.858668 systemd[1]: Detected architecture arm64. May 27 02:55:15.858676 systemd[1]: Running in initrd. May 27 02:55:15.858683 systemd[1]: No hostname configured, using default hostname. May 27 02:55:15.858690 systemd[1]: Hostname set to . May 27 02:55:15.858697 systemd[1]: Initializing machine ID from VM UUID. May 27 02:55:15.858706 systemd[1]: Queued start job for default target initrd.target. May 27 02:55:15.858713 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:55:15.858721 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:55:15.858729 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 27 02:55:15.858736 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:55:15.858744 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:55:15.858752 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:55:15.858762 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:55:15.858779 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:55:15.858787 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:55:15.858795 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:55:15.858802 systemd[1]: Reached target paths.target - Path Units. May 27 02:55:15.858810 systemd[1]: Reached target slices.target - Slice Units. May 27 02:55:15.858817 systemd[1]: Reached target swap.target - Swaps. May 27 02:55:15.858824 systemd[1]: Reached target timers.target - Timer Units. May 27 02:55:15.858834 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:55:15.858841 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:55:15.858862 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:55:15.858881 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:55:15.858890 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:55:15.858898 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:55:15.858905 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:55:15.858913 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:55:15.858923 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:55:15.858930 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:55:15.858938 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 27 02:55:15.858945 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:55:15.858953 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:55:15.858960 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:55:15.858968 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:55:15.858975 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:15.858983 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:55:15.858992 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:55:15.859000 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:55:15.859027 systemd-journald[243]: Collecting audit messages is disabled. May 27 02:55:15.859048 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:55:15.859056 systemd-journald[243]: Journal started May 27 02:55:15.859074 systemd-journald[243]: Runtime Journal (/run/log/journal/d8ad26ba46ba421295ae0a189147655f) is 6M, max 48.5M, 42.4M free. May 27 02:55:15.852069 systemd-modules-load[245]: Inserted module 'overlay' May 27 02:55:15.872682 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:15.874731 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:55:15.874748 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:55:15.878121 systemd-modules-load[245]: Inserted module 'br_netfilter' May 27 02:55:15.879047 kernel: Bridge firewalling registered May 27 02:55:15.879127 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:55:15.880519 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:55:15.883396 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:55:15.894018 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:55:15.896996 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:55:15.898264 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:55:15.901991 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:55:15.905387 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:55:15.908954 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:55:15.909979 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:55:15.912977 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:55:15.915165 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:55:15.917301 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:55:15.952156 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:55:15.968036 systemd-resolved[288]: Positive Trust Anchors: May 27 02:55:15.968053 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:55:15.968085 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:55:15.972860 systemd-resolved[288]: Defaulting to hostname 'linux'. May 27 02:55:15.973823 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:55:15.978071 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:55:16.030878 kernel: SCSI subsystem initialized May 27 02:55:16.035866 kernel: Loading iSCSI transport class v2.0-870. May 27 02:55:16.044883 kernel: iscsi: registered transport (tcp) May 27 02:55:16.058973 kernel: iscsi: registered transport (qla4xxx) May 27 02:55:16.059004 kernel: QLogic iSCSI HBA Driver May 27 02:55:16.075775 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:55:16.092363 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:55:16.094024 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:55:16.138998 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:55:16.141287 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:55:16.207894 kernel: raid6: neonx8 gen() 15774 MB/s May 27 02:55:16.224863 kernel: raid6: neonx4 gen() 15818 MB/s May 27 02:55:16.241866 kernel: raid6: neonx2 gen() 13195 MB/s May 27 02:55:16.258875 kernel: raid6: neonx1 gen() 10551 MB/s May 27 02:55:16.275863 kernel: raid6: int64x8 gen() 6890 MB/s May 27 02:55:16.292866 kernel: raid6: int64x4 gen() 7352 MB/s May 27 02:55:16.309864 kernel: raid6: int64x2 gen() 6105 MB/s May 27 02:55:16.326872 kernel: raid6: int64x1 gen() 5056 MB/s May 27 02:55:16.326895 kernel: raid6: using algorithm neonx4 gen() 15818 MB/s May 27 02:55:16.343868 kernel: raid6: .... xor() 12389 MB/s, rmw enabled May 27 02:55:16.343882 kernel: raid6: using neon recovery algorithm May 27 02:55:16.350045 kernel: xor: measuring software checksum speed May 27 02:55:16.350079 kernel: 8regs : 21647 MB/sec May 27 02:55:16.350095 kernel: 32regs : 21693 MB/sec May 27 02:55:16.350955 kernel: arm64_neon : 28099 MB/sec May 27 02:55:16.350976 kernel: xor: using function: arm64_neon (28099 MB/sec) May 27 02:55:16.406895 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:55:16.413320 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:55:16.417024 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:55:16.443707 systemd-udevd[498]: Using default interface naming scheme 'v255'. May 27 02:55:16.448905 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:55:16.451298 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:55:16.472228 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation May 27 02:55:16.494386 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:55:16.496682 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:55:16.562889 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:55:16.564637 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:55:16.608565 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 02:55:16.609041 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 02:55:16.623028 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:55:16.623149 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:16.628021 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 27 02:55:16.628061 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:16.629807 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:16.658509 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 27 02:55:16.667723 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 02:55:16.669082 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:16.677953 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:55:16.697175 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:55:16.703914 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 02:55:16.704776 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 02:55:16.707434 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:55:16.709309 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:55:16.711052 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:55:16.713410 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:55:16.714949 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:55:16.735878 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 27 02:55:16.736667 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:55:17.755890 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 27 02:55:17.756050 disk-uuid[592]: The operation has completed successfully. May 27 02:55:17.781644 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:55:17.781744 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:55:17.806552 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:55:17.827130 sh[608]: Success May 27 02:55:17.841506 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:55:17.841547 kernel: device-mapper: uevent: version 1.0.3 May 27 02:55:17.841558 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:55:17.850881 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:55:17.881072 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:55:17.884008 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:55:17.898441 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:55:17.904114 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:55:17.904141 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (620) May 27 02:55:17.905387 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:55:17.906191 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:17.906217 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:55:17.911512 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:55:17.912956 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:55:17.914386 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 27 02:55:17.915271 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 27 02:55:17.916931 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 27 02:55:17.940977 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (651) May 27 02:55:17.941019 kernel: BTRFS info (device vda6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:17.941038 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:17.942229 kernel: BTRFS info (device vda6): using free-space-tree May 27 02:55:17.947869 kernel: BTRFS info (device vda6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:17.948908 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 27 02:55:17.952379 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 27 02:55:18.026817 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:55:18.037764 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:55:18.086370 systemd-networkd[795]: lo: Link UP May 27 02:55:18.086382 systemd-networkd[795]: lo: Gained carrier May 27 02:55:18.087144 systemd-networkd[795]: Enumeration completed May 27 02:55:18.087605 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:18.087608 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:55:18.088284 systemd-networkd[795]: eth0: Link UP May 27 02:55:18.088287 systemd-networkd[795]: eth0: Gained carrier May 27 02:55:18.088295 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:18.089392 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:55:18.091035 systemd[1]: Reached target network.target - Network. May 27 02:55:18.104918 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.91/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:55:18.113813 ignition[696]: Ignition 2.21.0 May 27 02:55:18.113828 ignition[696]: Stage: fetch-offline May 27 02:55:18.113877 ignition[696]: no configs at "/usr/lib/ignition/base.d" May 27 02:55:18.113885 ignition[696]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:18.114119 ignition[696]: parsed url from cmdline: "" May 27 02:55:18.114122 ignition[696]: no config URL provided May 27 02:55:18.114127 ignition[696]: reading system config file "/usr/lib/ignition/user.ign" May 27 02:55:18.114133 ignition[696]: no config at "/usr/lib/ignition/user.ign" May 27 02:55:18.114151 ignition[696]: op(1): [started] loading QEMU firmware config module May 27 02:55:18.114155 ignition[696]: op(1): executing: "modprobe" "qemu_fw_cfg" May 27 02:55:18.120297 ignition[696]: op(1): [finished] loading QEMU firmware config module May 27 02:55:18.125921 ignition[696]: parsing config with SHA512: 259c98f5d4c8c76ba03d21d0d23772983983c8aa1acb4c573c9e1c5c63ea37e95764d5bb3e5f9f4595bc4a7ff633690c2cf242a1f81abfb727d71590b4f52495 May 27 02:55:18.131420 unknown[696]: fetched base config from "system" May 27 02:55:18.131431 unknown[696]: fetched user config from "qemu" May 27 02:55:18.131599 ignition[696]: fetch-offline: fetch-offline passed May 27 02:55:18.134513 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:55:18.131670 ignition[696]: Ignition finished successfully May 27 02:55:18.136256 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 27 02:55:18.139205 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 27 02:55:18.164618 ignition[809]: Ignition 2.21.0 May 27 02:55:18.164635 ignition[809]: Stage: kargs May 27 02:55:18.164776 ignition[809]: no configs at "/usr/lib/ignition/base.d" May 27 02:55:18.164787 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:18.165477 ignition[809]: kargs: kargs passed May 27 02:55:18.168719 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 27 02:55:18.166173 ignition[809]: Ignition finished successfully May 27 02:55:18.170767 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 27 02:55:18.198430 ignition[818]: Ignition 2.21.0 May 27 02:55:18.198446 ignition[818]: Stage: disks May 27 02:55:18.198588 ignition[818]: no configs at "/usr/lib/ignition/base.d" May 27 02:55:18.198596 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:18.199874 ignition[818]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 27 02:55:18.204273 ignition[818]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 27 02:55:18.204362 ignition[818]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" May 27 02:55:18.204387 ignition[818]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" May 27 02:55:18.204392 ignition[818]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 27 02:55:18.204558 ignition[818]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 27 02:55:18.208280 ignition[818]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 27 02:55:18.208289 ignition[818]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] May 27 02:55:18.234932 ignition[818]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent May 27 02:55:18.234955 ignition[818]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" May 27 02:55:18.279937 ignition[818]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent May 27 02:55:18.279954 ignition[818]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 27 02:55:18.279962 ignition[818]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 02:55:18.280163 ignition[818]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 02:55:18.283243 ignition[818]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 02:55:18.283256 ignition[818]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] May 27 02:55:18.285613 ignition[818]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent May 27 02:55:18.285621 ignition[818]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" May 27 02:55:18.296036 ignition[818]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent May 27 02:55:18.296050 ignition[818]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 02:55:18.296061 ignition[818]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 27 02:55:18.304196 ignition[818]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 27 02:55:18.304262 ignition[818]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" May 27 02:55:18.304285 ignition[818]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" May 27 02:55:18.304307 ignition[818]: disks: createRaids: op(9): [started] creating "DATA" May 27 02:55:18.304318 ignition[818]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 02:55:18.369209 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. May 27 02:55:18.369269 kernel: True protection against single-disk failure might be compromised. May 27 02:55:18.370084 kernel: md/raid1:md127: not clean -- starting background reconstruction May 27 02:55:18.370099 kernel: md/raid1:md127: active with 2 out of 2 mirrors May 27 02:55:18.371282 kernel: md127: detected capacity change from 0 to 129024 May 27 02:55:18.371877 kernel: md: resync of RAID array md127 May 27 02:55:18.387115 ignition[818]: disks: createRaids: op(9): [finished] creating "DATA" May 27 02:55:18.387130 ignition[818]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] May 27 02:55:18.392385 ignition[818]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] May 27 02:55:18.392400 ignition[818]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] May 27 02:55:18.398479 ignition[818]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] May 27 02:55:18.399068 ignition[818]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" May 27 02:55:18.399245 ignition[818]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" May 27 02:55:18.413046 ignition[818]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" May 27 02:55:18.413064 ignition[818]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" May 27 02:55:18.413102 ignition[818]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" May 27 02:55:18.413109 ignition[818]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" May 27 02:55:18.426205 ignition[818]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" May 27 02:55:18.426931 ignition[818]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" May 27 02:55:18.426940 ignition[818]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" May 27 02:55:18.470142 ignition[818]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" May 27 02:55:18.470200 ignition[818]: disks: createFilesystems: op(f): [started] waiting for triggered uevent May 27 02:55:18.470206 ignition[818]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" May 27 02:55:18.497062 ignition[818]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent May 27 02:55:18.497081 ignition[818]: disks: disks passed May 27 02:55:18.497176 ignition[818]: Ignition finished successfully May 27 02:55:18.501947 kernel: md: md127: resync done. May 27 02:55:18.498708 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 27 02:55:18.507224 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:55:18.508110 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:55:18.509925 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:55:18.511653 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:55:18.513278 systemd[1]: Reached target basic.target - Basic System. May 27 02:55:18.515722 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:55:18.538269 systemd-fsck[854]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 27 02:55:18.544798 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:55:18.547058 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:55:18.618893 kernel: EXT4-fs (vda9): mounted filesystem 5656cec4-efbd-4a2d-be98-2263e6ae16bd r/w with ordered data mode. Quota mode: none. May 27 02:55:18.619784 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:55:18.621012 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:55:18.626488 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:55:18.628183 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:55:18.629243 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 27 02:55:18.629290 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 27 02:55:18.629327 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:55:18.644549 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:55:18.647238 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:55:18.651237 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (862) May 27 02:55:18.651266 kernel: BTRFS info (device vda6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:18.651276 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:18.653270 kernel: BTRFS info (device vda6): using free-space-tree May 27 02:55:18.659030 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:55:18.664955 initrd-setup-root[886]: cut: /sysroot/etc/passwd: No such file or directory May 27 02:55:18.671348 initrd-setup-root[893]: cut: /sysroot/etc/group: No such file or directory May 27 02:55:18.677400 initrd-setup-root[900]: cut: /sysroot/etc/shadow: No such file or directory May 27 02:55:18.681481 initrd-setup-root[907]: cut: /sysroot/etc/gshadow: No such file or directory May 27 02:55:18.761901 