May 27 02:58:20.820325 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 02:58:20.820345 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:58:20.820355 kernel: KASLR enabled May 27 02:58:20.820360 kernel: efi: EFI v2.7 by EDK II May 27 02:58:20.820366 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 May 27 02:58:20.820371 kernel: random: crng init done May 27 02:58:20.820402 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 02:58:20.820408 kernel: secureboot: Secure boot enabled May 27 02:58:20.820414 kernel: ACPI: Early table checksum verification disabled May 27 02:58:20.820421 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 27 02:58:20.820427 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 27 02:58:20.820433 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:20.820438 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:20.820444 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:20.820451 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:20.820459 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:20.820465 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:20.820471 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:20.820477 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:20.820483 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:20.820489 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 02:58:20.820495 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:58:20.820501 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:58:20.820508 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 02:58:20.820513 kernel: Zone ranges: May 27 02:58:20.820520 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:58:20.820526 kernel: DMA32 empty May 27 02:58:20.820532 kernel: Normal empty May 27 02:58:20.820538 kernel: Device empty May 27 02:58:20.820544 kernel: Movable zone start for each node May 27 02:58:20.820550 kernel: Early memory node ranges May 27 02:58:20.820556 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 27 02:58:20.820562 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 27 02:58:20.820568 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 27 02:58:20.820574 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 27 02:58:20.820579 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 27 02:58:20.820585 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 02:58:20.820592 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 02:58:20.820598 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 02:58:20.820604 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 02:58:20.820620 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:58:20.820627 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 02:58:20.820633 kernel: psci: probing for conduit method from ACPI. May 27 02:58:20.820639 kernel: psci: PSCIv1.1 detected in firmware. May 27 02:58:20.820648 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:58:20.820654 kernel: psci: Trusted OS migration not required May 27 02:58:20.820660 kernel: psci: SMC Calling Convention v1.1 May 27 02:58:20.820667 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 02:58:20.820673 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:58:20.820679 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:58:20.820686 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 02:58:20.820692 kernel: Detected PIPT I-cache on CPU0 May 27 02:58:20.820698 kernel: CPU features: detected: GIC system register CPU interface May 27 02:58:20.820706 kernel: CPU features: detected: Spectre-v4 May 27 02:58:20.820712 kernel: CPU features: detected: Spectre-BHB May 27 02:58:20.820718 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 02:58:20.820725 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 02:58:20.820731 kernel: CPU features: detected: ARM erratum 1418040 May 27 02:58:20.820772 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 02:58:20.820779 kernel: alternatives: applying boot alternatives May 27 02:58:20.820786 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:58:20.820793 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:58:20.820800 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:58:20.820806 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:58:20.820815 kernel: Fallback order for Node 0: 0 May 27 02:58:20.820821 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 02:58:20.820827 kernel: Policy zone: DMA May 27 02:58:20.820833 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:58:20.820840 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 02:58:20.820846 kernel: software IO TLB: area num 4. May 27 02:58:20.820852 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 02:58:20.820859 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 27 02:58:20.820865 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 02:58:20.820871 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:58:20.820878 kernel: rcu: RCU event tracing is enabled. May 27 02:58:20.820885 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 02:58:20.820893 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:58:20.820899 kernel: Tracing variant of Tasks RCU enabled. May 27 02:58:20.820905 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:58:20.820912 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 02:58:20.820918 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:58:20.820925 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:58:20.820931 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:58:20.820937 kernel: GICv3: 256 SPIs implemented May 27 02:58:20.820943 kernel: GICv3: 0 Extended SPIs implemented May 27 02:58:20.820950 kernel: Root IRQ handler: gic_handle_irq May 27 02:58:20.820956 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 02:58:20.820964 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 02:58:20.820970 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 02:58:20.820977 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 02:58:20.820983 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 02:58:20.820990 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 02:58:20.820996 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 02:58:20.821002 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 02:58:20.821009 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:58:20.821015 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:58:20.821022 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 02:58:20.821029 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 02:58:20.821035 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 02:58:20.821043 kernel: arm-pv: using stolen time PV May 27 02:58:20.821050 kernel: Console: colour dummy device 80x25 May 27 02:58:20.821056 kernel: ACPI: Core revision 20240827 May 27 02:58:20.821063 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 02:58:20.821069 kernel: pid_max: default: 32768 minimum: 301 May 27 02:58:20.821076 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:58:20.821082 kernel: landlock: Up and running. May 27 02:58:20.821089 kernel: SELinux: Initializing. May 27 02:58:20.821095 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:58:20.821104 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:58:20.821110 kernel: rcu: Hierarchical SRCU implementation. May 27 02:58:20.821117 kernel: rcu: Max phase no-delay instances is 400. May 27 02:58:20.821123 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:58:20.821130 kernel: Remapping and enabling EFI services. May 27 02:58:20.821136 kernel: smp: Bringing up secondary CPUs ... May 27 02:58:20.821143 kernel: Detected PIPT I-cache on CPU1 May 27 02:58:20.821150 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 02:58:20.821156 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 02:58:20.821164 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:58:20.821176 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 02:58:20.821183 kernel: Detected PIPT I-cache on CPU2 May 27 02:58:20.821191 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 02:58:20.821198 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 02:58:20.821205 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:58:20.821212 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 02:58:20.821219 kernel: Detected PIPT I-cache on CPU3 May 27 02:58:20.821240 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 02:58:20.821249 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 02:58:20.821255 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:58:20.821263 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 02:58:20.821270 kernel: smp: Brought up 1 node, 4 CPUs May 27 02:58:20.821277 kernel: SMP: Total of 4 processors activated. May 27 02:58:20.821285 kernel: CPU: All CPU(s) started at EL1 May 27 02:58:20.821292 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:58:20.821299 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 02:58:20.821306 kernel: CPU features: detected: Common not Private translations May 27 02:58:20.821314 kernel: CPU features: detected: CRC32 instructions May 27 02:58:20.821321 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 02:58:20.821328 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 02:58:20.821335 kernel: CPU features: detected: LSE atomic instructions May 27 02:58:20.821342 kernel: CPU features: detected: Privileged Access Never May 27 02:58:20.821348 kernel: CPU features: detected: RAS Extension Support May 27 02:58:20.821355 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 02:58:20.821362 kernel: alternatives: applying system-wide alternatives May 27 02:58:20.821369 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 02:58:20.821396 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 27 02:58:20.821404 kernel: devtmpfs: initialized May 27 02:58:20.821411 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:58:20.821418 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 02:58:20.821425 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 02:58:20.821431 kernel: 0 pages in range for non-PLT usage May 27 02:58:20.821438 kernel: 508544 pages in range for PLT usage May 27 02:58:20.821445 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:58:20.821452 kernel: SMBIOS 3.0.0 present. May 27 02:58:20.821461 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 02:58:20.821468 kernel: DMI: Memory slots populated: 1/1 May 27 02:58:20.821475 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:58:20.821482 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:58:20.821489 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:58:20.821496 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:58:20.821503 kernel: audit: initializing netlink subsys (disabled) May 27 02:58:20.821510 kernel: audit: type=2000 audit(0.034:1): state=initialized audit_enabled=0 res=1 May 27 02:58:20.821517 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:58:20.821525 kernel: cpuidle: using governor menu May 27 02:58:20.821532 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:58:20.821539 kernel: ASID allocator initialised with 32768 entries May 27 02:58:20.821546 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:58:20.821553 kernel: Serial: AMBA PL011 UART driver May 27 02:58:20.821560 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:58:20.821567 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:58:20.821574 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:58:20.821582 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:58:20.821589 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:58:20.821595 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:58:20.821602 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:58:20.821609 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:58:20.821623 kernel: ACPI: Added _OSI(Module Device) May 27 02:58:20.821631 kernel: ACPI: Added _OSI(Processor Device) May 27 02:58:20.821637 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:58:20.821644 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:58:20.821651 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:58:20.821660 kernel: ACPI: Interpreter enabled May 27 02:58:20.821667 kernel: ACPI: Using GIC for interrupt routing May 27 02:58:20.821674 kernel: ACPI: MCFG table detected, 1 entries May 27 02:58:20.821681 kernel: ACPI: CPU0 has been hot-added May 27 02:58:20.821688 kernel: ACPI: CPU1 has been hot-added May 27 02:58:20.821694 kernel: ACPI: CPU2 has been hot-added May 27 02:58:20.821701 kernel: ACPI: CPU3 has been hot-added May 27 02:58:20.821708 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 02:58:20.821715 kernel: printk: legacy console [ttyAMA0] enabled May 27 02:58:20.821723 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 02:58:20.821851 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 02:58:20.821915 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 02:58:20.821975 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 02:58:20.822038 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 02:58:20.822096 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 02:58:20.822105 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 02:58:20.822114 kernel: PCI host bridge to bus 0000:00 May 27 02:58:20.822185 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 02:58:20.822242 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 02:58:20.822296 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 02:58:20.822349 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 02:58:20.822437 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 02:58:20.822523 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 02:58:20.822589 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 