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:55:18.763840 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 27 02:55:18.765352 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 27 02:55:18.779870 kernel: BTRFS info (device vda6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:18.792886 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 27 02:55:18.803361 ignition[975]: INFO : Ignition 2.21.0 May 27 02:55:18.803361 ignition[975]: INFO : Stage: mount May 27 02:55:18.804958 ignition[975]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:55:18.804958 ignition[975]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:18.804958 ignition[975]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" May 27 02:55:18.804958 ignition[975]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" May 27 02:55:18.812875 kernel: EXT4-fs (md127): mounted filesystem 5ac75c1f-9036-47bf-9205-d92b65dfdff8 r/w with ordered data mode. Quota mode: none. May 27 02:55:18.814276 ignition[975]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" May 27 02:55:18.814276 ignition[975]: INFO : mount: mount passed May 27 02:55:18.816561 ignition[975]: INFO : Ignition finished successfully May 27 02:55:18.817486 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 27 02:55:18.820350 systemd[1]: Starting ignition-files.service - Ignition (files)... May 27 02:55:18.903820 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 27 02:55:18.905343 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:55:18.940864 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (992) May 27 02:55:18.942584 kernel: BTRFS info (device vda6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:18.942603 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:18.943183 kernel: BTRFS info (device vda6): using free-space-tree May 27 02:55:18.946893 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:55:18.986333 ignition[1009]: INFO : Ignition 2.21.0 May 27 02:55:18.986333 ignition[1009]: INFO : Stage: files May 27 02:55:18.988786 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:55:18.988786 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:18.991285 ignition[1009]: DEBUG : files: compiled without relabeling support, skipping May 27 02:55:18.991285 ignition[1009]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 27 02:55:18.991285 ignition[1009]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 27 02:55:18.995302 ignition[1009]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 27 02:55:18.995302 ignition[1009]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 27 02:55:18.995302 ignition[1009]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 27 02:55:18.992219 unknown[1009]: wrote ssh authorized keys file for user: core May 27 02:55:19.013466 ignition[1009]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:55:19.015674 ignition[1009]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:55:19.015674 ignition[1009]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" May 27 02:55:19.015674 ignition[1009]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" May 27 02:55:19.021721 ignition[1009]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" May 27 02:55:19.021721 ignition[1009]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" May 27 02:55:19.021721 ignition[1009]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" May 27 02:55:19.026216 ignition[1009]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 02:55:19.026216 ignition[1009]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 02:55:19.026216 ignition[1009]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" May 27 02:55:19.026216 ignition[1009]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" May 27 02:55:19.035021 ignition[1009]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" May 27 02:55:19.038452 ignition[1009]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 27 02:55:19.040003 ignition[1009]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" May 27 02:55:19.040003 ignition[1009]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" May 27 02:55:19.040003 ignition[1009]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" May 27 02:55:19.040003 ignition[1009]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" May 27 02:55:19.040003 ignition[1009]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" May 27 02:55:19.040003 ignition[1009]: INFO : files: files passed May 27 02:55:19.040003 ignition[1009]: INFO : Ignition finished successfully May 27 02:55:19.040619 systemd[1]: Finished ignition-files.service - Ignition (files). May 27 02:55:19.043241 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 27 02:55:19.044995 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:55:19.058410 systemd[1]: ignition-quench.service: Deactivated successfully. May 27 02:55:19.058522 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 27 02:55:19.061942 initrd-setup-root-after-ignition[1038]: grep: /sysroot/oem/oem-release: No such file or directory May 27 02:55:19.063308 initrd-setup-root-after-ignition[1040]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:55:19.063308 initrd-setup-root-after-ignition[1040]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:55:19.066250 initrd-setup-root-after-ignition[1044]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:55:19.066000 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:55:19.067603 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 27 02:55:19.070660 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:55:19.101187 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:55:19.101297 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:55:19.103519 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:55:19.104534 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:55:19.105609 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:55:19.106465 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:55:19.129823 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:55:19.132516 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:55:19.158042 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 27 02:55:19.159417 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:55:19.161540 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:55:19.163477 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:55:19.163624 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:55:19.166247 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:55:19.168288 systemd[1]: Stopped target basic.target - Basic System. May 27 02:55:19.170008 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 27 02:55:19.171867 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:55:19.173957 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:55:19.175971 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:55:19.177912 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:55:19.179843 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:55:19.181951 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:55:19.183923 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:55:19.185784 systemd[1]: Stopped target swap.target - Swaps. May 27 02:55:19.187388 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:55:19.187526 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:55:19.189903 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:55:19.191826 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:55:19.193764 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:55:19.196923 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:55:19.197914 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:55:19.198039 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:55:19.200623 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 27 02:55:19.200740 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:55:19.202435 systemd[1]: Stopped target paths.target - Path Units. May 27 02:55:19.203774 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:55:19.203900 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:55:19.205693 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:55:19.207064 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:55:19.208661 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:55:19.208745 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:55:19.210635 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:55:19.210708 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:55:19.212066 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:55:19.212187 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:55:19.213681 systemd[1]: ignition-files.service: Deactivated successfully. May 27 02:55:19.213798 systemd[1]: Stopped ignition-files.service - Ignition (files). May 27 02:55:19.215916 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 27 02:55:19.217970 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 27 02:55:19.218873 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:55:19.218993 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:55:19.221087 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:55:19.221187 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:55:19.226742 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:55:19.226990 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:55:19.237164 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 27 02:55:19.242532 systemd[1]: sysroot-boot.service: Deactivated successfully. May 27 02:55:19.243572 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 27 02:55:19.245366 ignition[1064]: INFO : Ignition 2.21.0 May 27 02:55:19.245366 ignition[1064]: INFO : Stage: umount May 27 02:55:19.245366 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:55:19.245366 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:55:19.252956 kernel: EXT4-fs (md127): unmounting filesystem 5ac75c1f-9036-47bf-9205-d92b65dfdff8. May 27 02:55:19.252982 ignition[1064]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" May 27 02:55:19.252982 ignition[1064]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" May 27 02:55:19.252982 ignition[1064]: INFO : umount: umount passed May 27 02:55:19.252982 ignition[1064]: INFO : Ignition finished successfully May 27 02:55:19.246951 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. May 27 02:55:19.254434 systemd[1]: ignition-mount.service: Deactivated successfully. May 27 02:55:19.254545 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 27 02:55:19.257312 systemd[1]: Stopped target network.target - Network. May 27 02:55:19.258410 systemd[1]: ignition-disks.service: Deactivated successfully. May 27 02:55:19.258467 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 27 02:55:19.259994 systemd[1]: ignition-kargs.service: Deactivated successfully. May 27 02:55:19.260038 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 27 02:55:19.261649 systemd[1]: ignition-setup.service: Deactivated successfully. May 27 02:55:19.261691 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 27 02:55:19.263280 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:55:19.263318 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:55:19.264815 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:55:19.264874 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:55:19.266554 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 27 02:55:19.268021 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 27 02:55:19.278406 systemd[1]: systemd-resolved.service: Deactivated successfully. May 27 02:55:19.278518 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 27 02:55:19.282962 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 27 02:55:19.283345 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:55:19.283384 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:55:19.286613 systemd[1]: systemd-networkd.service: Deactivated successfully. May 27 02:55:19.286714 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 27 02:55:19.292337 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:55:19.294188 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 27 02:55:19.294247 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 27 02:55:19.298879 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 27 02:55:19.299804 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 27 02:55:19.299886 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:55:19.302102 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:55:19.302149 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:55:19.305134 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:55:19.305178 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:55:19.307094 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:55:19.316547 systemd[1]: network-cleanup.service: Deactivated successfully. May 27 02:55:19.316687 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 27 02:55:19.323516 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:55:19.323683 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:55:19.325994 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:55:19.326034 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:55:19.327210 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:55:19.327241 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:55:19.329327 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:55:19.329380 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:55:19.332308 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:55:19.332354 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:55:19.335099 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:55:19.335150 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:55:19.338846 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:55:19.339919 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:55:19.339977 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:55:19.343026 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:55:19.343083 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:55:19.346518 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 27 02:55:19.346565 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:55:19.350254 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:55:19.350306 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:55:19.352531 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:55:19.352578 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:19.356720 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:55:19.356811 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:55:19.358932 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:55:19.361425 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:55:19.384707 systemd[1]: Switching root. May 27 02:55:19.429244 systemd-journald[243]: Journal stopped May 27 02:55:20.131249 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). May 27 02:55:20.131305 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:55:20.131316 kernel: SELinux: policy capability open_perms=1 May 27 02:55:20.131325 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:55:20.131336 kernel: SELinux: policy capability always_check_network=0 May 27 02:55:20.131346 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:55:20.131356 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:55:20.131365 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:55:20.131378 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:55:20.131391 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:55:20.131401 kernel: audit: type=1403 audit(1748314519.514:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:55:20.131415 systemd[1]: Successfully loaded SELinux policy in 51.361ms. May 27 02:55:20.131432 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.986ms. May 27 02:55:20.131445 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:55:20.131457 systemd[1]: Detected virtualization kvm. May 27 02:55:20.131467 systemd[1]: Detected architecture arm64. May 27 02:55:20.131478 systemd[1]: Detected first boot. May 27 02:55:20.131487 systemd[1]: Initializing machine ID from VM UUID. May 27 02:55:20.131499 zram_generator::config[1111]: No configuration found. May 27 02:55:20.131509 kernel: NET: Registered PF_VSOCK protocol family May 27 02:55:20.131519 systemd[1]: Populated /etc with preset unit settings. May 27 02:55:20.131529 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:55:20.131539 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:55:20.131549 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:55:20.131559 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:55:20.131569 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:55:20.131581 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:55:20.131591 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:55:20.131600 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:55:20.131610 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:55:20.131621 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:55:20.131631 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:55:20.131641 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:55:20.131650 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:55:20.131661 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:55:20.131672 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:55:20.131682 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:55:20.131693 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:55:20.131703 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:55:20.131713 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 02:55:20.131723 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:55:20.131733 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:55:20.131744 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:55:20.131762 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:55:20.131773 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:55:20.131783 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:55:20.131793 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:55:20.131807 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:55:20.131818 systemd[1]: Reached target slices.target - Slice Units. May 27 02:55:20.131827 systemd[1]: Reached target swap.target - Swaps. May 27 02:55:20.131838 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:55:20.131857 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:55:20.131871 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:55:20.131881 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:55:20.131891 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:55:20.131902 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:55:20.131912 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:55:20.131922 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:55:20.131932 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:55:20.131943 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:55:20.131958 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:55:20.131968 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:55:20.131978 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. May 27 02:55:20.131988 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:55:20.131998 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... May 27 02:55:20.132009 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:55:20.132019 systemd[1]: Reached target machines.target - Containers. May 27 02:55:20.132029 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:55:20.132039 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:55:20.132050 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:55:20.132060 systemd[1]: Started mdmonitor.service - MD array monitor. May 27 02:55:20.132071 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:55:20.132081 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:20.132091 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:55:20.132101 kernel: EXT4-fs (md127): mounted filesystem 5ac75c1f-9036-47bf-9205-d92b65dfdff8 r/w with ordered data mode. Quota mode: none. May 27 02:55:20.132111 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:20.132121 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:55:20.132131 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:20.132142 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:55:20.132152 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:55:20.132162 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:55:20.132172 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:55:20.132182 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:55:20.132193 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:20.132203 kernel: fuse: init (API version 7.41) May 27 02:55:20.132212 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:55:20.132224 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:55:20.132234 kernel: loop: module loaded May 27 02:55:20.132243 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:55:20.132254 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:55:20.132264 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:55:20.132275 kernel: ACPI: bus type drm_connector registered May 27 02:55:20.132285 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:55:20.132295 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:55:20.132305 systemd[1]: Stopped verity-setup.service. May 27 02:55:20.132315 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:55:20.132325 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:55:20.132335 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:55:20.132345 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:55:20.132355 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:55:20.132367 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:55:20.132378 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. May 27 02:55:20.132388 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:55:20.132398 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:55:20.132409 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:55:20.132420 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:55:20.132430 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:20.132440 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:20.132450 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:55:20.132460 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:55:20.132492 systemd-journald[1190]: Collecting audit messages is disabled. May 27 02:55:20.132517 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:20.132528 systemd-journald[1190]: Journal started May 27 02:55:20.132551 systemd-journald[1190]: Runtime Journal (/run/log/journal/d8ad26ba46ba421295ae0a189147655f) is 6M, max 48.5M, 42.4M free. May 27 02:55:19.895928 systemd[1]: Queued start job for default target multi-user.target. May 27 02:55:20.032632 mdadm[1161]: NewArray event detected on md device /dev/md127 May 27 02:55:19.913702 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 27 02:55:19.914077 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:55:20.133461 mdadm[1161]: mdadm: NewArray event detected on md device /dev/md127 May 27 02:55:20.134857 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:20.136605 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:55:20.137375 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:55:20.137536 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:55:20.138920 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:20.139105 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:20.140665 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:55:20.142116 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:55:20.143640 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:55:20.150686 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:55:20.165377 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:55:20.168756 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:55:20.171012 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:55:20.172223 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:55:20.172273 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:55:20.174653 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:55:20.183700 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:55:20.184912 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:20.185988 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:55:20.188049 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:55:20.189299 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:55:20.190496 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:55:20.191805 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:55:20.194492 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:55:20.197144 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:55:20.201380 systemd-journald[1190]: Time spent on flushing to /var/log/journal/d8ad26ba46ba421295ae0a189147655f is 15.790ms for 916 entries. May 27 02:55:20.201380 systemd-journald[1190]: System Journal (/var/log/journal/d8ad26ba46ba421295ae0a189147655f) is 8M, max 195.6M, 187.6M free. May 27 02:55:20.224084 systemd-journald[1190]: Received client request to flush runtime journal. May 27 02:55:20.199918 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:55:20.215116 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:55:20.216624 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:55:20.217959 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:55:20.219402 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:55:20.222695 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 27 02:55:20.226336 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 27 02:55:20.229061 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:55:20.229881 kernel: loop0: detected capacity change from 0 to 107312 May 27 02:55:20.250821 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:55:20.289898 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:55:20.290281 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. May 27 02:55:20.290291 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. May 27 02:55:20.296139 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:55:20.302099 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:55:20.304038 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 27 02:55:20.325885 kernel: loop1: detected capacity change from 0 to 138376 May 27 02:55:20.353871 kernel: loop2: detected capacity change from 0 to 107312 May 27 02:55:20.354263 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:55:20.357627 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:55:20.363869 kernel: loop3: detected capacity change from 0 to 138376 May 27 02:55:20.372844 (sd-merge)[1252]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 02:55:20.373201 (sd-merge)[1252]: Merged extensions into '/usr'. May 27 02:55:20.378125 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:55:20.382020 systemd[1]: Starting ensure-sysext.service... May 27 02:55:20.383719 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:55:20.394795 systemd-tmpfiles[1254]: ACLs are not supported, ignoring. May 27 02:55:20.395797 systemd-tmpfiles[1254]: ACLs are not supported, ignoring. May 27 02:55:20.402523 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:55:20.407977 systemd[1]: Reload requested from client PID 1257 ('systemctl') (unit ensure-sysext.service)... May 27 02:55:20.407991 systemd[1]: Reloading... May 27 02:55:20.409366 systemd-tmpfiles[1258]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:55:20.409403 systemd-tmpfiles[1258]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:55:20.409617 systemd-tmpfiles[1258]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:55:20.409807 systemd-tmpfiles[1258]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:55:20.410472 systemd-tmpfiles[1258]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:55:20.410673 systemd-tmpfiles[1258]: ACLs are not supported, ignoring. May 27 02:55:20.410719 systemd-tmpfiles[1258]: ACLs are not supported, ignoring. May 27 02:55:20.414142 systemd-tmpfiles[1258]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:55:20.414163 systemd-tmpfiles[1258]: Skipping /boot May 27 02:55:20.426218 systemd-tmpfiles[1258]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:55:20.426285 systemd-tmpfiles[1258]: Skipping /boot May 27 02:55:20.480880 zram_generator::config[1294]: No configuration found. May 27 02:55:20.552496 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:55:20.569343 ldconfig[1227]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:55:20.619384 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 27 02:55:20.619713 systemd[1]: Reloading finished in 211 ms. May 27 02:55:20.638878 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:55:20.653146 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:55:20.664441 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:55:20.667057 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:55:20.676900 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:55:20.685165 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:55:20.689470 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:55:20.694381 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:55:20.705126 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:20.708137 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:20.710990 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:20.712232 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:20.712403 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:20.717445 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:20.719162 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:20.721624 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:20.721791 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:20.723539 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:20.723702 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:20.731052 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:55:20.731420 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:20.731528 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:20.731644 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:55:20.731767 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:55:20.739359 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:55:20.742481 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:55:20.749092 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:55:20.751099 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:55:20.760469 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:55:20.764159 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:55:20.766376 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:20.768075 augenrules[1359]: No rules May 27 02:55:20.768927 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:55:20.771165 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:20.781170 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:20.782379 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:20.782507 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:20.784138 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:55:20.786605 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:55:20.787838 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:55:20.789309 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:55:20.791029 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:55:20.792874 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:55:20.794484 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:20.794660 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:20.796477 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:55:20.796685 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:55:20.798456 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:20.798646 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:20.800416 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:20.800559 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:20.805106 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:55:20.810909 systemd[1]: Finished ensure-sysext.service. May 27 02:55:20.815524 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:55:20.815585 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:55:20.817563 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 02:55:20.820721 systemd-udevd[1368]: Using default interface naming scheme 'v255'. May 27 02:55:20.839116 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:55:20.842487 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:55:20.858212 systemd-resolved[1328]: Positive Trust Anchors: May 27 02:55:20.858231 systemd-resolved[1328]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:55:20.858263 systemd-resolved[1328]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:55:20.865584 systemd-resolved[1328]: Defaulting to hostname 'linux'. May 27 02:55:20.867182 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:55:20.868649 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:55:20.910106 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 02:55:20.952640 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:55:20.954059 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 02:55:20.955843 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:55:20.956832 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:55:20.959033 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:55:20.960056 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:55:20.961365 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:55:20.961391 systemd[1]: Reached target paths.target - Path Units. May 27 02:55:20.962429 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:55:20.963875 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:55:20.965460 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:55:20.966774 systemd[1]: Reached target timers.target - Timer Units. May 27 02:55:20.969765 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:55:20.973026 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:55:20.976679 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:55:20.977958 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:55:20.978992 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:55:20.983947 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:55:20.985471 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:55:20.988816 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:55:20.990187 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:55:20.995140 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:55:20.996050 systemd[1]: Reached target basic.target - Basic System. May 27 02:55:20.997087 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:55:20.997114 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:55:20.998277 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:55:21.002125 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:55:21.008584 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:55:21.011206 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:55:21.011996 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:55:21.013762 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:55:21.024089 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:55:21.028990 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:55:21.030979 jq[1428]: false May 27 02:55:21.034040 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:55:21.036038 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:55:21.038046 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:55:21.039118 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:55:21.044803 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:55:21.046548 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:55:21.048197 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:55:21.048896 extend-filesystems[1431]: Found loop2 May 27 02:55:21.049816 extend-filesystems[1431]: Found loop3 May 27 02:55:21.050060 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:55:21.050522 extend-filesystems[1431]: Found vda May 27 02:55:21.050890 systemd-networkd[1389]: lo: Link UP May 27 02:55:21.050894 systemd-networkd[1389]: lo: Gained carrier May 27 02:55:21.051755 systemd-networkd[1389]: Enumeration completed May 27 02:55:21.051899 extend-filesystems[1431]: Found vda1 May 27 02:55:21.052183 systemd-networkd[1389]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:21.052187 systemd-networkd[1389]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:55:21.052654 systemd-networkd[1389]: eth0: Link UP May 27 02:55:21.052777 systemd-networkd[1389]: eth0: Gained carrier May 27 02:55:21.052790 systemd-networkd[1389]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:21.053018 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:55:21.053174 extend-filesystems[1431]: Found vda2 May 27 02:55:21.054792 extend-filesystems[1431]: Found vda3 May 27 02:55:21.054792 extend-filesystems[1431]: Found usr May 27 02:55:21.054792 extend-filesystems[1431]: Found vda4 May 27 02:55:21.054792 extend-filesystems[1431]: Found md127 May 27 02:55:21.054792 extend-filesystems[1431]: Found vda6 May 27 02:55:21.054792 extend-filesystems[1431]: Found vda7 May 27 02:55:21.054792 extend-filesystems[1431]: Found md127 May 27 02:55:21.054792 extend-filesystems[1431]: Found vda9 May 27 02:55:21.054792 extend-filesystems[1431]: Checking size of /dev/vda9 May 27 02:55:21.054369 systemd[1]: Reached target network.target - Network. May 27 02:55:21.067302 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:55:21.076368 jq[1446]: true May 27 02:55:21.077234 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:55:21.081094 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:55:21.086934 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:55:21.088773 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:55:21.088989 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:55:21.112087 extend-filesystems[1431]: Old size kept for /dev/vda9 May 27 02:55:21.114966 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:55:21.115531 jq[1465]: true May 27 02:55:21.115228 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:55:21.129881 systemd-networkd[1389]: eth0: DHCPv4 address 10.0.0.91/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:55:21.130469 systemd-timesyncd[1382]: Network configuration changed, trying to establish connection. May 27 02:55:20.650447 systemd-timesyncd[1382]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 02:55:20.667238 systemd-journald[1190]: Time jumped backwards, rotating. May 27 02:55:20.661423 dbus-daemon[1426]: [system] SELinux support is enabled May 27 02:55:20.650492 systemd-timesyncd[1382]: Initial clock synchronization to Tue 2025-05-27 02:55:20.650319 UTC. May 27 02:55:20.653370 systemd-resolved[1328]: Clock change detected. Flushing caches. May 27 02:55:20.659328 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:55:20.661796 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:55:20.667943 (ntainerd)[1480]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:55:20.669714 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:55:20.669912 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:55:20.671827 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:55:20.671948 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:55:20.677352 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:55:20.677602 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:55:20.681306 update_engine[1444]: I20250527 02:55:20.681191 1444 main.cc:92] Flatcar Update Engine starting May 27 02:55:20.690994 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:20.721142 update_engine[1444]: I20250527 02:55:20.719856 1444 update_check_scheduler.cc:74] Next update check in 3m26s May 27 02:55:20.720755 systemd[1]: Started update-engine.service - Update Engine. May 27 02:55:20.727876 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:55:20.768792 bash[1499]: Updated "/home/core/.ssh/authorized_keys" May 27 02:55:20.772944 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 27 02:55:20.779881 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 02:55:20.847752 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:20.848348 systemd-logind[1442]: Watching system buttons on /dev/input/event0 (Power Button) May 27 02:55:20.848557 systemd-logind[1442]: New seat seat0. May 27 02:55:20.850003 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:55:20.852791 locksmithd[1501]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:55:20.926861 containerd[1480]: time="2025-05-27T02:55:20Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:55:20.927535 containerd[1480]: time="2025-05-27T02:55:20.927489918Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:55:20.936953 containerd[1480]: time="2025-05-27T02:55:20.936911238Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.88µs" May 27 02:55:20.937013 containerd[1480]: time="2025-05-27T02:55:20.936951318Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:55:20.937013 containerd[1480]: time="2025-05-27T02:55:20.936971118Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:55:20.937356 containerd[1480]: time="2025-05-27T02:55:20.937327318Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:55:20.937381 containerd[1480]: time="2025-05-27T02:55:20.937363438Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:55:20.937438 containerd[1480]: time="2025-05-27T02:55:20.937419038Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:55:20.937520 containerd[1480]: time="2025-05-27T02:55:20.937495598Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:55:20.937561 containerd[1480]: time="2025-05-27T02:55:20.937517078Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:55:20.937892 