02:58:20.822660 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 02:58:20.822723 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 02:58:20.822783 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 02:58:20.822842 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 02:58:20.822903 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 02:58:20.822960 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 02:58:20.823012 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 02:58:20.823067 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 02:58:20.823076 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 02:58:20.823083 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 02:58:20.823090 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 02:58:20.823097 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 02:58:20.823104 kernel: iommu: Default domain type: Translated May 27 02:58:20.823113 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:58:20.823120 kernel: efivars: Registered efivars operations May 27 02:58:20.823127 kernel: vgaarb: loaded May 27 02:58:20.823133 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:58:20.823140 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:58:20.823147 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:58:20.823154 kernel: pnp: PnP ACPI init May 27 02:58:20.823218 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 02:58:20.823227 kernel: pnp: PnP ACPI: found 1 devices May 27 02:58:20.823236 kernel: NET: Registered PF_INET protocol family May 27 02:58:20.823243 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:58:20.823250 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:58:20.823257 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:58:20.823264 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:58:20.823271 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:58:20.823278 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:58:20.823285 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:58:20.823291 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:58:20.823299 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:58:20.823306 kernel: PCI: CLS 0 bytes, default 64 May 27 02:58:20.823313 kernel: kvm [1]: HYP mode not available May 27 02:58:20.823320 kernel: Initialise system trusted keyrings May 27 02:58:20.823327 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:58:20.823333 kernel: Key type asymmetric registered May 27 02:58:20.823340 kernel: Asymmetric key parser 'x509' registered May 27 02:58:20.823347 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:58:20.823354 kernel: io scheduler mq-deadline registered May 27 02:58:20.823362 kernel: io scheduler kyber registered May 27 02:58:20.823369 kernel: io scheduler bfq registered May 27 02:58:20.823445 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 02:58:20.823453 kernel: ACPI: button: Power Button [PWRB] May 27 02:58:20.823461 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 02:58:20.823541 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 02:58:20.823551 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:58:20.823558 kernel: thunder_xcv, ver 1.0 May 27 02:58:20.823564 kernel: thunder_bgx, ver 1.0 May 27 02:58:20.823574 kernel: nicpf, ver 1.0 May 27 02:58:20.823581 kernel: nicvf, ver 1.0 May 27 02:58:20.823666 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:58:20.823729 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:58:20 UTC (1748314700) May 27 02:58:20.823740 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:58:20.823747 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 02:58:20.823754 kernel: watchdog: NMI not fully supported May 27 02:58:20.823761 kernel: watchdog: Hard watchdog permanently disabled May 27 02:58:20.823770 kernel: NET: Registered PF_INET6 protocol family May 27 02:58:20.823777 kernel: Segment Routing with IPv6 May 27 02:58:20.823783 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:58:20.823790 kernel: NET: Registered PF_PACKET protocol family May 27 02:58:20.823797 kernel: Key type dns_resolver registered May 27 02:58:20.823804 kernel: registered taskstats version 1 May 27 02:58:20.823811 kernel: Loading compiled-in X.509 certificates May 27 02:58:20.823818 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:58:20.823825 kernel: Demotion targets for Node 0: null May 27 02:58:20.823834 kernel: Key type .fscrypt registered May 27 02:58:20.823840 kernel: Key type fscrypt-provisioning registered May 27 02:58:20.823847 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:58:20.823854 kernel: ima: Allocated hash algorithm: sha1 May 27 02:58:20.823861 kernel: ima: No architecture policies found May 27 02:58:20.823868 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:58:20.823875 kernel: clk: Disabling unused clocks May 27 02:58:20.823881 kernel: PM: genpd: Disabling unused power domains May 27 02:58:20.823888 kernel: Warning: unable to open an initial console. May 27 02:58:20.823898 kernel: Freeing unused kernel memory: 39424K May 27 02:58:20.823905 kernel: Run /init as init process May 27 02:58:20.823911 kernel: with arguments: May 27 02:58:20.823918 kernel: /init May 27 02:58:20.823925 kernel: with environment: May 27 02:58:20.823932 kernel: HOME=/ May 27 02:58:20.823938 kernel: TERM=linux May 27 02:58:20.823945 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:58:20.823953 systemd[1]: Successfully made /usr/ read-only. May 27 02:58:20.823964 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:58:20.823971 systemd[1]: Detected virtualization kvm. May 27 02:58:20.823978 systemd[1]: Detected architecture arm64. May 27 02:58:20.823985 systemd[1]: Running in initrd. May 27 02:58:20.823993 systemd[1]: No hostname configured, using default hostname. May 27 02:58:20.824000 systemd[1]: Hostname set to . May 27 02:58:20.824007 systemd[1]: Initializing machine ID from VM UUID. May 27 02:58:20.824016 systemd[1]: Queued start job for default target initrd.target. May 27 02:58:20.824023 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:58:20.824031 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:58:20.824039 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 27 02:58:20.824046 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:58:20.824054 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:58:20.824062 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:58:20.824072 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:58:20.824079 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:58:20.824087 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:58:20.824095 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:58:20.824102 systemd[1]: Reached target paths.target - Path Units. May 27 02:58:20.824110 systemd[1]: Reached target slices.target - Slice Units. May 27 02:58:20.824117 systemd[1]: Reached target swap.target - Swaps. May 27 02:58:20.824124 systemd[1]: Reached target timers.target - Timer Units. May 27 02:58:20.824133 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:58:20.824141 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:58:20.824148 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:58:20.824156 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:58:20.824163 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:58:20.824171 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:58:20.824178 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:58:20.824185 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:58:20.824193 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:58:20.824202 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:58:20.824209 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 27 02:58:20.824217 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:58:20.824224 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:58:20.824232 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:58:20.824239 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:58:20.824246 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:58:20.824254 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:58:20.824263 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:58:20.824271 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:58:20.824292 systemd-journald[243]: Collecting audit messages is disabled. May 27 02:58:20.824312 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:58:20.824320 systemd-journald[243]: Journal started May 27 02:58:20.824338 systemd-journald[243]: Runtime Journal (/run/log/journal/0b9e5cf4bb954ac981e75ac2a154f8f1) is 6M, max 48.5M, 42.4M free. May 27 02:58:20.831436 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:58:20.816598 systemd-modules-load[245]: Inserted module 'overlay' May 27 02:58:20.833568 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:20.835087 systemd-modules-load[245]: Inserted module 'br_netfilter' May 27 02:58:20.836777 kernel: Bridge firewalling registered May 27 02:58:20.836795 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:58:20.837949 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:58:20.839195 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:58:20.843516 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:58:20.845175 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:58:20.847141 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:58:20.858038 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:58:20.864392 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:58:20.866868 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:58:20.869411 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:58:20.870845 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:58:20.876188 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:58:20.878301 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:58:20.880252 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:58:20.897259 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:58:20.912561 systemd-resolved[286]: Positive Trust Anchors: May 27 02:58:20.912579 systemd-resolved[286]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:58:20.912615 systemd-resolved[286]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:58:20.917484 systemd-resolved[286]: Defaulting to hostname 'linux'. May 27 02:58:20.918414 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:58:20.922305 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:58:20.974413 kernel: SCSI subsystem initialized May 27 02:58:20.981398 kernel: Loading iSCSI transport class v2.0-870. May 27 02:58:20.990415 kernel: iscsi: registered transport (tcp) May 27 02:58:21.004662 kernel: iscsi: registered transport (qla4xxx) May 27 02:58:21.004688 kernel: QLogic iSCSI HBA Driver May 27 02:58:21.021555 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:58:21.043048 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:58:21.045789 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:58:21.090174 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:58:21.092599 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:58:21.157412 kernel: raid6: neonx8 gen() 15792 MB/s May 27 02:58:21.174395 kernel: raid6: neonx4 gen() 15798 MB/s May 27 02:58:21.191395 kernel: raid6: neonx2 gen() 13230 MB/s May 27 02:58:21.208392 kernel: raid6: neonx1 gen() 10535 MB/s May 27 02:58:21.225392 kernel: raid6: int64x8 gen() 6890 MB/s May 27 02:58:21.242394 kernel: raid6: int64x4 gen() 7334 MB/s May 27 02:58:21.259392 kernel: raid6: int64x2 gen() 6098 MB/s May 27 02:58:21.276567 kernel: raid6: int64x1 gen() 5044 MB/s May 27 02:58:21.276580 kernel: raid6: using algorithm neonx4 gen() 15798 MB/s May 27 02:58:21.294604 kernel: raid6: .... xor() 12378 MB/s, rmw enabled May 27 02:58:21.294622 kernel: raid6: using neon recovery algorithm May 27 02:58:21.299397 kernel: xor: measuring software checksum speed May 27 02:58:21.300700 kernel: 8regs : 18582 MB/sec May 27 02:58:21.300715 kernel: 32regs : 21647 MB/sec May 27 02:58:21.302000 kernel: arm64_neon : 28099 MB/sec May 27 02:58:21.302013 kernel: xor: using function: arm64_neon (28099 MB/sec) May 27 02:58:21.358419 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:58:21.364005 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:58:21.366586 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:58:21.393562 systemd-udevd[498]: Using default interface naming scheme 'v255'. May 27 02:58:21.397706 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:58:21.400230 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:58:21.431181 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation May 27 02:58:21.454463 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:58:21.456817 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:58:21.508700 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:58:21.511531 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:58:21.555706 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 02:58:21.555902 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 27 02:58:21.562310 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 27 02:58:21.562506 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 02:58:21.564438 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:58:21.568270 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:58:21.568556 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:21.572159 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:58:21.574399 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:58:21.598274 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 27 02:58:21.601074 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:21.608474 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:58:21.617891 