containerd[1480]: time="2025-05-27T02:55:20.937864838Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:55:20.937915 containerd[1480]: time="2025-05-27T02:55:20.937895278Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:55:20.937931 containerd[1480]: time="2025-05-27T02:55:20.937912278Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:55:20.937931 containerd[1480]: time="2025-05-27T02:55:20.937925518Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:55:20.938028 containerd[1480]: time="2025-05-27T02:55:20.938008078Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:55:20.938536 containerd[1480]: time="2025-05-27T02:55:20.938494198Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:55:20.938585 containerd[1480]: time="2025-05-27T02:55:20.938566038Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:55:20.938609 containerd[1480]: time="2025-05-27T02:55:20.938584518Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:55:20.939154 containerd[1480]: time="2025-05-27T02:55:20.939128558Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:55:20.939426 containerd[1480]: time="2025-05-27T02:55:20.939400438Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:55:20.939511 containerd[1480]: time="2025-05-27T02:55:20.939494598Z" level=info msg="metadata content store policy set" policy=shared May 27 02:55:20.948774 containerd[1480]: time="2025-05-27T02:55:20.948729918Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:55:20.948832 containerd[1480]: time="2025-05-27T02:55:20.948796558Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:55:20.948832 containerd[1480]: time="2025-05-27T02:55:20.948813758Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:55:20.948832 containerd[1480]: time="2025-05-27T02:55:20.948825558Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:55:20.948901 containerd[1480]: time="2025-05-27T02:55:20.948837398Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:55:20.948901 containerd[1480]: time="2025-05-27T02:55:20.948847518Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:55:20.948901 containerd[1480]: time="2025-05-27T02:55:20.948859038Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:55:20.948901 containerd[1480]: time="2025-05-27T02:55:20.948873678Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:55:20.948901 containerd[1480]: time="2025-05-27T02:55:20.948886278Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:55:20.948901 containerd[1480]: time="2025-05-27T02:55:20.948896558Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:55:20.948988 containerd[1480]: time="2025-05-27T02:55:20.948908238Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:55:20.948988 containerd[1480]: time="2025-05-27T02:55:20.948921198Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:55:20.949096 containerd[1480]: time="2025-05-27T02:55:20.949071798Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:55:20.949151 containerd[1480]: time="2025-05-27T02:55:20.949113438Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:55:20.949176 containerd[1480]: time="2025-05-27T02:55:20.949156078Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:55:20.949176 containerd[1480]: time="2025-05-27T02:55:20.949167718Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:55:20.949215 containerd[1480]: time="2025-05-27T02:55:20.949180158Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:55:20.949215 containerd[1480]: time="2025-05-27T02:55:20.949192718Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:55:20.949215 containerd[1480]: time="2025-05-27T02:55:20.949208158Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:55:20.949264 containerd[1480]: time="2025-05-27T02:55:20.949221438Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:55:20.949264 containerd[1480]: time="2025-05-27T02:55:20.949233678Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:55:20.949264 containerd[1480]: time="2025-05-27T02:55:20.949244758Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:55:20.949264 containerd[1480]: time="2025-05-27T02:55:20.949255358Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:55:20.949458 containerd[1480]: time="2025-05-27T02:55:20.949441438Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:55:20.949483 containerd[1480]: time="2025-05-27T02:55:20.949460998Z" level=info msg="Start snapshots syncer" May 27 02:55:20.949505 containerd[1480]: time="2025-05-27T02:55:20.949491478Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:55:20.949773 containerd[1480]: time="2025-05-27T02:55:20.949734598Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:55:20.949858 containerd[1480]: time="2025-05-27T02:55:20.949791318Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:55:20.949889 containerd[1480]: time="2025-05-27T02:55:20.949871598Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:55:20.950005 containerd[1480]: time="2025-05-27T02:55:20.949984878Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:55:20.950043 containerd[1480]: time="2025-05-27T02:55:20.950015438Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:55:20.950043 containerd[1480]: time="2025-05-27T02:55:20.950028718Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:55:20.950043 containerd[1480]: time="2025-05-27T02:55:20.950039878Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:55:20.950090 containerd[1480]: time="2025-05-27T02:55:20.950055838Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:55:20.950090 containerd[1480]: time="2025-05-27T02:55:20.950068278Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:55:20.950090 containerd[1480]: time="2025-05-27T02:55:20.950080038Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:55:20.950134 containerd[1480]: time="2025-05-27T02:55:20.950105318Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:55:20.950134 containerd[1480]: time="2025-05-27T02:55:20.950118318Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:55:20.950134 containerd[1480]: time="2025-05-27T02:55:20.950129238Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:55:20.950181 containerd[1480]: time="2025-05-27T02:55:20.950168798Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:55:20.950199 containerd[1480]: time="2025-05-27T02:55:20.950184998Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:55:20.950199 containerd[1480]: time="2025-05-27T02:55:20.950195918Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:55:20.950231 containerd[1480]: time="2025-05-27T02:55:20.950205958Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:55:20.950231 containerd[1480]: time="2025-05-27T02:55:20.950214358Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:55:20.950231 containerd[1480]: time="2025-05-27T02:55:20.950224518Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:55:20.950280 containerd[1480]: time="2025-05-27T02:55:20.950234758Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:55:20.950329 containerd[1480]: time="2025-05-27T02:55:20.950315358Z" level=info msg="runtime interface created" May 27 02:55:20.950329 containerd[1480]: time="2025-05-27T02:55:20.950323318Z" level=info msg="created NRI interface" May 27 02:55:20.950367 containerd[1480]: time="2025-05-27T02:55:20.950333038Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:55:20.950367 containerd[1480]: time="2025-05-27T02:55:20.950344318Z" level=info msg="Connect containerd service" May 27 02:55:20.950402 containerd[1480]: time="2025-05-27T02:55:20.950380038Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:55:20.951146 containerd[1480]: time="2025-05-27T02:55:20.951115678Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:55:21.062065 containerd[1480]: time="2025-05-27T02:55:21.062008998Z" level=info msg="Start subscribing containerd event" May 27 02:55:21.062144 containerd[1480]: time="2025-05-27T02:55:21.062077878Z" level=info msg="Start recovering state" May 27 02:55:21.062183 containerd[1480]: time="2025-05-27T02:55:21.062165158Z" level=info msg="Start event monitor" May 27 02:55:21.062208 containerd[1480]: time="2025-05-27T02:55:21.062078198Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:55:21.062264 containerd[1480]: time="2025-05-27T02:55:21.062186798Z" level=info msg="Start cni network conf syncer for default" May 27 02:55:21.062291 containerd[1480]: time="2025-05-27T02:55:21.062265398Z" level=info msg="Start streaming server" May 27 02:55:21.062291 containerd[1480]: time="2025-05-27T02:55:21.062275638Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:55:21.062291 containerd[1480]: time="2025-05-27T02:55:21.062283718Z" level=info msg="runtime interface starting up..." May 27 02:55:21.062291 containerd[1480]: time="2025-05-27T02:55:21.062289478Z" level=info msg="starting plugins..." May 27 02:55:21.062348 containerd[1480]: time="2025-05-27T02:55:21.062307518Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:55:21.066763 containerd[1480]: time="2025-05-27T02:55:21.066743318Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:55:21.066833 containerd[1480]: time="2025-05-27T02:55:21.066818358Z" level=info msg="containerd successfully booted in 0.140387s" May 27 02:55:21.066926 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:55:21.836700 sshd_keygen[1459]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 27 02:55:21.856665 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:55:21.859056 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:55:21.885591 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:55:21.885839 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:55:21.889891 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:55:21.911287 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:55:21.914380 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:55:21.916694 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 02:55:21.918055 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:55:22.376768 systemd-networkd[1389]: eth0: Gained IPv6LL May 27 02:55:22.379543 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:55:22.381416 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:55:22.384025 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 02:55:22.386111 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:55:22.423208 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 02:55:22.423451 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 02:55:22.425686 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:55:22.428142 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 27 02:55:22.428420 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:55:22.431745 systemd[1]: Startup finished in 2.104s (kernel) + 3.872s (initrd) + 3.453s (userspace) = 9.430s. May 27 02:55:28.223872 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:55:28.225446 systemd[1]: Started sshd@0-10.0.0.91:22-10.0.0.1:34350.service - OpenSSH per-connection server daemon (10.0.0.1:34350). May 27 02:55:28.317215 sshd[1570]: Accepted publickey for core from 10.0.0.1 port 34350 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:28.320539 sshd-session[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:28.329605 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:55:28.331175 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:55:28.338690 systemd-logind[1442]: New session 1 of user core. May 27 02:55:28.348760 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:55:28.353292 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:55:28.374783 (systemd)[1574]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:55:28.376886 systemd-logind[1442]: New session c1 of user core. May 27 02:55:28.489213 systemd[1574]: Queued start job for default target default.target. May 27 02:55:28.499473 systemd[1574]: Created slice app.slice - User Application Slice. May 27 02:55:28.499507 systemd[1574]: Reached target paths.target - Paths. May 27 02:55:28.499544 systemd[1574]: Reached target timers.target - Timers. May 27 02:55:28.500683 systemd[1574]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:55:28.509047 systemd[1574]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:55:28.509104 systemd[1574]: Reached target sockets.target - Sockets. May 27 02:55:28.509138 systemd[1574]: Reached target basic.target - Basic System. May 27 02:55:28.509170 systemd[1574]: Reached target default.target - Main User Target. May 27 02:55:28.509195 systemd[1574]: Startup finished in 126ms. May 27 02:55:28.509478 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:55:28.511013 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:55:28.577596 systemd[1]: Started sshd@1-10.0.0.91:22-10.0.0.1:34354.service - OpenSSH per-connection server daemon (10.0.0.1:34354). May 27 02:55:28.635736 sshd[1585]: Accepted publickey for core from 10.0.0.1 port 34354 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:28.636270 sshd-session[1585]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:28.640019 systemd-logind[1442]: New session 2 of user core. May 27 02:55:28.648785 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:55:28.699465 sshd[1587]: Connection closed by 10.0.0.1 port 34354 May 27 02:55:28.699990 sshd-session[1585]: pam_unix(sshd:session): session closed for user core May 27 02:55:28.708837 systemd[1]: sshd@1-10.0.0.91:22-10.0.0.1:34354.service: Deactivated successfully. May 27 02:55:28.711247 systemd[1]: session-2.scope: Deactivated successfully. May 27 02:55:28.712201 systemd-logind[1442]: Session 2 logged out. Waiting for processes to exit. May 27 02:55:28.714294 systemd-logind[1442]: Removed session 2. May 27 02:55:28.715878 systemd[1]: Started sshd@2-10.0.0.91:22-10.0.0.1:34364.service - OpenSSH per-connection server daemon (10.0.0.1:34364). May 27 02:55:28.771928 sshd[1593]: Accepted publickey for core from 10.0.0.1 port 34364 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:28.774445 sshd-session[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:28.778926 systemd-logind[1442]: New session 3 of user core. May 27 02:55:28.795817 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:55:28.845675 sshd[1595]: Connection closed by 10.0.0.1 port 34364 May 27 02:55:28.844463 sshd-session[1593]: pam_unix(sshd:session): session closed for user core May 27 02:55:28.863423 systemd[1]: sshd@2-10.0.0.91:22-10.0.0.1:34364.service: Deactivated successfully. May 27 02:55:28.864841 systemd[1]: session-3.scope: Deactivated successfully. May 27 02:55:28.865542 systemd-logind[1442]: Session 3 logged out. Waiting for processes to exit. May 27 02:55:28.871919 systemd[1]: Started sshd@3-10.0.0.91:22-10.0.0.1:34380.service - OpenSSH per-connection server daemon (10.0.0.1:34380). May 27 02:55:28.872588 systemd-logind[1442]: Removed session 3. May 27 02:55:28.916013 sshd[1601]: Accepted publickey for core from 10.0.0.1 port 34380 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:28.917225 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:28.922303 systemd-logind[1442]: New session 4 of user core. May 27 02:55:28.930828 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:55:28.983654 sshd[1603]: Connection closed by 10.0.0.1 port 34380 May 27 02:55:28.983866 sshd-session[1601]: pam_unix(sshd:session): session closed for user core May 27 02:55:28.997732 systemd[1]: sshd@3-10.0.0.91:22-10.0.0.1:34380.service: Deactivated successfully. May 27 02:55:28.999096 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:55:29.001166 systemd-logind[1442]: Session 4 logged out. Waiting for processes to exit. May 27 02:55:29.003126 systemd[1]: Started sshd@4-10.0.0.91:22-10.0.0.1:34386.service - OpenSSH per-connection server daemon (10.0.0.1:34386). May 27 02:55:29.003809 systemd-logind[1442]: Removed session 4. May 27 02:55:29.075328 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 34386 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:29.076785 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:29.083432 systemd-logind[1442]: New session 5 of user core. May 27 02:55:29.097843 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:55:29.163102 sudo[1612]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:55:29.163373 sudo[1612]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:55:29.180259 sudo[1612]: pam_unix(sudo:session): session closed for user root May 27 02:55:29.181715 sshd[1611]: Connection closed by 10.0.0.1 port 34386 May 27 02:55:29.182216 sshd-session[1609]: pam_unix(sshd:session): session closed for user core May 27 02:55:29.192278 systemd[1]: sshd@4-10.0.0.91:22-10.0.0.1:34386.service: Deactivated successfully. May 27 02:55:29.194859 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:55:29.195508 systemd-logind[1442]: Session 5 logged out. Waiting for processes to exit. May 27 02:55:29.198399 systemd[1]: Started sshd@5-10.0.0.91:22-10.0.0.1:34388.service - OpenSSH per-connection server daemon (10.0.0.1:34388). May 27 02:55:29.199076 systemd-logind[1442]: Removed session 5. May 27 02:55:29.246075 sshd[1618]: Accepted publickey for core from 10.0.0.1 port 34388 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:29.247282 sshd-session[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:29.251964 systemd-logind[1442]: New session 6 of user core. May 27 02:55:29.268807 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:55:29.320196 sudo[1622]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:55:29.320837 sudo[1622]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:55:29.325754 sudo[1622]: pam_unix(sudo:session): session closed for user root May 27 02:55:29.330489 sudo[1621]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:55:29.330940 sudo[1621]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:55:29.339214 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:55:29.377076 augenrules[1644]: No rules May 27 02:55:29.378490 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:55:29.379746 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:55:29.380929 sudo[1621]: pam_unix(sudo:session): session closed for user root May 27 02:55:29.382110 sshd[1620]: Connection closed by 10.0.0.1 port 34388 May 27 02:55:29.382522 sshd-session[1618]: pam_unix(sshd:session): session closed for user core May 27 02:55:29.396291 systemd[1]: sshd@5-10.0.0.91:22-10.0.0.1:34388.service: Deactivated successfully. May 27 02:55:29.397866 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:55:29.398673 systemd-logind[1442]: Session 6 logged out. Waiting for processes to exit. May 27 02:55:29.401324 systemd[1]: Started sshd@6-10.0.0.91:22-10.0.0.1:34400.service - OpenSSH per-connection server daemon (10.0.0.1:34400). May 27 02:55:29.401803 systemd-logind[1442]: Removed session 6. May 27 02:55:29.457648 sshd[1654]: Accepted publickey for core from 10.0.0.1 port 34400 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:29.459080 sshd-session[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:29.463693 systemd-logind[1442]: New session 7 of user core. May 27 02:55:29.479802 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 02:55:29.530692 sshd[1657]: Connection closed by 10.0.0.1 port 34400 May 27 02:55:29.531083 sshd-session[1654]: pam_unix(sshd:session): session closed for user core May 27 02:55:29.540647 systemd[1]: sshd@6-10.0.0.91:22-10.0.0.1:34400.service: Deactivated successfully. May 27 02:55:29.542070 systemd[1]: session-7.scope: Deactivated successfully. May 27 02:55:29.542722 systemd-logind[1442]: Session 7 logged out. Waiting for processes to exit. May 27 02:55:29.545986 systemd[1]: Started sshd@7-10.0.0.91:22-10.0.0.1:34404.service - OpenSSH per-connection server daemon (10.0.0.1:34404). May 27 02:55:29.546807 systemd-logind[1442]: Removed session 7. May 27 02:55:29.596583 sshd[1663]: Accepted publickey for core from 10.0.0.1 port 34404 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg -- Reboot -- May 27 02:55:41.842483 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 02:55:41.842505 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:55:41.842515 kernel: KASLR enabled May 27 02:55:41.842520 kernel: efi: EFI v2.7 by EDK II May 27 02:55:41.842526 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 May 27 02:55:41.842531 kernel: random: crng init done May 27 02:55:41.842539 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 02:55:41.842544 kernel: secureboot: Secure boot enabled May 27 02:55:41.842550 kernel: ACPI: Early table checksum verification disabled May 27 02:55:41.842559 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 27 02:55:41.842566 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 27 02:55:41.842573 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:41.842581 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:41.842587 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:41.842595 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:41.842613 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:41.842620 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:41.842626 