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 02:58:21.628509 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 02:58:21.629744 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 02:58:21.638242 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:58:21.639542 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:58:21.641550 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:58:21.643569 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:58:21.646249 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:58:21.648151 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:58:21.668877 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:58:21.670294 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:58:22.684396 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:58:22.684707 disk-uuid[592]: The operation has completed successfully. May 27 02:58:22.717068 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:58:22.718249 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:58:22.738614 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:58:22.759413 sh[610]: Success May 27 02:58:22.775844 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:58:22.777697 kernel: device-mapper: uevent: version 1.0.3 May 27 02:58:22.777743 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:58:22.784393 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:58:22.811817 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:58:22.814386 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:58:22.829896 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:58:22.835535 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:58:22.835571 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (622) May 27 02:58:22.836873 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:58:22.836899 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:58:22.838414 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:58:22.841520 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:58:22.842823 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:58:22.844187 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 27 02:58:22.845017 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 27 02:58:22.846566 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 27 02:58:22.870393 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (653) May 27 02:58:22.872742 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:22.872775 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:58:22.872786 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:58:22.880419 kernel: BTRFS info (device vdb6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:22.880187 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 27 02:58:22.882586 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 27 02:58:22.946427 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:58:22.949518 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:58:22.995340 systemd-networkd[794]: lo: Link UP May 27 02:58:22.995353 systemd-networkd[794]: lo: Gained carrier May 27 02:58:22.996069 systemd-networkd[794]: Enumeration completed May 27 02:58:22.996356 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:58:22.996594 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:58:22.996597 systemd-networkd[794]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:58:22.997193 systemd-networkd[794]: eth0: Link UP May 27 02:58:22.997196 systemd-networkd[794]: eth0: Gained carrier May 27 02:58:22.997204 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:58:22.998347 systemd[1]: Reached target network.target - Network. May 27 02:58:23.013439 systemd-networkd[794]: eth0: DHCPv4 address 10.0.0.112/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:58:23.025558 ignition[704]: Ignition 2.21.0 May 27 02:58:23.025570 ignition[704]: Stage: fetch-offline May 27 02:58:23.025600 ignition[704]: no configs at "/usr/lib/ignition/base.d" May 27 02:58:23.025616 ignition[704]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:23.025800 ignition[704]: parsed url from cmdline: "" May 27 02:58:23.025803 ignition[704]: no config URL provided May 27 02:58:23.025807 ignition[704]: reading system config file "/usr/lib/ignition/user.ign" May 27 02:58:23.025813 ignition[704]: no config at "/usr/lib/ignition/user.ign" May 27 02:58:23.025832 ignition[704]: op(1): [started] loading QEMU firmware config module May 27 02:58:23.025836 ignition[704]: op(1): executing: "modprobe" "qemu_fw_cfg" May 27 02:58:23.032716 ignition[704]: op(1): [finished] loading QEMU firmware config module May 27 02:58:23.037049 ignition[704]: parsing config with SHA512: 52757a6331926314f6bd673ef4863f196f7a5a1900e62dd0e970c03cf3a88bcbbe9a3866d9da18f680444cf3968f3a49893af6ac30e414ac6061f6ec74f31f5c May 27 02:58:23.041845 unknown[704]: fetched base config from "system" May 27 02:58:23.041859 unknown[704]: fetched user config from "qemu" May 27 02:58:23.042202 ignition[704]: fetch-offline: fetch-offline passed May 27 02:58:23.042266 ignition[704]: Ignition finished successfully May 27 02:58:23.044298 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:58:23.045655 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 27 02:58:23.046448 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 27 02:58:23.080147 ignition[807]: Ignition 2.21.0 May 27 02:58:23.080162 ignition[807]: Stage: kargs May 27 02:58:23.080305 ignition[807]: no configs at "/usr/lib/ignition/base.d" May 27 02:58:23.080314 ignition[807]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:23.082974 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 27 02:58:23.080946 ignition[807]: kargs: kargs passed May 27 02:58:23.080990 ignition[807]: Ignition finished successfully May 27 02:58:23.085329 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 27 02:58:23.116781 ignition[815]: Ignition 2.21.0 May 27 02:58:23.116798 ignition[815]: Stage: disks May 27 02:58:23.116931 ignition[815]: no configs at "/usr/lib/ignition/base.d" May 27 02:58:23.116940 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:23.119006 ignition[815]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] May 27 02:58:23.123261 ignition[815]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] May 27 02:58:23.123339 ignition[815]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" May 27 02:58:23.123346 ignition[815]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:23.123538 ignition[815]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:23.123544 ignition[815]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] May 27 02:58:23.123565 ignition[815]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:23.123570 ignition[815]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:23.337856 systemd-resolved[286]: Detected conflict on linux IN A 10.0.0.112 May 27 02:58:23.337873 systemd-resolved[286]: Hostname conflict, changing published hostname from 'linux' to 'linux6'. May 27 02:58:24.144596 ignition[815]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:24.144623 ignition[815]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:24.145941 ignition[815]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:24.145956 ignition[815]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] May 27 02:58:24.149041 ignition[815]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] May 27 02:58:24.149126 ignition[815]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:24.149134 ignition[815]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:24.172503 systemd-networkd[794]: eth0: Gained IPv6LL May 27 02:58:25.157260 ignition[815]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:25.160279 kernel: vda: vda1 May 27 02:58:25.157367 ignition[815]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent May 27 02:58:25.158642 ignition[815]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" May 27 02:58:25.217134 ignition[815]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent May 27 02:58:25.217181 ignition[815]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" May 27 02:58:25.217192 ignition[815]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] May 27 02:58:25.223155 ignition[815]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] May 27 02:58:25.223238 ignition[815]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" May 27 02:58:25.223431 ignition[815]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device May 27 02:58:25.223463 ignition[815]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" May 27 02:58:25.228820 ignition[815]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device May 27 02:58:25.228830 ignition[815]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device May 27 02:58:25.228859 ignition[815]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" May 27 02:58:25.231976 ignition[815]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device May 27 02:58:25.231993 ignition[815]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" May 27 02:58:25.241435 ignition[815]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" May 27 02:58:25.241451 ignition[815]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" May 27 02:58:25.241479 ignition[815]: disks: createLuks: op(b): [started] creating "dataencrypted" May 27 02:58:25.241513 ignition[815]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-479085872" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" May 27 02:58:32.415973 ignition[815]: disks: createLuks: op(b): [finished] creating "dataencrypted" May 27 02:58:32.416008 ignition[815]: disks: createLuks: op(c): [started] opening luks device dataencrypted May 27 02:58:32.416020 ignition[815]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-479085872" "--persistent" May 27 02:58:34.342400 kernel: Key type encrypted registered May 27 02:58:34.366744 ignition[815]: disks: createLuks: op(c): [finished] opening luks device dataencrypted May 27 02:58:34.366908 ignition[815]: disks: createLuks: GET http://10.0.0.1:37247/adv: attempt #1 May 27 02:58:34.369964 ignition[815]: disks: createLuks: GET result: OK May 27 02:58:34.370023 ignition[815]: disks: createLuks: op(d): [started] Clevis bind May 27 02:58:34.370038 ignition[815]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-479085872" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tang\":[{\"url\":\"http://10.0.0.1:37247\",\"thp\":\"HkwVNDeKhzaVqWhXtXwEIGNILRZt4cBWWb0kI1-a0NM\"}]},\"t\":1}" May 27 02:58:38.569907 ignition[815]: disks: createLuks: op(d): [finished] Clevis bind May 27 02:58:38.569937 ignition[815]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted May 27 02:58:38.569943 ignition[815]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" May 27 02:58:38.623272 ignition[815]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted May 27 02:58:38.623305 ignition[815]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted May 27 02:58:38.623320 ignition[815]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" May 27 02:58:40.786649 ignition[815]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted May 27 02:58:40.786680 ignition[815]: disks: createLuks: op(10): [started] removing key file for dataencrypted May 27 02:58:40.786688 ignition[815]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-479085872" May 27 02:58:42.689770 ignition[815]: disks: createLuks: op(10): [finished] removing key file for dataencrypted May 27 02:58:42.689835 ignition[815]: disks: createLuks: op(11): [started] waiting for triggered uevent May 27 02:58:42.689845 ignition[815]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" May 27 02:58:42.696023 ignition[815]: disks: createLuks: op(11): [finished] waiting for triggered uevent May 27 02:58:42.696050 ignition[815]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] May 27 02:58:42.706143 ignition[815]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] May 27 02:58:42.706194 ignition[815]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" May 27 02:58:42.706354 ignition[815]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" May 27 02:58:42.717326 ignition[815]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" May 27 02:58:42.717342 ignition[815]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" May 27 02:58:42.717369 ignition[815]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 27 02:58:42.717385 ignition[815]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 27 02:58:42.723499 ignition[815]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 27 02:58:42.723531 ignition[815]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 27 02:58:42.723544 ignition[815]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 27 02:58:42.753048 ignition[815]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" May 27 02:58:42.753110 ignition[815]: disks: createFilesystems: op(16): [started] waiting for triggered uevent May 27 02:58:42.753116 ignition[815]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" May 27 02:58:42.765934 ignition[815]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent May 27 02:58:42.765947 ignition[815]: disks: disks passed May 27 02:58:42.766015 ignition[815]: Ignition finished successfully May 27 02:58:42.769659 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 27 02:58:42.774530 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:58:42.775612 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:58:42.777518 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:58:42.779359 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:58:42.781011 systemd[1]: Reached target basic.target - Basic System. May 27 02:58:42.783474 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:58:42.809443 systemd-fsck[2547]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 27 02:58:42.815461 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:58:42.817596 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:58:42.887404 kernel: EXT4-fs (vdb9): mounted filesystem 5656cec4-efbd-4a2d-be98-2263e6ae16bd r/w with ordered data mode. Quota mode: none. May 27 02:58:42.887620 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:58:42.888780 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:58:42.891749 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:58:42.893218 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:58:42.894182 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 27 02:58:42.894219 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 27 02:58:42.894241 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:58:42.908517 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:58:42.910769 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:58:42.915203 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (2556) May 27 02:58:42.915230 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:42.916480 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:58:42.916495 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:58:42.919260 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:58:42.927404 initrd-setup-root[2580]: cut: /sysroot/etc/passwd: No such file or directory May 27 02:58:42.930884 initrd-setup-root[2587]: cut: /sysroot/etc/group: No such file or directory May 27 02:58:42.935019 initrd-setup-root[2594]: cut: /sysroot/etc/shadow: No such file or directory May 27 02:58:42.938552 initrd-setup-root[2601]: cut: /sysroot/etc/gshadow: No such file or directory May 27 02:58:42.999905 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:58:43.001784 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 27 02:58:43.003275 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 27 02:58:43.022152 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 27 02:58:43.024386 kernel: BTRFS info (device vdb6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:43.037399 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 27 02:58:43.046937 ignition[2670]: INFO : Ignition 2.21.0 May 27 02:58:43.046937 ignition[2670]: INFO : Stage: mount May 27 02:58:43.048433 ignition[2670]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:58:43.048433 ignition[2670]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:43.048433 ignition[2670]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" May 27 02:58:43.048433 ignition[2670]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" May 27 02:58:43.062081 ignition[2670]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" May 27 02:58:43.062081 ignition[2670]: INFO : mount: mount passed May 27 02:58:43.065391 kernel: EXT4-fs (dm-1): mounted filesystem 6c437718-a545-4776-a1c0-85af77c786e3 r/w with ordered data mode. Quota mode: none. May 27 02:58:43.063364 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 27 02:58:43.066287 ignition[2670]: INFO : Ignition finished successfully May 27 02:58:43.065555 systemd[1]: Starting ignition-files.service - Ignition (files)... May 27 02:58:43.889508 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:58:43.907272 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (2686) May 27 02:58:43.907312 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:43.907322 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:58:43.908194 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:58:43.911691 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:58:43.935900 ignition[2703]: INFO : Ignition 2.21.0 May 27 02:58:43.935900 ignition[2703]: INFO : Stage: files May 27 02:58:43.938271 ignition[2703]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:58:43.938271 ignition[2703]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:43.938271 ignition[2703]: DEBUG : files: compiled without relabeling support, skipping May 27 02:58:43.941641 ignition[2703]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 27 02:58:43.941641 ignition[2703]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 27 02:58:43.941641 ignition[2703]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 27 02:58:43.941641 ignition[2703]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 27 02:58:43.941641 ignition[2703]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 27 02:58:43.940509 unknown[2703]: wrote ssh authorized keys file for user: core May 27 02:58:43.949342 ignition[2703]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:58:43.949342 ignition[2703]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:58:43.949342 ignition[2703]: INFO : files: op(4): [started] processing unit "mnt-data.mount" May 27 02:58:43.949342 ignition[2703]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" May 27 02:58:43.949342 ignition[2703]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" May 27 02:58:43.949342 ignition[2703]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" May 27 02:58:43.949342 ignition[2703]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" May 27 02:58:43.949342 ignition[2703]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 02:58:43.949342 ignition[2703]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 02:58:43.949342 ignition[2703]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" May 27 02:58:43.949342 ignition[2703]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" May 27 02:58:43.966358 ignition[2703]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" May 27 02:58:43.966358 ignition[2703]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 27 02:58:43.966358 ignition[2703]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" May 27 02:58:43.966358 ignition[2703]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" May 27 02:58:43.966358 ignition[2703]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" May 27 02:58:43.966358 ignition[2703]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" May 27 02:58:43.966358 ignition[2703]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" May 27 02:58:43.966358 ignition[2703]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" May 27 02:58:43.966358 ignition[2703]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" May 27 02:58:43.966358 ignition[2703]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" May 27 02:58:43.966358 ignition[2703]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" May 27 02:58:43.966358 ignition[2703]: INFO : files: files passed May 27 02:58:43.966358 ignition[2703]: INFO : Ignition finished successfully May 27 02:58:43.964978 systemd[1]: Finished ignition-files.service - Ignition (files). May 27 02:58:43.968468 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 27 02:58:43.970493 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:58:43.990346 systemd[1]: ignition-quench.service: Deactivated successfully. May 27 02:58:43.993304 initrd-setup-root-after-ignition[2732]: grep: /sysroot/oem/oem-release: No such file or directory May 27 02:58:43.990464 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 27 02:58:43.997419 initrd-setup-root-after-ignition[2735]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:58:43.997419 initrd-setup-root-after-ignition[2735]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:58:43.994304 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:58:44.003347 initrd-setup-root-after-ignition[2739]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:58:43.996696 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 27 02:58:43.999125 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:58:44.037507 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:58:44.038453 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:58:44.039880 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:58:44.041670 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:58:44.043420 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:58:44.044214 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:58:44.076014 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:58:44.078483 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:58:44.106903 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 27 02:58:44.108188 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:58:44.110326 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:58:44.112181 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:58:44.112304 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:58:44.114912 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:58:44.116998 systemd[1]: Stopped target basic.target - Basic System. May 27 02:58:44.118695 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 27 02:58:44.120463 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:58:44.122502 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:58:44.124530 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:58:44.126497 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:58:44.128433 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:58:44.130481 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:58:44.132507 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:58:44.134316 systemd[1]: Stopped target swap.target - Swaps. May 27 02:58:44.135900 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:58:44.136025 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:58:44.138392 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:58:44.140448 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:58:44.142478 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:58:44.143508 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:58:44.145606 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:58:44.145719 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:58:44.148615 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 27 02:58:44.148718 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:58:44.150837 systemd[1]: Stopped target paths.target - Path Units. May 27 02:58:44.152477 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:58:44.156439 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:58:44.157714 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:58:44.159871 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:58:44.161477 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:58:44.161559 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:58:44.163179 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:58:44.163251 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:58:44.164866 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:58:44.164969 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:58:44.166790 systemd[1]: ignition-files.service: Deactivated successfully. May 27 02:58:44.166884 systemd[1]: Stopped ignition-files.service - Ignition (files). May 27 02:58:44.169195 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 27 02:58:44.170720 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 27 02:58:44.171947 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:58:44.172056 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:58:44.174231 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:58:44.174325 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:58:44.179385 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:58:44.180728 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:58:44.188069 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 27 02:58:44.191990 systemd[1]: sysroot-boot.service: Deactivated successfully. May 27 02:58:44.192351 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 27 02:58:44.198899 ignition[2760]: INFO : Ignition 2.21.0 May 27 02:58:44.198899 ignition[2760]: INFO : Stage: umount May 27 02:58:44.201426 kernel: EXT4-fs (dm-1): unmounting filesystem 6c437718-a545-4776-a1c0-85af77c786e3. May 27 02:58:44.201448 ignition[2760]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:58:44.201448 ignition[2760]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:44.201448 ignition[2760]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" May 27 02:58:44.200391 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. May 27 02:58:44.205470 ignition[2760]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" May 27 02:58:44.205470 ignition[2760]: INFO : umount: umount passed May 27 02:58:44.205470 ignition[2760]: INFO : Ignition finished successfully May 27 02:58:44.203629 systemd[1]: ignition-mount.service: Deactivated successfully. May 27 02:58:44.205418 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 27 02:58:44.206553 systemd[1]: Stopped target network.target - Network. May 27 02:58:44.208225 systemd[1]: ignition-disks.service: Deactivated successfully. May 27 02:58:44.208276 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 27 02:58:44.209866 systemd[1]: ignition-kargs.service: Deactivated successfully. May 27 02:58:44.209911 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 27 02:58:44.211507 systemd[1]: ignition-setup.service: Deactivated successfully. May 27 02:58:44.211561 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 27 02:58:44.213161 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:58:44.213199 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:58:44.214927 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:58:44.214969 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:58:44.216631 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 27 02:58:44.218205 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 27 02:58:44.226029 systemd[1]: systemd-resolved.service: Deactivated successfully. May 27 02:58:44.226129 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 