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:41.842633 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:41.842639 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:55:41.842646 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 02:55:41.842652 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:55:41.842658 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:55:41.842664 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 02:55:41.842670 kernel: Zone ranges: May 27 02:55:41.842678 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:55:41.842685 kernel: DMA32 empty May 27 02:55:41.842691 kernel: Normal empty May 27 02:55:41.842697 kernel: Device empty May 27 02:55:41.842703 kernel: Movable zone start for each node May 27 02:55:41.842709 kernel: Early memory node ranges May 27 02:55:41.842715 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 27 02:55:41.842721 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 27 02:55:41.842727 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 27 02:55:41.842733 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 27 02:55:41.842740 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 27 02:55:41.842746 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 02:55:41.842760 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 02:55:41.842767 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 02:55:41.842773 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 02:55:41.842783 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:55:41.842789 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 02:55:41.842796 kernel: psci: probing for conduit method from ACPI. May 27 02:55:41.842803 kernel: psci: PSCIv1.1 detected in firmware. May 27 02:55:41.842810 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:55:41.842817 kernel: psci: Trusted OS migration not required May 27 02:55:41.842823 kernel: psci: SMC Calling Convention v1.1 May 27 02:55:41.842830 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 02:55:41.842837 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:55:41.842843 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:55:41.842850 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 02:55:41.842856 kernel: Detected PIPT I-cache on CPU0 May 27 02:55:41.842863 kernel: CPU features: detected: GIC system register CPU interface May 27 02:55:41.842871 kernel: CPU features: detected: Spectre-v4 May 27 02:55:41.842878 kernel: CPU features: detected: Spectre-BHB May 27 02:55:41.842884 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 02:55:41.842891 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 02:55:41.842897 kernel: CPU features: detected: ARM erratum 1418040 May 27 02:55:41.842904 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 02:55:41.842910 kernel: alternatives: applying boot alternatives May 27 02:55:41.842918 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:55:41.842925 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:55:41.842931 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:55:41.842938 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:55:41.842946 kernel: Fallback order for Node 0: 0 May 27 02:55:41.842953 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 02:55:41.842959 kernel: Policy zone: DMA May 27 02:55:41.842966 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:55:41.842982 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 02:55:41.842989 kernel: software IO TLB: area num 4. May 27 02:55:41.842996 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 02:55:41.843002 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 27 02:55:41.843009 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 02:55:41.843015 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:55:41.843023 kernel: rcu: RCU event tracing is enabled. May 27 02:55:41.843030 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 02:55:41.843038 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:55:41.843045 kernel: Tracing variant of Tasks RCU enabled. May 27 02:55:41.843051 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:55:41.843058 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 02:55:41.843065 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:55:41.843071 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:55:41.843078 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:55:41.843084 kernel: GICv3: 256 SPIs implemented May 27 02:55:41.843091 kernel: GICv3: 0 Extended SPIs implemented May 27 02:55:41.843097 kernel: Root IRQ handler: gic_handle_irq May 27 02:55:41.843104 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 02:55:41.843110 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 02:55:41.843118 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 02:55:41.843124 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 02:55:41.843131 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 02:55:41.843138 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 02:55:41.843144 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 02:55:41.843151 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 02:55:41.843158 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:55:41.843164 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:41.843171 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 02:55:41.843177 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 02:55:41.843184 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 02:55:41.843192 kernel: arm-pv: using stolen time PV May 27 02:55:41.843199 kernel: Console: colour dummy device 80x25 May 27 02:55:41.843206 kernel: ACPI: Core revision 20240827 May 27 02:55:41.843213 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 02:55:41.843220 kernel: pid_max: default: 32768 minimum: 301 May 27 02:55:41.843227 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:55:41.843234 kernel: landlock: Up and running. May 27 02:55:41.843241 kernel: SELinux: Initializing. May 27 02:55:41.843247 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:55:41.843255 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:55:41.843262 kernel: rcu: Hierarchical SRCU implementation. May 27 02:55:41.843269 kernel: rcu: Max phase no-delay instances is 400. May 27 02:55:41.843276 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:55:41.843283 kernel: Remapping and enabling EFI services. May 27 02:55:41.843289 kernel: smp: Bringing up secondary CPUs ... May 27 02:55:41.843296 kernel: Detected PIPT I-cache on CPU1 May 27 02:55:41.843303 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 02:55:41.843310 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 02:55:41.843318 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:41.843329 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 02:55:41.843336 kernel: Detected PIPT I-cache on CPU2 May 27 02:55:41.843345 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 02:55:41.843352 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 02:55:41.843360 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:41.843368 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 02:55:41.843376 kernel: Detected PIPT I-cache on CPU3 May 27 02:55:41.843383 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 02:55:41.843391 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 02:55:41.843398 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:55:41.843405 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 02:55:41.843413 kernel: smp: Brought up 1 node, 4 CPUs May 27 02:55:41.843420 kernel: SMP: Total of 4 processors activated. May 27 02:55:41.843427 kernel: CPU: All CPU(s) started at EL1 May 27 02:55:41.843434 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:55:41.843441 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 02:55:41.843448 kernel: CPU features: detected: Common not Private translations May 27 02:55:41.843457 kernel: CPU features: detected: CRC32 instructions May 27 02:55:41.843464 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 02:55:41.843471 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 02:55:41.843478 kernel: CPU features: detected: LSE atomic instructions May 27 02:55:41.843486 kernel: CPU features: detected: Privileged Access Never May 27 02:55:41.843493 kernel: CPU features: detected: RAS Extension Support May 27 02:55:41.843500 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 02:55:41.843507 kernel: alternatives: applying system-wide alternatives May 27 02:55:41.843514 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 02:55:41.843523 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 27 02:55:41.843530 kernel: devtmpfs: initialized May 27 02:55:41.843537 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:55:41.843545 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 02:55:41.843552 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 02:55:41.843559 kernel: 0 pages in range for non-PLT usage May 27 02:55:41.843566 kernel: 508544 pages in range for PLT usage May 27 02:55:41.843573 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:55:41.843582 kernel: SMBIOS 3.0.0 present. May 27 02:55:41.843589 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 02:55:41.843596 kernel: DMI: Memory slots populated: 1/1 May 27 02:55:41.843603 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:55:41.843610 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:55:41.843617 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:55:41.843624 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:55:41.843631 kernel: audit: initializing netlink subsys (disabled) May 27 02:55:41.843639 kernel: audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 May 27 02:55:41.843647 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:55:41.843654 kernel: cpuidle: using governor menu May 27 02:55:41.843662 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:55:41.843669 kernel: ASID allocator initialised with 32768 entries May 27 02:55:41.843872 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:55:41.843880 kernel: Serial: AMBA PL011 UART driver May 27 02:55:41.843887 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:55:41.843895 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:55:41.843902 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:55:41.843914 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:55:41.843921 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:55:41.843928 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:55:41.843935 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:55:41.843943 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:55:41.843949 kernel: ACPI: Added _OSI(Module Device) May 27 02:55:41.843957 kernel: ACPI: Added _OSI(Processor Device) May 27 02:55:41.843964 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:55:41.843980 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:55:41.843990 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:55:41.843997 kernel: ACPI: Interpreter enabled May 27 02:55:41.844004 kernel: ACPI: Using GIC for interrupt routing May 27 02:55:41.844011 kernel: ACPI: MCFG table detected, 1 entries May 27 02:55:41.844018 kernel: ACPI: CPU0 has been hot-added May 27 02:55:41.844025 kernel: ACPI: CPU1 has been hot-added May 27 02:55:41.844032 kernel: ACPI: CPU2 has been hot-added May 27 02:55:41.844039 kernel: ACPI: CPU3 has been hot-added May 27 02:55:41.844046 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 02:55:41.844053 kernel: printk: legacy console [ttyAMA0] enabled May 27 02:55:41.844062 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 02:55:41.844189 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 02:55:41.844259 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 02:55:41.844321 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 02:55:41.844382 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 02:55:41.844441 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 02:55:41.844450 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 02:55:41.844459 kernel: PCI host bridge to bus 0000:00 May 27 02:55:41.844525 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 02:55:41.844583 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 02:55:41.844688 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 02:55:41.844745 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 02:55:41.844838 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 02:55:41.844922 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 02:55:41.845026 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 02:55:41.845095 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 02:55:41.845157 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 02:55:41.845219 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 02:55:41.845280 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 02:55:41.845342 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 02:55:41.845403 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 02:55:41.845463 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 02:55:41.845519 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 02:55:41.845529 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 02:55:41.845536 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 02:55:41.845543 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 02:55:41.845550 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 02:55:41.845557 kernel: iommu: Default domain type: Translated May 27 02:55:41.845567 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:55:41.845574 kernel: efivars: Registered efivars operations May 27 02:55:41.845581 kernel: vgaarb: loaded May 27 02:55:41.845588 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:55:41.845595 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:55:41.845603 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:55:41.845610 kernel: pnp: PnP ACPI init May 27 02:55:41.845677 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 02:55:41.845688 kernel: pnp: PnP ACPI: found 1 devices May 27 02:55:41.845697 kernel: NET: Registered PF_INET protocol family May 27 02:55:41.845704 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:55:41.845712 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:55:41.845719 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:55:41.845726 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:55:41.845733 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:55:41.845741 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:55:41.845748 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:55:41.845763 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:55:41.845771 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:55:41.845778 kernel: PCI: CLS 0 bytes, default 64 May 27 02:55:41.845785 kernel: kvm [1]: HYP mode not available May 27 02:55:41.845792 kernel: Initialise system trusted keyrings May 27 02:55:41.845799 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:55:41.845807 kernel: Key type asymmetric registered May 27 02:55:41.845814 kernel: Asymmetric key parser 'x509' registered May 27 02:55:41.845821 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:55:41.845828 kernel: io scheduler mq-deadline registered May 27 02:55:41.845836 kernel: io scheduler kyber registered May 27 02:55:41.845843 kernel: io scheduler bfq registered May 27 02:55:41.845851 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 02:55:41.845858 kernel: ACPI: button: Power Button [PWRB] May 27 02:55:41.845865 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 02:55:41.845930 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 02:55:41.845940 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:55:41.845947 kernel: thunder_xcv, ver 1.0 May 27 02:55:41.845954 kernel: thunder_bgx, ver 1.0 May 27 02:55:41.845963 kernel: nicpf, ver 1.0 May 27 02:55:41.845981 kernel: nicvf, ver 1.0 May 27 02:55:41.846055 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:55:41.846115 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:55:41 UTC (1748314541) May 27 02:55:41.846125 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:55:41.846132 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 02:55:41.846139 kernel: watchdog: NMI not fully supported May 27 02:55:41.846147 kernel: watchdog: Hard watchdog permanently disabled May 27 02:55:41.846156 kernel: NET: Registered PF_INET6 protocol family May 27 02:55:41.846163 kernel: Segment Routing with IPv6 May 27 02:55:41.846170 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:55:41.846178 kernel: NET: Registered PF_PACKET protocol family May 27 02:55:41.846185 kernel: Key type dns_resolver registered May 27 02:55:41.846191 kernel: registered taskstats version 1 May 27 02:55:41.846199 kernel: Loading compiled-in X.509 certificates May 27 02:55:41.846206 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:55:41.846213 kernel: Demotion targets for Node 0: null May 27 02:55:41.846221 kernel: Key type .fscrypt registered May 27 02:55:41.846228 kernel: Key type fscrypt-provisioning registered May 27 02:55:41.846235 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:55:41.846243 kernel: ima: Allocated hash algorithm: sha1 May 27 02:55:41.846250 kernel: ima: No architecture policies found May 27 02:55:41.846257 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:55:41.846264 kernel: clk: Disabling unused clocks May 27 02:55:41.846271 kernel: PM: genpd: Disabling unused power domains May 27 02:55:41.846278 kernel: Warning: unable to open an initial console. May 27 02:55:41.846287 kernel: Freeing unused kernel memory: 39424K May 27 02:55:41.846294 kernel: Run /init as init process May 27 02:55:41.846301 kernel: with arguments: May 27 02:55:41.846308 kernel: /init May 27 02:55:41.846314 kernel: with environment: May 27 02:55:41.846321 kernel: HOME=/ May 27 02:55:41.846328 kernel: TERM=linux May 27 02:55:41.846339 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:55:41.846349 systemd[1]: Successfully made /usr/ read-only. May 27 02:55:41.846361 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:55:41.846371 systemd[1]: Detected virtualization kvm. May 27 02:55:41.846378 systemd[1]: Detected architecture arm64. May 27 02:55:41.846386 systemd[1]: Running in initrd. May 27 02:55:41.846393 systemd[1]: No hostname configured, using default hostname. May 27 02:55:41.846403 systemd[1]: Hostname set to . May 27 02:55:41.846412 systemd[1]: Initializing machine ID from VM UUID. May 27 02:55:41.846419 systemd[1]: Queued start job for default target initrd.target. May 27 02:55:41.846427 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:55:41.846435 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:55:41.846442 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:55:41.846450 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:55:41.846458 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:55:41.846467 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:55:41.846476 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:55:41.846484 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:55:41.846492 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:55:41.846500 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:55:41.846507 systemd[1]: Reached target paths.target - Path Units. May 27 02:55:41.846515 systemd[1]: Reached target slices.target - Slice Units. May 27 02:55:41.846522 systemd[1]: Reached target swap.target - Swaps. May 27 02:55:41.846530 systemd[1]: Reached target timers.target - Timer Units. May 27 02:55:41.846539 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:55:41.846547 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:55:41.846555 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:55:41.846562 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:55:41.846570 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:55:41.846577 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:55:41.846585 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:55:41.846592 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:55:41.846602 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:55:41.846610 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:55:41.846617 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:55:41.846625 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:55:41.846633 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:55:41.846640 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:41.846648 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:55:41.846656 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:55:41.846664 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:55:41.846673 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:55:41.846695 systemd-journald[238]: Collecting audit messages is disabled. May 27 02:55:41.846715 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:41.846723 