27 02:58:44.229235 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 27 02:58:44.229504 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:58:44.229550 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:58:44.233745 systemd[1]: systemd-networkd.service: Deactivated successfully. May 27 02:58:44.233853 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 27 02:58:44.237834 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:58:44.239521 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 27 02:58:44.239584 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 27 02:58:44.242168 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 27 02:58:44.243055 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 27 02:58:44.243110 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:58:44.245119 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:58:44.245161 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:58:44.247951 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:58:44.247994 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:58:44.249868 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:58:44.265964 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:58:44.270523 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:58:44.272152 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:58:44.272187 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:58:44.273961 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:58:44.273998 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:58:44.275760 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:58:44.275812 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:58:44.278369 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:58:44.278422 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:58:44.281080 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:58:44.281125 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:58:44.283909 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:58:44.285021 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:58:44.285076 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:58:44.287846 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:58:44.287890 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:58:44.291177 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 27 02:58:44.291220 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:58:44.294547 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:58:44.294591 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:58:44.296731 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:58:44.296778 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:44.300207 systemd[1]: network-cleanup.service: Deactivated successfully. May 27 02:58:44.300300 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 27 02:58:44.304640 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:58:44.304735 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:58:44.306275 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:58:44.308602 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:58:44.326965 systemd[1]: Switching root. May 27 02:58:44.366660 systemd-journald[243]: Journal stopped May 27 02:58:45.033192 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). May 27 02:58:45.033240 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:58:45.033251 kernel: SELinux: policy capability open_perms=1 May 27 02:58:45.033261 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:58:45.033270 kernel: SELinux: policy capability always_check_network=0 May 27 02:58:45.033282 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:58:45.033292 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:58:45.033306 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:58:45.033318 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:58:45.033327 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:58:45.033336 kernel: audit: type=1403 audit(1748314724.439:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:58:45.033352 systemd[1]: Successfully loaded SELinux policy in 42.179ms. May 27 02:58:45.033389 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.887ms. May 27 02:58:45.033405 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:58:45.033417 systemd[1]: Detected virtualization kvm. May 27 02:58:45.033430 systemd[1]: Detected architecture arm64. May 27 02:58:45.033440 systemd[1]: Detected first boot. May 27 02:58:45.033451 systemd[1]: Initializing machine ID from VM UUID. May 27 02:58:45.033462 zram_generator::config[2808]: No configuration found. May 27 02:58:45.033472 kernel: NET: Registered PF_VSOCK protocol family May 27 02:58:45.033482 systemd[1]: Populated /etc with preset unit settings. May 27 02:58:45.033493 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:58:45.033503 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:58:45.033514 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:58:45.033525 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:58:45.033548 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:58:45.033559 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:58:45.033569 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:58:45.033580 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:58:45.033590 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:58:45.033601 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:58:45.033611 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. May 27 02:58:45.033623 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:58:45.033633 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:58:45.033643 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:58:45.033654 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:58:45.033664 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:58:45.033675 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:58:45.033686 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:58:45.033696 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:58:45.033707 systemd[1]: Expecting device dev-disk-by\x2duuid-3b8a2084\x2d7029\x2d4f21\x2d8c25\x2d24d1b2bac700.device - /dev/disk/by-uuid/3b8a2084-7029-4f21-8c25-24d1b2bac700... May 27 02:58:45.033719 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 02:58:45.033729 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:58:45.033743 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:58:45.033753 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:58:45.033764 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:58:45.033775 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:58:45.033785 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:58:45.033797 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:58:45.033807 systemd[1]: Reached target slices.target - Slice Units. May 27 02:58:45.033817 systemd[1]: Reached target swap.target - Swaps. May 27 02:58:45.033828 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:58:45.033838 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:58:45.033848 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:58:45.033858 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:58:45.033869 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:58:45.033882 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:58:45.033892 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:58:45.033904 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:58:45.033914 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:58:45.033925 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:58:45.033935 systemd[1]: Mounting mnt-data.mount - /mnt/data... May 27 02:58:45.033945 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:58:45.033955 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:58:45.033966 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:58:45.033977 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:58:45.033988 systemd[1]: Reached target machines.target - Containers. May 27 02:58:45.033999 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:58:45.034009 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:58:45.034020 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:58:45.034030 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:58:45.034040 kernel: EXT4-fs (dm-1): mounted filesystem 6c437718-a545-4776-a1c0-85af77c786e3 r/w with ordered data mode. Quota mode: none. May 27 02:58:45.034050 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:58:45.034061 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:58:45.034071 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:58:45.034082 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:58:45.034092 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:58:45.034103 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:58:45.034114 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:58:45.034124 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:58:45.034134 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:58:45.034144 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:58:45.034154 kernel: fuse: init (API version 7.41) May 27 02:58:45.034164 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:58:45.034176 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:58:45.034186 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:58:45.034197 kernel: loop: module loaded May 27 02:58:45.034206 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:58:45.034216 kernel: ACPI: bus type drm_connector registered May 27 02:58:45.034226 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:58:45.034236 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:58:45.034248 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:58:45.034263 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:58:45.034275 systemd[1]: Stopped verity-setup.service. May 27 02:58:45.034285 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:58:45.034295 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:58:45.034305 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:58:45.034317 systemd[1]: Mounted mnt-data.mount - /mnt/data. May 27 02:58:45.034327 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:58:45.034337 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:58:45.034366 systemd-journald[2883]: Collecting audit messages is disabled. May 27 02:58:45.034404 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:58:45.034416 systemd-journald[2883]: Journal started May 27 02:58:45.034437 systemd-journald[2883]: Runtime Journal (/run/log/journal/0b9e5cf4bb954ac981e75ac2a154f8f1) is 6M, max 48.5M, 42.4M free. May 27 02:58:44.800217 systemd[1]: Queued start job for default target multi-user.target. May 27 02:58:44.819151 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 27 02:58:44.819489 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:58:45.037841 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:58:45.037858 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:58:45.040418 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:58:45.041762 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:58:45.041922 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:58:45.043315 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:58:45.043496 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:58:45.046697 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:58:45.046851 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:58:45.048243 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:58:45.048435 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:58:45.049825 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:58:45.049975 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:58:45.051348 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:58:45.051518 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:58:45.052889 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:58:45.054237 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:58:45.056411 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:58:45.057896 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:58:45.071022 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:58:45.073516 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:58:45.075569 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:58:45.076653 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:58:45.076686 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:58:45.078689 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:58:45.088265 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:58:45.089489 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:58:45.090678 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:58:45.092719 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:58:45.094023 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:58:45.095000 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:58:45.096390 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:58:45.097790 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:58:45.102311 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:58:45.105021 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:58:45.116067 systemd-journald[2883]: Time spent on flushing to /var/log/journal/0b9e5cf4bb954ac981e75ac2a154f8f1 is 18.013ms for 944 entries. May 27 02:58:45.116067 systemd-journald[2883]: System Journal (/var/log/journal/0b9e5cf4bb954ac981e75ac2a154f8f1) is 8M, max 195.6M, 187.6M free. May 27 02:58:45.165544 systemd-journald[2883]: Received client request to flush runtime journal. May 27 02:58:45.165592 kernel: loop0: detected capacity change from 0 to 107312 May 27 02:58:45.165611 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:58:45.165624 kernel: loop1: detected capacity change from 0 to 138376 May 27 02:58:45.110100 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:58:45.111661 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:58:45.113070 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:58:45.114581 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:58:45.121507 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 27 02:58:45.125407 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 27 02:58:45.129415 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:58:45.136551 systemd-tmpfiles[2929]: ACLs are not supported, ignoring. May 27 02:58:45.136561 systemd-tmpfiles[2929]: ACLs are not supported, ignoring. May 27 02:58:45.141994 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:58:45.144908 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:58:45.147443 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 27 02:58:45.166968 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:58:45.180405 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:58:45.182747 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:58:45.199450 kernel: loop2: detected capacity change from 0 to 107312 May 27 02:58:45.203426 systemd-tmpfiles[2950]: ACLs are not supported, ignoring. May 27 02:58:45.203443 systemd-tmpfiles[2950]: ACLs are not supported, ignoring. May 27 02:58:45.205524 kernel: loop3: detected capacity change from 0 to 138376 May 27 02:58:45.206962 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:58:45.212329 (sd-merge)[2952]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 02:58:45.212738 (sd-merge)[2952]: Merged extensions into '/usr'. May 27 02:58:45.215629 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:58:45.218279 systemd[1]: Starting ensure-sysext.service... May 27 02:58:45.221588 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:58:45.246784 systemd[1]: Reload requested from client PID 2955 ('systemctl') (unit ensure-sysext.service)... May 27 02:58:45.246799 systemd[1]: Reloading... May 27 02:58:45.255883 systemd-tmpfiles[2956]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:58:45.255912 systemd-tmpfiles[2956]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:58:45.256101 systemd-tmpfiles[2956]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:58:45.256282 systemd-tmpfiles[2956]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:58:45.257348 systemd-tmpfiles[2956]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:58:45.257736 systemd-tmpfiles[2956]: ACLs are not supported, ignoring. May 27 02:58:45.257855 systemd-tmpfiles[2956]: ACLs are not supported, ignoring. May 27 02:58:45.260870 systemd-tmpfiles[2956]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:58:45.260881 systemd-tmpfiles[2956]: Skipping /boot May 27 02:58:45.270312 systemd-tmpfiles[2956]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:58:45.270445 systemd-tmpfiles[2956]: Skipping /boot May 27 02:58:45.320413 zram_generator::config[2985]: No configuration found. May 27 02:58:45.364142 ldconfig[2923]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:58:45.397632 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:58:45.467704 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 27 02:58:45.468063 systemd[1]: Reloading finished in 220 ms. May 27 02:58:45.486012 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:58:45.498425 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:58:45.506249 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:58:45.508716 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:58:45.522214 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:58:45.525614 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:58:45.531659 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:58:45.535171 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:58:45.538696 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:58:45.541652 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:58:45.544618 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:58:45.545742 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:58:45.545858 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:58:45.553070 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:58:45.556021 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:58:45.557784 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:58:45.561659 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:58:45.561844 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:58:45.563540 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:58:45.565219 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:58:45.565560 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:58:45.575103 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:58:45.576709 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:58:45.580643 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:58:45.582582 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:58:45.588360 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:58:45.589693 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:58:45.589811 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:58:45.591449 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:58:45.593421 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:58:45.595339 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:58:45.595627 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:58:45.597183 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:58:45.597321 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:58:45.599074 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:58:45.599228 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:58:45.600871 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:58:45.601004 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:58:45.607184 systemd[1]: Finished ensure-sysext.service. May 27 02:58:45.607637 augenrules[3059]: No rules May 27 02:58:45.608509 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:58:45.608715 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:58:45.613063 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:58:45.613132 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:58:45.615106 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 02:58:45.616189 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:58:45.620501 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:58:45.671597 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 02:58:45.673092 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:58:45.678516 systemd-resolved[3024]: Positive Trust Anchors: May 27 02:58:45.678541 systemd-resolved[3024]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:58:45.678572 systemd-resolved[3024]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:58:45.682106 systemd-resolved[3024]: Defaulting to hostname 'linux'. May 27 02:58:45.688667 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:58:45.690123 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:58:45.691842 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:58:45.694513 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:58:45.696510 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:58:45.719888 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:58:45.734622 systemd-udevd[3079]: Using default interface naming scheme 'v255'. May 27 02:58:45.748878 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:58:45.751416 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:58:45.752637 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:58:45.754832 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:58:45.756277 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:58:45.757575 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:58:45.759569 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:58:45.761485 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:58:45.761550 systemd[1]: Reached target paths.target - Path Units. May 27 02:58:45.762538 systemd[1]: Reached target timers.target - Timer Units. May 27 02:58:45.764892 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:58:45.767112 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:58:45.773537 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:58:45.776146 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:58:45.778072 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:58:45.788154 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:58:45.789794 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:58:45.796681 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:58:45.798200 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:58:45.804838 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 02:58:45.805498 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:58:45.806501 systemd[1]: Reached target basic.target - Basic System. May 27 02:58:45.807455 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:58:45.807487 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:58:45.808582 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:58:45.810594 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:58:45.813024 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:58:45.818043 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:58:45.819218 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:58:45.820860 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:58:45.828394 jq[3116]: false May 27 02:58:45.826808 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:58:45.829525 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:58:45.834899 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:58:45.837255 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:58:45.837682 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:58:45.838296 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:58:45.841082 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:58:45.841687 extend-filesystems[3119]: Found loop2 May 27 02:58:45.845339 extend-filesystems[3119]: Found loop3 May 27 02:58:45.845339 extend-filesystems[3119]: Found vda May 27 02:58:45.845339 extend-filesystems[3119]: Found vda1 May 27 02:58:45.845339 extend-filesystems[3119]: Found dataencrypted May 27 02:58:45.845339 extend-filesystems[3119]: Found vdb May 27 02:58:45.845339 extend-filesystems[3119]: Found vdb1 May 27 02:58:45.845339 extend-filesystems[3119]: Found vdb2 May 27 02:58:45.845339 extend-filesystems[3119]: Found vdb3 May 27 02:58:45.845339 extend-filesystems[3119]: Found usr May 27 02:58:45.845339 extend-filesystems[3119]: Found vdb4 May 27 02:58:45.845339 extend-filesystems[3119]: Found vdb6 May 27 02:58:45.845339 extend-filesystems[3119]: Found vdb7 May 27 02:58:45.845339 extend-filesystems[3119]: Found vdb9 May 27 02:58:45.846252 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:58:45.848615 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:58:45.848806 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:58:45.849108 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:58:45.849262 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:58:45.878504 jq[3127]: true May 27 02:58:45.851133 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:58:45.851441 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:58:45.865841 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-3b8a2084\x2d7029\x2d4f21\x2d8c25\x2d24d1b2bac700.device - /dev/disk/by-uuid/3b8a2084-7029-4f21-8c25-24d1b2bac700 being skipped. May 27 02:58:45.873508 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... May 27 02:58:45.886712 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:58:45.891023 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:58:45.898215 jq[3145]: true May 27 02:58:45.903886 dbus-daemon[3114]: [system] SELinux support is enabled May 27 02:58:45.905253 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:58:45.908263 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:58:45.908292 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:58:45.910597 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:58:45.910620 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:58:45.920328 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:58:45.922864 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:58:45.931522 update_engine[3126]: I20250527 02:58:45.931429 3126 main.cc:92] Flatcar Update Engine starting May 27 02:58:45.940268 systemd[1]: Started update-engine.service - Update Engine. May 27 02:58:45.945134 systemd-cryptsetup[3143]: Volume dataencrypted already active. May 27 02:58:45.947602 update_engine[3126]: I20250527 02:58:45.945204 3126 update_check_scheduler.cc:74] Next update check in 2m9s May 27 02:58:45.946077 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:58:45.948014 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. May 27 02:58:45.950186 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. May 27 02:58:45.952049 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:58:45.959671 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:58:45.973669 bash[3167]: Updated "/home/core/.ssh/authorized_keys" May 27 02:58:45.976440 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 27 02:58:45.978297 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 02:58:45.999554 systemd-networkd[3111]: lo: Link UP May 27 02:58:45.999562 systemd-networkd[3111]: lo: Gained carrier May 27 02:58:46.000294 systemd-networkd[3111]: Enumeration completed May 27 02:58:46.000424 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:58:46.003595 systemd[1]: Reached target network.target - Network. May 27 02:58:46.004821 