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:55:41.846731 systemd-journald[238]: Journal started May 27 02:55:41.846750 systemd-journald[238]: Runtime Journal (/run/log/journal/d8ad26ba46ba421295ae0a189147655f) is 6M, max 48.5M, 42.4M free. May 27 02:55:41.839891 systemd-modules-load[240]: Inserted module 'overlay' May 27 02:55:41.852181 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:55:41.854608 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:55:41.856275 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:55:41.860246 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:55:41.864184 systemd-modules-load[240]: Inserted module 'br_netfilter' May 27 02:55:41.865083 kernel: Bridge firewalling registered May 27 02:55:41.872131 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:55:41.873713 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:55:41.877111 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:55:41.881511 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:55:41.883049 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:55:41.884542 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:55:41.886480 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:55:41.892477 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:55:41.894242 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:55:41.928518 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:55:42.002999 kernel: SCSI subsystem initialized May 27 02:55:42.006985 kernel: Loading iSCSI transport class v2.0-870. May 27 02:55:42.015001 kernel: iscsi: registered transport (tcp) May 27 02:55:42.026995 kernel: iscsi: registered transport (qla4xxx) May 27 02:55:42.027010 kernel: QLogic iSCSI HBA Driver May 27 02:55:42.042107 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:55:42.059658 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:55:42.061298 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:55:42.105703 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:55:42.108015 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:55:42.176000 kernel: raid6: neonx8 gen() 15569 MB/s May 27 02:55:42.192989 kernel: raid6: neonx4 gen() 15685 MB/s May 27 02:55:42.209992 kernel: raid6: neonx2 gen() 13151 MB/s May 27 02:55:42.226996 kernel: raid6: neonx1 gen() 10464 MB/s May 27 02:55:42.243995 kernel: raid6: int64x8 gen() 6875 MB/s May 27 02:55:42.260994 kernel: raid6: int64x4 gen() 7311 MB/s May 27 02:55:42.277986 kernel: raid6: int64x2 gen() 6061 MB/s May 27 02:55:42.294988 kernel: raid6: int64x1 gen() 5027 MB/s May 27 02:55:42.295001 kernel: raid6: using algorithm neonx4 gen() 15685 MB/s May 27 02:55:42.312001 kernel: raid6: .... xor() 12356 MB/s, rmw enabled May 27 02:55:42.312025 kernel: raid6: using neon recovery algorithm May 27 02:55:42.316988 kernel: xor: measuring software checksum speed May 27 02:55:42.317006 kernel: 8regs : 21618 MB/sec May 27 02:55:42.318368 kernel: 32regs : 19937 MB/sec May 27 02:55:42.318385 kernel: arm64_neon : 28147 MB/sec May 27 02:55:42.318394 kernel: xor: using function: arm64_neon (28147 MB/sec) May 27 02:55:42.373009 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:55:42.381029 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:55:42.383537 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:55:42.407233 systemd-udevd[490]: Using default interface naming scheme 'v255'. May 27 02:55:42.411284 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:55:42.413671 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:55:42.443917 dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation May 27 02:55:42.465325 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:55:42.467548 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:55:42.529852 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:55:42.532341 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:55:42.577994 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 02:55:42.585033 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 02:55:42.586990 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 27 02:55:42.587743 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:55:42.587870 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:42.594711 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:42.598201 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:42.624323 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:42.636341 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 02:55:42.638022 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:55:42.645512 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:55:42.652238 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 02:55:42.653395 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 02:55:42.655691 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:55:42.658382 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:55:42.660381 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:55:42.662439 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:55:42.665077 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:55:42.666742 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:55:42.690824 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:55:42.690921 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:55:42.693118 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:55:42.694299 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:55:42.696658 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:55:42.698607 systemd[1]: Reached target basic.target - Basic System. May 27 02:55:42.701009 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:55:42.701927 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:55:42.704635 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:55:42.722159 sh[595]: Success May 27 02:55:42.728015 systemd-fsck[597]: ROOT: clean, 198/553520 files, 58678/553472 blocks May 27 02:55:42.733467 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:55:42.740485 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:55:42.740518 kernel: device-mapper: uevent: version 1.0.3 May 27 02:55:42.740531 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:55:42.756001 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:55:42.781613 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:55:42.808230 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:55:42.826639 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:55:42.827801 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:55:42.845041 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:55:42.845110 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (613) May 27 02:55:42.847299 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:55:42.847318 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:42.849027 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:55:42.851595 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:55:42.852919 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:55:42.888986 kernel: EXT4-fs (vda9): mounted filesystem 5656cec4-efbd-4a2d-be98-2263e6ae16bd r/w with ordered data mode. Quota mode: none. May 27 02:55:42.889405 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:55:42.890650 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:55:42.893784 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:55:42.895961 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:55:42.906164 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:55:42.908130 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:55:42.912996 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (636) May 27 02:55:42.915136 kernel: BTRFS info (device vda6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:55:42.915165 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 27 02:55:42.915979 kernel: BTRFS info (device vda6): using free-space-tree May 27 02:55:42.918449 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:55:43.197872 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:55:43.199791 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:55:43.219724 initrd-setup-root-after-ignition[934]: grep: /sysroot/oem/oem-release: No such file or directory May 27 02:55:43.222063 initrd-setup-root-after-ignition[936]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:55:43.222063 initrd-setup-root-after-ignition[936]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:55:43.224982 initrd-setup-root-after-ignition[940]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:55:43.224907 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:55:43.226303 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:55:43.229170 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:55:43.256680 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:55:43.256803 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:55:43.258947 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:55:43.260740 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:55:43.262467 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:55:43.263159 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:55:43.296909 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:55:43.299218 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:55:43.319775 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:55:43.320667 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:55:43.322433 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:55:43.323944 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:55:43.324092 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:55:43.326283 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:55:43.327979 systemd[1]: Stopped target basic.target - Basic System. May 27 02:55:43.329387 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:55:43.330862 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:55:43.332888 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:55:43.334803 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:55:43.336471 systemd[1]: Stopped target paths.target - Path Units. May 27 02:55:43.337983 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:55:43.339363 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:55:43.340955 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:55:43.342594 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:55:43.344191 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:55:43.345569 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:55:43.347030 systemd[1]: Stopped target swap.target - Swaps. May 27 02:55:43.348404 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:55:43.348499 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:55:43.349740 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:55:43.349827 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:55:43.351099 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:55:43.351204 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:55:43.353293 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:55:43.354823 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:55:43.354931 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:55:43.356459 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:55:43.358047 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:55:43.358134 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:55:43.359753 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:55:43.359863 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:55:43.362624 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:55:43.362735 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:55:43.364430 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:55:43.364538 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:55:43.366052 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:55:43.366155 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:55:43.367920 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:55:43.368029 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:55:43.369538 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:55:43.369635 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:55:43.371888 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:55:43.372011 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:55:43.373709 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:55:43.373821 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:55:43.376609 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:55:43.376713 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:55:43.378405 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:55:43.378512 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:55:43.380871 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:55:43.386449 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:55:43.386534 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:55:43.394690 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:55:43.394856 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:55:43.396449 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:55:43.396483 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:55:43.398329 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:55:43.398366 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:55:43.400451 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:55:43.400506 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:55:43.403325 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:55:43.403374 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:55:43.406390 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:55:43.406442 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:55:43.410037 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:55:43.410996 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:55:43.411064 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:55:43.413493 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:55:43.413531 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:55:43.416095 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:55:43.416135 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:43.429350 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:55:43.429470 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:55:43.431441 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:55:43.433930 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:55:43.461173 systemd[1]: Switching root. May 27 02:55:43.490188 systemd-journald[238]: Journal stopped May 27 02:55:44.087350 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). May 27 02:55:44.087401 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:55:44.087417 kernel: SELinux: policy capability open_perms=1 May 27 02:55:44.087426 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:55:44.087435 kernel: SELinux: policy capability always_check_network=0 May 27 02:55:44.087446 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:55:44.087456 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:55:44.087465 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:55:44.087477 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:55:44.087490 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:55:44.087500 kernel: audit: type=1403 audit(1748314543.582:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:55:44.087513 systemd[1]: Successfully loaded SELinux policy in 51.194ms. May 27 02:55:44.087526 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.406ms. May 27 02:55:44.087537 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:55:44.087548 systemd[1]: Detected virtualization kvm. May 27 02:55:44.087558 systemd[1]: Detected architecture arm64. May 27 02:55:44.087570 zram_generator::config[988]: No configuration found. May 27 02:55:44.087581 kernel: NET: Registered PF_VSOCK protocol family May 27 02:55:44.087592 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:55:44.087602 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:55:44.087613 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:55:44.087623 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:55:44.087636 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:55:44.087646 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:55:44.087656 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:55:44.087668 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:55:44.087678 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:55:44.087689 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:55:44.087700 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:55:44.087710 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:55:44.087720 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:55:44.087735 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:55:44.087754 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:55:44.087768 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:55:44.087780 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:55:44.087791 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:55:44.087801 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... May 27 02:55:44.087811 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 02:55:44.087821 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:55:44.087832 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:55:44.087842 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:55:44.087854 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:55:44.087865 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:55:44.087877 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:55:44.087887 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:55:44.087897 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:55:44.087912 systemd[1]: Reached target slices.target - Slice Units. May 27 02:55:44.087922 systemd[1]: Reached target swap.target - Swaps. May 27 02:55:44.087932 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:55:44.087943 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:55:44.087955 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:55:44.087965 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:55:44.088020 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:55:44.088033 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:55:44.088043 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:55:44.088054 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:55:44.088064 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:55:44.088074 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:55:44.088084 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:55:44.088097 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:55:44.088107 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. May 27 02:55:44.088117 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:55:44.088128 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:55:44.088138 systemd[1]: Reached target machines.target - Containers. May 27 02:55:44.088149 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:55:44.088159 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:55:44.088169 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:55:44.088181 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:55:44.088192 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:44.088202 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:55:44.088212 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:44.088222 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:55:44.088232 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:44.088242 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:55:44.088252 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:55:44.088264 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:55:44.088276 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:55:44.088286 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:55:44.088297 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:44.088307 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:55:44.088317 kernel: fuse: init (API version 7.41) May 27 02:55:44.088327 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:55:44.088337 kernel: loop: module loaded May 27 02:55:44.088347 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:55:44.088357 kernel: ACPI: bus type drm_connector registered May 27 02:55:44.088368 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:55:44.088379 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:55:44.088389 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:55:44.088399 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:55:44.088409 systemd[1]: Stopped verity-setup.service. May 27 02:55:44.088420 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:55:44.088431 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:55:44.088441 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:55:44.088451 