systemd-networkd[3111]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:58:46.004859 systemd-networkd[3111]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:58:46.005518 systemd-networkd[3111]: eth0: Link UP May 27 02:58:46.005761 systemd-networkd[3111]: eth0: Gained carrier May 27 02:58:46.005780 systemd-networkd[3111]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:58:46.005887 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:58:46.010581 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:58:46.017233 systemd-logind[3125]: New seat seat0. May 27 02:58:46.025046 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:58:46.027684 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:58:46.034280 systemd-networkd[3111]: eth0: DHCPv4 address 10.0.0.112/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:58:46.035805 systemd-timesyncd[3070]: Network configuration changed, trying to establish connection. May 27 02:58:46.036421 systemd-timesyncd[3070]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 02:58:46.036474 systemd-timesyncd[3070]: Initial clock synchronization to Tue 2025-05-27 02:58:46.240272 UTC. May 27 02:58:46.047609 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:58:46.055487 (ntainerd)[3192]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:58:46.083842 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:58:46.086120 systemd-logind[3125]: Watching system buttons on /dev/input/event0 (Power Button) May 27 02:58:46.099146 locksmithd[3159]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:58:46.140457 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:46.269120 containerd[3192]: time="2025-05-27T02:58:46Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:58:46.270104 containerd[3192]: time="2025-05-27T02:58:46.270066640Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.278750200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.2µs" May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.278804240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.278821800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.278967600Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.278982080Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.279003920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.279047560Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.279057960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.279263080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.279276640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.279287120Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:58:46.279403 containerd[3192]: time="2025-05-27T02:58:46.279294480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:58:46.279718 containerd[3192]: time="2025-05-27T02:58:46.279359240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:58:46.279993 containerd[3192]: time="2025-05-27T02:58:46.279966360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:58:46.280080 containerd[3192]: time="2025-05-27T02:58:46.280065240Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:58:46.280128 containerd[3192]: time="2025-05-27T02:58:46.280115520Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:58:46.280218 containerd[3192]: time="2025-05-27T02:58:46.280202280Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:58:46.280823 containerd[3192]: time="2025-05-27T02:58:46.280796680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:58:46.281037 containerd[3192]: time="2025-05-27T02:58:46.280995120Z" level=info msg="metadata content store policy set" policy=shared May 27 02:58:46.284386 containerd[3192]: time="2025-05-27T02:58:46.284348360Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:58:46.284462 containerd[3192]: time="2025-05-27T02:58:46.284401240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:58:46.284462 containerd[3192]: time="2025-05-27T02:58:46.284416520Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:58:46.284462 containerd[3192]: time="2025-05-27T02:58:46.284427960Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:58:46.284462 containerd[3192]: time="2025-05-27T02:58:46.284439360Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:58:46.284462 containerd[3192]: time="2025-05-27T02:58:46.284449800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:58:46.284462 containerd[3192]: time="2025-05-27T02:58:46.284460720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:58:46.284588 containerd[3192]: time="2025-05-27T02:58:46.284476000Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:58:46.284588 containerd[3192]: time="2025-05-27T02:58:46.284487560Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:58:46.284588 containerd[3192]: time="2025-05-27T02:58:46.284497160Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:58:46.284588 containerd[3192]: time="2025-05-27T02:58:46.284506280Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:58:46.284588 containerd[3192]: time="2025-05-27T02:58:46.284517760Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:58:46.284674 containerd[3192]: time="2025-05-27T02:58:46.284632160Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:58:46.284674 containerd[3192]: time="2025-05-27T02:58:46.284652880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:58:46.284708 containerd[3192]: time="2025-05-27T02:58:46.284679320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:58:46.284708 containerd[3192]: time="2025-05-27T02:58:46.284690600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:58:46.284708 containerd[3192]: time="2025-05-27T02:58:46.284700720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:58:46.284759 containerd[3192]: time="2025-05-27T02:58:46.284710440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:58:46.284759 containerd[3192]: time="2025-05-27T02:58:46.284721760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:58:46.284759 containerd[3192]: time="2025-05-27T02:58:46.284735480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:58:46.284759 containerd[3192]: time="2025-05-27T02:58:46.284749760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:58:46.284831 containerd[3192]: time="2025-05-27T02:58:46.284760960Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:58:46.284831 containerd[3192]: time="2025-05-27T02:58:46.284770880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:58:46.285054 containerd[3192]: time="2025-05-27T02:58:46.285037240Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:58:46.285094 containerd[3192]: time="2025-05-27T02:58:46.285056440Z" level=info msg="Start snapshots syncer" May 27 02:58:46.285094 containerd[3192]: time="2025-05-27T02:58:46.285081560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:58:46.285334 containerd[3192]: time="2025-05-27T02:58:46.285295600Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:58:46.285456 containerd[3192]: time="2025-05-27T02:58:46.285350640Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:58:46.285456 containerd[3192]: time="2025-05-27T02:58:46.285435680Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:58:46.285564 containerd[3192]: time="2025-05-27T02:58:46.285543360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:58:46.285594 containerd[3192]: time="2025-05-27T02:58:46.285572120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:58:46.285594 containerd[3192]: time="2025-05-27T02:58:46.285584640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:58:46.285629 containerd[3192]: time="2025-05-27T02:58:46.285594960Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:58:46.285629 containerd[3192]: time="2025-05-27T02:58:46.285606600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:58:46.285629 containerd[3192]: time="2025-05-27T02:58:46.285617240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:58:46.285629 containerd[3192]: time="2025-05-27T02:58:46.285627440Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:58:46.285702 containerd[3192]: time="2025-05-27T02:58:46.285650240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:58:46.285702 containerd[3192]: time="2025-05-27T02:58:46.285662000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:58:46.285702 containerd[3192]: time="2025-05-27T02:58:46.285672080Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:58:46.285752 containerd[3192]: time="2025-05-27T02:58:46.285707640Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:58:46.285752 containerd[3192]: time="2025-05-27T02:58:46.285720800Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:58:46.285752 containerd[3192]: time="2025-05-27T02:58:46.285728960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:58:46.285752 containerd[3192]: time="2025-05-27T02:58:46.285738000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:58:46.285752 containerd[3192]: time="2025-05-27T02:58:46.285745320Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:58:46.285837 containerd[3192]: time="2025-05-27T02:58:46.285754440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:58:46.285837 containerd[3192]: time="2025-05-27T02:58:46.285764760Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:58:46.285888 containerd[3192]: time="2025-05-27T02:58:46.285870600Z" level=info msg="runtime interface created" May 27 02:58:46.285888 containerd[3192]: time="2025-05-27T02:58:46.285882200Z" level=info msg="created NRI interface" May 27 02:58:46.285927 containerd[3192]: time="2025-05-27T02:58:46.285891880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:58:46.285927 containerd[3192]: time="2025-05-27T02:58:46.285903920Z" level=info msg="Connect containerd service" May 27 02:58:46.285961 containerd[3192]: time="2025-05-27T02:58:46.285927880Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:58:46.286644 containerd[3192]: time="2025-05-27T02:58:46.286618280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:58:46.385032 containerd[3192]: time="2025-05-27T02:58:46.384972200Z" level=info msg="Start subscribing containerd event" May 27 02:58:46.385136 containerd[3192]: time="2025-05-27T02:58:46.385048920Z" level=info msg="Start recovering state" May 27 02:58:46.385136 containerd[3192]: time="2025-05-27T02:58:46.385008040Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:58:46.385136 containerd[3192]: time="2025-05-27T02:58:46.385129840Z" level=info msg="Start event monitor" May 27 02:58:46.385189 containerd[3192]: time="2025-05-27T02:58:46.385141640Z" level=info msg="Start cni network conf syncer for default" May 27 02:58:46.385189 containerd[3192]: time="2025-05-27T02:58:46.385152120Z" level=info msg="Start streaming server" May 27 02:58:46.385189 containerd[3192]: time="2025-05-27T02:58:46.385160760Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:58:46.385189 containerd[3192]: time="2025-05-27T02:58:46.385167800Z" level=info msg="runtime interface starting up..." May 27 02:58:46.385189 containerd[3192]: time="2025-05-27T02:58:46.385173120Z" level=info msg="starting plugins..." May 27 02:58:46.385189 containerd[3192]: time="2025-05-27T02:58:46.385186240Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:58:46.385303 containerd[3192]: time="2025-05-27T02:58:46.385174640Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:58:46.385322 containerd[3192]: time="2025-05-27T02:58:46.385316720Z" level=info msg="containerd successfully booted in 0.116610s" May 27 02:58:46.385429 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:58:46.610190 sshd_keygen[3141]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 27 02:58:46.631467 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:58:46.634528 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:58:46.648876 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:58:46.649074 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:58:46.651655 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:58:46.673481 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:58:46.676259 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:58:46.678421 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 02:58:46.679841 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:58:47.788878 systemd-networkd[3111]: eth0: Gained IPv6LL May 27 02:58:47.791104 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:58:47.794823 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:58:47.797194 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 02:58:47.799271 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:58:47.824423 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 02:58:47.825205 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 02:58:47.827710 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:58:47.829117 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 27 02:58:47.829247 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:58:47.839471 systemd[1]: Startup finished in 2.135s (kernel) + 23.816s (initrd) + 3.442s (userspace) = 29.394s. May 27 02:58:54.063863 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:58:54.064960 systemd[1]: Started sshd@0-10.0.0.112:22-10.0.0.1:47878.service - OpenSSH per-connection server daemon (10.0.0.1:47878). May 27 02:58:54.134858 sshd[3264]: Accepted publickey for core from 10.0.0.1 port 47878 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:54.136249 sshd-session[3264]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:54.142145 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:58:54.143030 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:58:54.148207 systemd-logind[3125]: New session 1 of user core. May 27 02:58:54.162292 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:58:54.164769 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:58:54.183214 (systemd)[3268]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:58:54.185291 