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:55:44.088462 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:55:44.088472 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:55:44.088504 systemd-journald[1057]: Collecting audit messages is disabled. May 27 02:55:44.088528 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:55:44.088539 systemd-journald[1057]: Journal started May 27 02:55:44.088561 systemd-journald[1057]: Runtime Journal (/run/log/journal/d8ad26ba46ba421295ae0a189147655f) is 6M, max 48.5M, 42.4M free. May 27 02:55:43.865364 systemd[1]: Queued start job for default target multi-user.target. May 27 02:55:43.890012 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 27 02:55:43.890367 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:55:44.091990 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:55:44.092692 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:55:44.094242 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:55:44.094406 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:55:44.095874 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:44.096047 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:44.097528 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:55:44.097692 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:55:44.099153 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:44.099308 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:44.100733 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:55:44.100897 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:55:44.102251 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:44.102409 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:44.103777 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:55:44.105197 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:55:44.106730 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:55:44.108337 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:55:44.120020 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:55:44.122506 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:55:44.124511 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:55:44.125755 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:55:44.131721 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:55:44.137042 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:55:44.137944 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:55:44.138954 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:55:44.139815 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:55:44.141822 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:55:44.145813 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:55:44.148268 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:55:44.149166 systemd-journald[1057]: Time spent on flushing to /var/log/journal/d8ad26ba46ba421295ae0a189147655f is 13.510ms for 674 entries. May 27 02:55:44.149166 systemd-journald[1057]: System Journal (/var/log/journal/d8ad26ba46ba421295ae0a189147655f) is 9.8M, max 195.6M, 185.8M free. May 27 02:55:44.170761 systemd-journald[1057]: Received client request to flush runtime journal. May 27 02:55:44.151263 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:55:44.152826 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:55:44.155994 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:55:44.159608 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 27 02:55:44.165848 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:55:44.172189 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:55:44.180142 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:55:44.182530 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:55:44.210687 systemd-tmpfiles[1113]: ACLs are not supported, ignoring. May 27 02:55:44.210700 systemd-tmpfiles[1113]: ACLs are not supported, ignoring. May 27 02:55:44.215198 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:55:44.575782 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:55:44.578540 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:55:44.615561 systemd-udevd[1118]: Using default interface naming scheme 'v255'. May 27 02:55:44.629750 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:55:44.634150 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:55:44.646563 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:55:44.680072 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 02:55:44.716629 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:55:44.746692 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:55:44.749502 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:55:44.760076 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. May 27 02:55:44.768213 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. May 27 02:55:44.768271 kernel: True protection against single-disk failure might be compromised. May 27 02:55:44.769929 kernel: md/raid1:md127: active with 2 out of 2 mirrors May 27 02:55:44.770040 kernel: md127: detected capacity change from 0 to 129024 May 27 02:55:44.774669 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:55:44.786482 systemd-networkd[1131]: lo: Link UP May 27 02:55:44.786489 systemd-networkd[1131]: lo: Gained carrier May 27 02:55:44.787305 systemd-networkd[1131]: Enumeration completed May 27 02:55:44.787400 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:55:44.788057 systemd-networkd[1131]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:44.788066 systemd-networkd[1131]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:55:44.788616 systemd-networkd[1131]: eth0: Link UP May 27 02:55:44.788623 systemd-networkd[1131]: eth0: Gained carrier May 27 02:55:44.788636 systemd-networkd[1131]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:55:44.794144 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:55:44.795993 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:55:44.807136 systemd-networkd[1131]: eth0: DHCPv4 address 10.0.0.91/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:55:44.820011 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:55:44.828896 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:55:44.835576 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. May 27 02:55:44.836467 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. May 27 02:55:44.836482 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. May 27 02:55:44.841960 systemd[1]: Started mdmonitor.service - MD array monitor. May 27 02:55:44.855425 mdadm[1192]: mdadm: NewArray event detected on md device /dev/md127 May 27 02:55:44.855447 mdadm[1192]: NewArray event detected on md device /dev/md127 May 27 02:55:44.876956 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:55:44.895252 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... May 27 02:55:44.935004 kernel: EXT4-fs (md127): mounted filesystem 5ac75c1f-9036-47bf-9205-d92b65dfdff8 r/w with ordered data mode. Quota mode: none. May 27 02:55:44.935865 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. May 27 02:55:44.937493 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:55:44.939990 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:55:44.942362 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:55:44.943531 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:44.943582 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:55:44.944584 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:55:44.974763 kernel: loop0: detected capacity change from 0 to 138376 May 27 02:55:44.990030 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:55:45.010012 kernel: loop1: detected capacity change from 0 to 107312 May 27 02:55:45.032029 kernel: loop2: detected capacity change from 0 to 138376 May 27 02:55:45.039992 kernel: loop3: detected capacity change from 0 to 107312 May 27 02:55:45.044382 (sd-merge)[1209]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 02:55:45.044788 (sd-merge)[1209]: Merged extensions into '/usr'. May 27 02:55:45.047711 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:55:45.050653 systemd[1]: Starting ensure-sysext.service... May 27 02:55:45.052590 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:55:45.082222 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:55:45.082259 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:55:45.082466 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:55:45.082651 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:55:45.083313 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:55:45.083516 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. May 27 02:55:45.083561 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. May 27 02:55:45.083628 systemd[1]: Reload requested from client PID 1211 ('systemctl') (unit ensure-sysext.service)... May 27 02:55:45.083645 systemd[1]: Reloading... May 27 02:55:45.088153 systemd-tmpfiles[1212]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:55:45.088164 systemd-tmpfiles[1212]: Skipping /boot May 27 02:55:45.097510 systemd-tmpfiles[1212]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:55:45.097525 systemd-tmpfiles[1212]: Skipping /boot May 27 02:55:45.147250 zram_generator::config[1242]: No configuration found. May 27 02:55:45.210933 ldconfig[1203]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:55:45.216491 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:55:45.304523 systemd[1]: Reloading finished in 220 ms. May 27 02:55:45.339011 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:55:45.359009 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:55:45.367236 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:55:45.370027 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:55:45.381941 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:55:45.385785 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:55:45.389185 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:55:45.392951 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:55:45.394213 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:45.397237 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:45.400218 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:45.401391 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:45.401511 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:45.401611 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:55:45.403085 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:55:45.405472 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:45.405614 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:45.410158 augenrules[1277]: /sbin/augenrules: No change May 27 02:55:45.412486 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:45.414929 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:45.419655 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:55:45.422835 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:45.424086 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:45.424252 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:45.424420 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:55:45.424829 augenrules[1304]: No rules May 27 02:55:45.425613 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:55:45.429364 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:55:45.436489 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:55:45.440525 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:55:45.442408 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:45.442565 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:45.444268 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:45.444424 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:45.446433 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:55:45.450611 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:55:45.459793 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:55:45.460958 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:55:45.462268 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:55:45.467186 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:55:45.472084 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:55:45.473305 systemd-resolved[1280]: Positive Trust Anchors: May 27 02:55:45.473315 systemd-resolved[1280]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:55:45.473352 systemd-resolved[1280]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:55:45.475169 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:55:45.476066 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:55:45.476192 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:55:45.476321 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:55:45.476438 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:55:45.477776 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:55:45.477920 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:55:45.479232 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:55:45.479363 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:55:45.480763 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:55:45.480899 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:55:45.483798 systemd-resolved[1280]: Defaulting to hostname 'linux'. May 27 02:55:45.486185 systemd[1]: Finished ensure-sysext.service. May 27 02:55:45.487643 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:55:45.487804 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:55:45.492146 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:55:45.492803 augenrules[1316]: /sbin/augenrules: No change May 27 02:55:45.496351 systemd[1]: Reached target network.target - Network. May 27 02:55:45.497283 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:55:45.498561 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:55:45.498709 augenrules[1340]: No rules May 27 02:55:45.498618 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:55:45.500334 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 02:55:45.501614 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:55:45.501832 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:55:45.555242 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 02:55:44.229571 systemd-resolved[1280]: Clock change detected. Flushing caches. May 27 02:55:44.237012 systemd-journald[1057]: Time jumped backwards, rotating. May 27 02:55:44.229594 systemd-timesyncd[1344]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 02:55:44.229634 systemd-timesyncd[1344]: Initial clock synchronization to Tue 2025-05-27 02:55:44.229512 UTC. May 27 02:55:44.230997 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:55:44.232296 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:55:44.233575 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:55:44.234802 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:55:44.236235 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:55:44.236263 systemd[1]: Reached target paths.target - Path Units. May 27 02:55:44.237196 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:55:44.238794 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:55:44.239909 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:55:44.242700 systemd[1]: Reached target timers.target - Timer Units. May 27 02:55:44.245269 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:55:44.247701 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:55:44.250909 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:55:44.252508 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:55:44.253752 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:55:44.261563 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:55:44.262987 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:55:44.264632 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:55:44.265749 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:55:44.266684 systemd[1]: Reached target basic.target - Basic System. May 27 02:55:44.267590 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:55:44.267624 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:55:44.268567 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:55:44.270465 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:55:44.272243 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:55:44.273934 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:55:44.275513 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:55:44.276285 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:55:44.277811 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:55:44.280727 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:55:44.283802 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:55:44.284019 jq[1353]: false May 27 02:55:44.287357 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:55:44.289230 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:55:44.289620 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:55:44.290523 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:55:44.294783 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:55:44.299107 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:55:44.299702 extend-filesystems[1354]: Found loop2 May 27 02:55:44.299702 extend-filesystems[1354]: Found loop3 May 27 02:55:44.299702 extend-filesystems[1354]: Found vda May 27 02:55:44.299702 extend-filesystems[1354]: Found vda1 May 27 02:55:44.299702 extend-filesystems[1354]: Found vda2 May 27 02:55:44.299702 extend-filesystems[1354]: Found vda3 May 27 02:55:44.299702 extend-filesystems[1354]: Found usr May 27 02:55:44.299702 extend-filesystems[1354]: Found vda4 May 27 02:55:44.299702 extend-filesystems[1354]: Found md127 May 27 02:55:44.299702 extend-filesystems[1354]: Found vda6 May 27 02:55:44.299702 extend-filesystems[1354]: Found vda7 May 27 02:55:44.299702 extend-filesystems[1354]: Found md127 May 27 02:55:44.299702 extend-filesystems[1354]: Found vda9 May 27 02:55:44.299702 extend-filesystems[1354]: Checking size of /dev/vda9 May 27 02:55:44.321571 jq[1366]: true May 27 02:55:44.300229 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:55:44.300383 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:55:44.302605 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:55:44.302831 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:55:44.306207 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:55:44.306406 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:55:44.317707 (ntainerd)[1379]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:55:44.327314 jq[1378]: false May 27 02:55:44.327281 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 27 02:55:44.332146 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 27 02:55:44.332622 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 02:55:44.339493 dbus-daemon[1351]: [system] SELinux support is enabled May 27 02:55:44.341594 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:55:44.346203 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:55:44.346229 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:55:44.350028 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:55:44.350054 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:55:44.351464 extend-filesystems[1354]: Old size kept for /dev/vda9 May 27 02:55:44.353936 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:55:44.354551 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:55:44.376175 update_engine[1364]: I20250527 02:55:44.375974 1364 main.cc:92] Flatcar Update Engine starting May 27 02:55:44.379565 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:55:44.380861 update_engine[1364]: I20250527 02:55:44.380728 1364 update_check_scheduler.cc:74] Next update check in 11m11s May 27 02:55:44.380931 systemd[1]: Started update-engine.service - Update Engine. May 27 02:55:44.383295 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:55:44.387212 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:55:44.392775 systemd-logind[1361]: Watching system buttons on /dev/input/event0 (Power Button) May 27 02:55:44.393174 systemd-logind[1361]: New seat seat0. May 27 02:55:44.395054 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:55:44.404421 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:55:44.404808 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:55:44.409763 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:55:44.429879 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:55:44.434725 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:55:44.437020 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 02:55:44.438039 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:55:44.439396 locksmithd[1397]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:55:44.553006 containerd[1379]: time="2025-05-27T02:55:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:55:44.554616 containerd[1379]: time="2025-05-27T02:55:44.554530126Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:55:44.562640 containerd[1379]: time="2025-05-27T02:55:44.562591686Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.84µs" May 27 02:55:44.562640 containerd[1379]: time="2025-05-27T02:55:44.562630326Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:55:44.562754 containerd[1379]: time="2025-05-27T02:55:44.562650406Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:55:44.562925 containerd[1379]: time="2025-05-27T02:55:44.562891446Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:55:44.562925 containerd[1379]: time="2025-05-27T02:55:44.562917766Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:55:44.562969 containerd[1379]: time="2025-05-27T02:55:44.562946126Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:55:44.563074 containerd[1379]: time="2025-05-27T02:55:44.563056606Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:55:44.563107 containerd[1379]: time="2025-05-27T02:55:44.563073806Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:55:44.563795 containerd[1379]: time="2025-05-27T02:55:44.563461886Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:55:44.563795 containerd[1379]: time="2025-05-27T02:55:44.563506366Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:55:44.563795 containerd[1379]: time="2025-05-27T02:55:44.563527886Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:55:44.563795 containerd[1379]: time="2025-05-27T02:55:44.563543366Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:55:44.563795 containerd[1379]: time="2025-05-27T02:55:44.563718406Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:55:44.564280 containerd[1379]: time="2025-05-27T02:55:44.564234526Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:55:44.564330 containerd[1379]: time="2025-05-27T02:55:44.564302766Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:55:44.564330 containerd[1379]: time="2025-05-27T02:55:44.564315326Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:55:44.564880 containerd[1379]: time="2025-05-27T02:55:44.564855686Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:55:44.565144 containerd[1379]: time="2025-05-27T02:55:44.565129086Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:55:44.565182 containerd[1379]: time="2025-05-27T02:55:44.565170766Z" level=info msg="metadata content store policy set" policy=shared May 27 02:55:44.565690 containerd[1379]: time="2025-05-27T02:55:44.565651886Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:55:44.565811 containerd[1379]: time="2025-05-27T02:55:44.565781926Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:55:44.565811 containerd[1379]: time="2025-05-27T02:55:44.565798406Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:55:44.565811 containerd[1379]: time="2025-05-27T02:55:44.565810646Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:55:44.565889 containerd[1379]: time="2025-05-27T02:55:44.565829006Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:55:44.565889 containerd[1379]: time="2025-05-27T02:55:44.565842126Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:55:44.565889 containerd[1379]: time="2025-05-27T02:55:44.565855686Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:55:44.565889 containerd[1379]: time="2025-05-27T02:55:44.565867286Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:55:44.565889 containerd[1379]: time="2025-05-27T02:55:44.565879246Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:55:44.565969 containerd[1379]: time="2025-05-27T02:55:44.565890166Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:55:44.565969 containerd[1379]: time="2025-05-27T02:55:44.565899566Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:55:44.565969 containerd[1379]: time="2025-05-27T02:55:44.565910886Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:55:44.566019 containerd[1379]: time="2025-05-27T02:55:44.565985726Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:55:44.566019 containerd[1379]: time="2025-05-27T02:55:44.566009406Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:55:44.566053 containerd[1379]: time="2025-05-27T02:55:44.566022366Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:55:44.566053 containerd[1379]: time="2025-05-27T02:55:44.566032646Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:55:44.566053 containerd[1379]: time="2025-05-27T02:55:44.566043166Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:55:44.566053 containerd[1379]: time="2025-05-27T02:55:44.566052806Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:55:44.566116 containerd[1379]: time="2025-05-27T02:55:44.566063326Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:55:44.566116 containerd[1379]: time="2025-05-27T02:55:44.566073366Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:55:44.566116 containerd[1379]: time="2025-05-27T02:55:44.566084126Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:55:44.566116 containerd[1379]: time="2025-05-27T02:55:44.566098686Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:55:44.566116 containerd[1379]: time="2025-05-27T02:55:44.566111646Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:55:44.566300 containerd[1379]: time="2025-05-27T02:55:44.566281806Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:55:44.566324 containerd[1379]: time="2025-05-27T02:55:44.566305726Z" level=info msg="Start snapshots syncer" May 27 02:55:44.566386 containerd[1379]: time="2025-05-27T02:55:44.566332726Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:55:44.566601 containerd[1379]: time="2025-05-27T02:55:44.566547846Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:55:44.566601 containerd[1379]: time="2025-05-27T02:55:44.566599366Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:55:44.566779 containerd[1379]: time="2025-05-27T02:55:44.566685446Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:55:44.566888 containerd[1379]: time="2025-05-27T02:55:44.566864486Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:55:44.566924 containerd[1379]: time="2025-05-27T02:55:44.566907046Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:55:44.566924 containerd[1379]: time="2025-05-27T02:55:44.566918606Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:55:44.566958 containerd[1379]: time="2025-05-27T02:55:44.566928286Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:55:44.566958 containerd[1379]: time="2025-05-27T02:55:44.566939766Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:55:44.566958 containerd[1379]: time="2025-05-27T02:55:44.566950166Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:55:44.567005 containerd[1379]: time="2025-05-27T02:55:44.566960246Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:55:44.567005 containerd[1379]: time="2025-05-27T02:55:44.566984606Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:55:44.567005 containerd[1379]: time="2025-05-27T02:55:44.567001086Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:55:44.567069 containerd[1379]: time="2025-05-27T02:55:44.567011166Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:55:44.567069 containerd[1379]: time="2025-05-27T02:55:44.567052286Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:55:44.567105 containerd[1379]: time="2025-05-27T02:55:44.567066446Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:55:44.567105 containerd[1379]: time="2025-05-27T02:55:44.567076606Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:55:44.567105 containerd[1379]: time="2025-05-27T02:55:44.567090286Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:55:44.567105 containerd[1379]: time="2025-05-27T02:55:44.567097926Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:55:44.567105 containerd[1379]: time="2025-05-27T02:55:44.567106846Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:55:44.567105 containerd[1379]: time="2025-05-27T02:55:44.567116766Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:55:44.567269 containerd[1379]: time="2025-05-27T02:55:44.567191246Z" level=info msg="runtime interface created" May 27 02:55:44.567269 containerd[1379]: time="2025-05-27T02:55:44.567199486Z" level=info msg="created NRI interface" May 27 02:55:44.567269 containerd[1379]: time="2025-05-27T02:55:44.567207086Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:55:44.567269 containerd[1379]: time="2025-05-27T02:55:44.567217686Z" level=info msg="Connect containerd service" May 27 02:55:44.567269 containerd[1379]: time="2025-05-27T02:55:44.567254166Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:55:44.567906 containerd[1379]: time="2025-05-27T02:55:44.567880886Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:55:44.636912 systemd-networkd[1131]: eth0: Gained IPv6LL May 27 02:55:44.639223 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:55:44.641054 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:55:44.643573 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 02:55:44.646210 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:55:44.672048 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 02:55:44.672598 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 02:55:44.676315 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:55:44.679030 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:55:44.681760 containerd[1379]: time="2025-05-27T02:55:44.681705846Z" level=info msg="Start subscribing containerd event" May 27 02:55:44.681927 containerd[1379]: time="2025-05-27T02:55:44.681780086Z" level=info msg="Start recovering state" May 27 02:55:44.681927 containerd[1379]: time="2025-05-27T02:55:44.681858606Z" level=info msg="Start event monitor" May 27 02:55:44.681927 containerd[1379]: time="2025-05-27T02:55:44.681872726Z" level=info msg="Start cni network conf syncer for default" May 27 02:55:44.681927 containerd[1379]: time="2025-05-27T02:55:44.681879646Z" level=info msg="Start streaming server" May 27 02:55:44.681927 containerd[1379]: time="2025-05-27T02:55:44.681888886Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:55:44.681927 containerd[1379]: time="2025-05-27T02:55:44.681895886Z" level=info msg="runtime interface starting up..." May 27 02:55:44.681927 containerd[1379]: time="2025-05-27T02:55:44.681901486Z" level=info msg="starting plugins..." May 27 02:55:44.681927 containerd[1379]: time="2025-05-27T02:55:44.681913646Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:55:44.682161 containerd[1379]: time="2025-05-27T02:55:44.682131126Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:55:44.682295 containerd[1379]: time="2025-05-27T02:55:44.682283006Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:55:44.682423 containerd[1379]: time="2025-05-27T02:55:44.682404366Z" level=info msg="containerd successfully booted in 0.129877s" May 27 02:55:44.682482 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:55:44.684054 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:55:44.686537 systemd[1]: Startup finished in 2.119s (kernel) + 1.945s (initrd) + 2.481s (userspace) = 6.545s. May 27 02:55:53.952401 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:55:53.953540 systemd[1]: Started sshd@0-10.0.0.91:22-10.0.0.1:56520.service - OpenSSH per-connection server daemon (10.0.0.1:56520). May 27 02:55:54.047695 sshd[1450]: Accepted publickey for core from 10.0.0.1 port 56520 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:54.049639 sshd-session[1450]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:54.055373 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:55:54.056290 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:55:54.061735 systemd-logind[1361]: New session 1 of user core. May 27 02:55:54.084619 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:55:54.087205 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:55:54.104860 (systemd)[1454]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:55:54.107202 systemd-logind[1361]: New session c1 of user core. May 27 02:55:54.219468 systemd[1454]: Queued start job for default target default.target. May 27 02:55:54.225632 systemd[1454]: Created slice app.slice - User Application Slice. May 27 02:55:54.225677 systemd[1454]: Reached target paths.target - Paths. May 27 02:55:54.225719 systemd[1454]: Reached target timers.target - Timers. May 27 02:55:54.226938 systemd[1454]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:55:54.236490 systemd[1454]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:55:54.236556 systemd[1454]: Reached target sockets.target - Sockets. May 27 02:55:54.236595 systemd[1454]: Reached target basic.target - Basic System. May 27 02:55:54.236623 systemd[1454]: Reached target default.target - Main User Target. May 27 02:55:54.236654 systemd[1454]: Startup finished in 123ms. May 27 02:55:54.236915 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:55:54.238494 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:55:54.305137 systemd[1]: Started sshd@1-10.0.0.91:22-10.0.0.1:56532.service - OpenSSH per-connection server daemon (10.0.0.1:56532). May 27 02:55:54.360809 sshd[1465]: Accepted publickey for core from 10.0.0.1 port 56532 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:54.362073 sshd-session[1465]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:54.366049 systemd-logind[1361]: New session 2 of user core. May 27 02:55:54.381840 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:55:54.433413 sshd[1467]: Connection closed by 10.0.0.1 port 56532 May 27 02:55:54.433716 sshd-session[1465]: pam_unix(sshd:session): session closed for user core May 27 02:55:54.443912 systemd[1]: sshd@1-10.0.0.91:22-10.0.0.1:56532.service: Deactivated successfully. May 27 02:55:54.445446 systemd[1]: session-2.scope: Deactivated successfully. May 27 02:55:54.448133 systemd-logind[1361]: Session 2 logged out. Waiting for processes to exit. May 27 02:55:54.451294 systemd[1]: Started sshd@2-10.0.0.91:22-10.0.0.1:56534.service - OpenSSH per-connection server daemon (10.0.0.1:56534). May 27 02:55:54.452033 systemd-logind[1361]: Removed session 2. May 27 02:55:54.506263 sshd[1473]: Accepted publickey for core from 10.0.0.1 port 56534 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:54.507459 sshd-session[1473]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:54.511372 systemd-logind[1361]: New session 3 of user core. May 27 02:55:54.525815 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:55:54.573876 sshd[1475]: Connection closed by 10.0.0.1 port 56534 May 27 02:55:54.574285 sshd-session[1473]: pam_unix(sshd:session): session closed for user core May 27 02:55:54.586466 systemd[1]: sshd@2-10.0.0.91:22-10.0.0.1:56534.service: Deactivated successfully. May 27 02:55:54.588919 systemd[1]: session-3.scope: Deactivated successfully. May 27 02:55:54.589532 systemd-logind[1361]: Session 3 logged out. Waiting for processes to exit. May 27 02:55:54.591840 systemd[1]: Started sshd@3-10.0.0.91:22-10.0.0.1:56538.service - OpenSSH per-connection server daemon (10.0.0.1:56538). May 27 02:55:54.592314 systemd-logind[1361]: Removed session 3. May 27 02:55:54.637174 sshd[1481]: Accepted publickey for core from 10.0.0.1 port 56538 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:54.638275 sshd-session[1481]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:54.642677 systemd-logind[1361]: New session 4 of user core. May 27 02:55:54.654817 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:55:54.706079 sshd[1483]: Connection closed by 10.0.0.1 port 56538 May 27 02:55:54.706361 sshd-session[1481]: pam_unix(sshd:session): session closed for user core May 27 02:55:54.717782 systemd[1]: sshd@3-10.0.0.91:22-10.0.0.1:56538.service: Deactivated successfully. May 27 02:55:54.719846 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:55:54.720419 systemd-logind[1361]: Session 4 logged out. Waiting for processes to exit. May 27 02:55:54.722439 systemd[1]: Started sshd@4-10.0.0.91:22-10.0.0.1:56546.service - OpenSSH per-connection server daemon (10.0.0.1:56546). May 27 02:55:54.723230 systemd-logind[1361]: Removed session 4. May 27 02:55:54.774298 sshd[1489]: Accepted publickey for core from 10.0.0.1 port 56546 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:54.775604 sshd-session[1489]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:54.779247 systemd-logind[1361]: New session 5 of user core. May 27 02:55:54.787798 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:55:54.848316 sudo[1492]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:55:54.848595 sudo[1492]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:55:54.853701 kernel: audit: type=1404 audit(1748314554.850:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 May 27 02:55:54.869220 sudo[1492]: pam_unix(sudo:session): session closed for user root May 27 02:55:54.873526 sshd[1491]: Connection closed by 10.0.0.1 port 56546 May 27 02:55:54.872741 sshd-session[1489]: pam_unix(sshd:session): session closed for user core May 27 02:55:54.881808 systemd[1]: sshd@4-10.0.0.91:22-10.0.0.1:56546.service: Deactivated successfully. May 27 02:55:54.883214 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:55:54.885154 systemd-logind[1361]: Session 5 logged out. Waiting for processes to exit. May 27 02:55:54.887460 systemd[1]: Started sshd@5-10.0.0.91:22-10.0.0.1:56554.service - OpenSSH per-connection server daemon (10.0.0.1:56554). May 27 02:55:54.888167 systemd-logind[1361]: Removed session 5. May 27 02:55:54.941914 sshd[1498]: Accepted publickey for core from 10.0.0.1 port 56554 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:54.943061 sshd-session[1498]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:54.947509 systemd-logind[1361]: New session 6 of user core. May 27 02:55:54.959321 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:55:55.009819 sudo[1502]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:55:55.010349 sudo[1502]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:55:55.013233 sudo[1502]: pam_unix(sudo:session): session closed for user root May 27 02:55:55.017900 sudo[1501]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:55:55.018150 sudo[1501]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:55:55.026348 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:55:55.055854 augenrules[1505]: /sbin/augenrules: No change May 27 02:55:55.060838 augenrules[1520]: No rules May 27 02:55:55.062067 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:55:55.062296 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:55:55.063275 sudo[1501]: pam_unix(sudo:session): session closed for user root May 27 02:55:55.064727 sshd[1500]: Connection closed by 10.0.0.1 port 56554 May 27 02:55:55.065050 sshd-session[1498]: pam_unix(sshd:session): session closed for user core May 27 02:55:55.082825 systemd[1]: sshd@5-10.0.0.91:22-10.0.0.1:56554.service: Deactivated successfully. May 27 02:55:55.085013 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:55:55.085728 systemd-logind[1361]: Session 6 logged out. Waiting for processes to exit. May 27 02:55:55.088166 systemd[1]: Started sshd@6-10.0.0.91:22-10.0.0.1:56564.service - OpenSSH per-connection server daemon (10.0.0.1:56564). May 27 02:55:55.088830 systemd-logind[1361]: Removed session 6. May 27 02:55:55.132865 sshd[1529]: Accepted publickey for core from 10.0.0.1 port 56564 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:55.133944 sshd-session[1529]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:55.137556 systemd-logind[1361]: New session 7 of user core. May 27 02:55:55.144815 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 02:55:55.195329 sshd[1531]: Connection closed by 10.0.0.1 port 56564 May 27 02:55:55.195599 sshd-session[1529]: pam_unix(sshd:session): session closed for user core May 27 02:55:55.206705 systemd[1]: sshd@6-10.0.0.91:22-10.0.0.1:56564.service: Deactivated successfully. May 27 02:55:55.209033 systemd[1]: session-7.scope: Deactivated successfully. May 27 02:55:55.210748 systemd-logind[1361]: Session 7 logged out. Waiting for processes to exit. May 27 02:55:55.212019 systemd[1]: Started sshd@7-10.0.0.91:22-10.0.0.1:56576.service - OpenSSH per-connection server daemon (10.0.0.1:56576). May 27 02:55:55.212996 systemd-logind[1361]: Removed session 7. May 27 02:55:55.259092 sshd[1537]: Accepted publickey for core from 10.0.0.1 port 56576 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:55:55.260186 sshd-session[1537]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:55:55.263961 systemd-logind[1361]: New session 8 of user core. May 27 02:55:55.273803 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 02:55:55.323412 sshd[1539]: Connection closed by 10.0.0.1 port 56576 May 27 02:55:55.323648 sshd-session[1537]: pam_unix(sshd:session): session closed for user core May 27 02:55:55.327225 systemd[1]: sshd@7-10.0.0.91:22-10.0.0.1:56576.service: Deactivated successfully. May 27 02:55:55.328906 systemd[1]: session-8.scope: Deactivated successfully. May 27 02:55:55.329751 systemd-logind[1361]: Session 8 logged out. Waiting for processes to exit. May 27 02:55:55.330893 systemd-logind[1361]: Removed session 8.