systemd-logind[3125]: New session c1 of user core. May 27 02:58:54.298771 systemd[3268]: Queued start job for default target default.target. May 27 02:58:54.306306 systemd[3268]: Created slice app.slice - User Application Slice. May 27 02:58:54.306335 systemd[3268]: Reached target paths.target - Paths. May 27 02:58:54.306371 systemd[3268]: Reached target timers.target - Timers. May 27 02:58:54.307532 systemd[3268]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:58:54.316594 systemd[3268]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:58:54.316648 systemd[3268]: Reached target sockets.target - Sockets. May 27 02:58:54.316685 systemd[3268]: Reached target basic.target - Basic System. May 27 02:58:54.316712 systemd[3268]: Reached target default.target - Main User Target. May 27 02:58:54.316737 systemd[3268]: Startup finished in 126ms. May 27 02:58:54.317155 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:58:54.318498 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:58:54.378706 systemd[1]: Started sshd@1-10.0.0.112:22-10.0.0.1:47894.service - OpenSSH per-connection server daemon (10.0.0.1:47894). May 27 02:58:54.417952 sshd[3279]: Accepted publickey for core from 10.0.0.1 port 47894 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:54.419088 sshd-session[3279]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:54.423450 systemd-logind[3125]: New session 2 of user core. May 27 02:58:54.439549 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:58:54.490475 sshd[3281]: Connection closed by 10.0.0.1 port 47894 May 27 02:58:54.490667 sshd-session[3279]: pam_unix(sshd:session): session closed for user core May 27 02:58:54.503500 systemd[1]: sshd@1-10.0.0.112:22-10.0.0.1:47894.service: Deactivated successfully. May 27 02:58:54.504908 systemd[1]: session-2.scope: Deactivated successfully. May 27 02:58:54.505517 systemd-logind[3125]: Session 2 logged out. Waiting for processes to exit. May 27 02:58:54.507576 systemd[1]: Started sshd@2-10.0.0.112:22-10.0.0.1:47910.service - OpenSSH per-connection server daemon (10.0.0.1:47910). May 27 02:58:54.508405 systemd-logind[3125]: Removed session 2. May 27 02:58:54.555758 sshd[3287]: Accepted publickey for core from 10.0.0.1 port 47910 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:54.556861 sshd-session[3287]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:54.560663 systemd-logind[3125]: New session 3 of user core. May 27 02:58:54.571608 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:58:54.619430 sshd[3289]: Connection closed by 10.0.0.1 port 47910 May 27 02:58:54.619527 sshd-session[3287]: pam_unix(sshd:session): session closed for user core May 27 02:58:54.637380 systemd[1]: sshd@2-10.0.0.112:22-10.0.0.1:47910.service: Deactivated successfully. May 27 02:58:54.638813 systemd[1]: session-3.scope: Deactivated successfully. May 27 02:58:54.640337 systemd-logind[3125]: Session 3 logged out. Waiting for processes to exit. May 27 02:58:54.641539 systemd[1]: Started sshd@3-10.0.0.112:22-10.0.0.1:47916.service - OpenSSH per-connection server daemon (10.0.0.1:47916). May 27 02:58:54.642959 systemd-logind[3125]: Removed session 3. May 27 02:58:54.690863 sshd[3295]: Accepted publickey for core from 10.0.0.1 port 47916 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:54.691967 sshd-session[3295]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:54.696234 systemd-logind[3125]: New session 4 of user core. May 27 02:58:54.707531 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:58:54.759061 sshd[3297]: Connection closed by 10.0.0.1 port 47916 May 27 02:58:54.759332 sshd-session[3295]: pam_unix(sshd:session): session closed for user core May 27 02:58:54.768326 systemd[1]: sshd@3-10.0.0.112:22-10.0.0.1:47916.service: Deactivated successfully. May 27 02:58:54.769758 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:58:54.771074 systemd-logind[3125]: Session 4 logged out. Waiting for processes to exit. May 27 02:58:54.773486 systemd[1]: Started sshd@4-10.0.0.112:22-10.0.0.1:47922.service - OpenSSH per-connection server daemon (10.0.0.1:47922). May 27 02:58:54.774241 systemd-logind[3125]: Removed session 4. May 27 02:58:54.822043 sshd[3303]: Accepted publickey for core from 10.0.0.1 port 47922 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:54.823142 sshd-session[3303]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:54.827555 systemd-logind[3125]: New session 5 of user core. May 27 02:58:54.833541 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:58:54.895482 sudo[3306]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:58:54.895754 sudo[3306]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:58:54.911002 sudo[3306]: pam_unix(sudo:session): session closed for user root May 27 02:58:54.914363 sshd[3305]: Connection closed by 10.0.0.1 port 47922 May 27 02:58:54.914765 sshd-session[3303]: pam_unix(sshd:session): session closed for user core May 27 02:58:54.925139 systemd[1]: sshd@4-10.0.0.112:22-10.0.0.1:47922.service: Deactivated successfully. May 27 02:58:54.926658 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:58:54.927333 systemd-logind[3125]: Session 5 logged out. Waiting for processes to exit. May 27 02:58:54.929684 systemd[1]: Started sshd@5-10.0.0.112:22-10.0.0.1:47930.service - OpenSSH per-connection server daemon (10.0.0.1:47930). May 27 02:58:54.930449 systemd-logind[3125]: Removed session 5. May 27 02:58:54.986531 sshd[3312]: Accepted publickey for core from 10.0.0.1 port 47930 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:54.987705 sshd-session[3312]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:54.991511 systemd-logind[3125]: New session 6 of user core. May 27 02:58:55.005590 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:58:55.056566 sudo[3316]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:58:55.057110 sudo[3316]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:58:55.061724 sudo[3316]: pam_unix(sudo:session): session closed for user root May 27 02:58:55.065949 sudo[3315]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:58:55.066203 sudo[3315]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:58:55.074857 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:58:55.114100 augenrules[3338]: No rules May 27 02:58:55.115160 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:58:55.115390 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:58:55.116474 sudo[3315]: pam_unix(sudo:session): session closed for user root May 27 02:58:55.117552 sshd[3314]: Connection closed by 10.0.0.1 port 47930 May 27 02:58:55.117927 sshd-session[3312]: pam_unix(sshd:session): session closed for user core May 27 02:58:55.128701 systemd[1]: sshd@5-10.0.0.112:22-10.0.0.1:47930.service: Deactivated successfully. May 27 02:58:55.130316 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:58:55.131545 systemd-logind[3125]: Session 6 logged out. Waiting for processes to exit. May 27 02:58:55.133123 systemd-logind[3125]: Removed session 6. May 27 02:58:55.134583 systemd[1]: Started sshd@6-10.0.0.112:22-10.0.0.1:47942.service - OpenSSH per-connection server daemon (10.0.0.1:47942). May 27 02:58:55.179038 sshd[3347]: Accepted publickey for core from 10.0.0.1 port 47942 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:55.180154 sshd-session[3347]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:55.183786 systemd-logind[3125]: New session 7 of user core. May 27 02:58:55.193553 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 02:58:55.245109 sshd[3349]: Connection closed by 10.0.0.1 port 47942 May 27 02:58:55.245593 sshd-session[3347]: pam_unix(sshd:session): session closed for user core May 27 02:58:55.255693 systemd[1]: sshd@6-10.0.0.112:22-10.0.0.1:47942.service: Deactivated successfully. May 27 02:58:55.257038 systemd[1]: session-7.scope: Deactivated successfully. May 27 02:58:55.257636 systemd-logind[3125]: Session 7 logged out. Waiting for processes to exit. May 27 02:58:55.259683 systemd[1]: Started sshd@7-10.0.0.112:22-10.0.0.1:47956.service - OpenSSH per-connection server daemon (10.0.0.1:47956). May 27 02:58:55.260744 systemd-logind[3125]: Removed session 7. May 27 02:58:55.309263 sshd[3355]: Accepted publickey for core from 10.0.0.1 port 47956 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:55.310445 sshd-session[3355]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:55.314116 systemd-logind[3125]: New session 8 of user core. May 27 02:58:55.329555 systemd[1]: Started session-8.scope - Session 8 of User core. -- Reboot -- May 27 02:59:05.814496 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 02:59:05.814516 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:59:05.814526 kernel: KASLR enabled May 27 02:59:05.814532 kernel: efi: EFI v2.7 by EDK II May 27 02:59:05.814538 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 May 27 02:59:05.814543 kernel: random: crng init done May 27 02:59:05.814551 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 02:59:05.814557 kernel: secureboot: Secure boot enabled May 27 02:59:05.814563 kernel: ACPI: Early table checksum verification disabled May 27 02:59:05.814570 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 27 02:59:05.814577 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 27 02:59:05.814583 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:59:05.814588 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:59:05.814594 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:59:05.814602 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:59:05.814609 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:59:05.814616 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:59:05.814622 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:59:05.814628 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:59:05.814635 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:59:05.814641 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 02:59:05.814647 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:59:05.814654 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:59:05.814660 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 02:59:05.814666 kernel: Zone ranges: May 27 02:59:05.814674 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:59:05.814680 kernel: DMA32 empty May 27 02:59:05.814686 kernel: Normal empty May 27 02:59:05.814692 kernel: Device empty May 27 02:59:05.814698 kernel: Movable zone start for each node May 27 02:59:05.814704 kernel: Early memory node ranges May 27 02:59:05.814710 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 27 02:59:05.814717 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 27 02:59:05.814723 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 27 02:59:05.814730 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 27 02:59:05.814736 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 27 02:59:05.814743 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 02:59:05.814750 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 02:59:05.814756 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 02:59:05.814763 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 02:59:05.814772 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:59:05.814779 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 02:59:05.814785 kernel: psci: probing for conduit method from ACPI. May 27 02:59:05.814792 kernel: psci: PSCIv1.1 detected in firmware. May 27 02:59:05.814800 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:59:05.814814 kernel: psci: Trusted OS migration not required May 27 02:59:05.814821 kernel: psci: SMC Calling Convention v1.1 May 27 02:59:05.814828 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 02:59:05.814835 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:59:05.814841 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:59:05.814848 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 02:59:05.814855 kernel: Detected PIPT I-cache on CPU0 May 27 02:59:05.814861 kernel: CPU features: detected: GIC system register CPU interface May 27 02:59:05.814870 kernel: CPU features: detected: Spectre-v4 May 27 02:59:05.814877 kernel: CPU features: detected: Spectre-BHB May 27 02:59:05.814883 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 02:59:05.814943 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 02:59:05.814951 kernel: CPU features: detected: ARM erratum 1418040 May 27 02:59:05.814958 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 02:59:05.814965 kernel: alternatives: applying boot alternatives May 27 02:59:05.814973 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:59:05.814980 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:59:05.814987 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:59:05.814993 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:59:05.815002 kernel: Fallback order for Node 0: 0 May 27 02:59:05.815009 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 02:59:05.815016 kernel: Policy zone: DMA May 27 02:59:05.815022 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:59:05.815029 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 02:59:05.815036 kernel: software IO TLB: area num 4. May 27 02:59:05.815042 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 02:59:05.815049 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 27 02:59:05.815056 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 02:59:05.815062 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:59:05.815070 kernel: rcu: RCU event tracing is enabled. May 27 02:59:05.815077 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 02:59:05.815085 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:59:05.815091 kernel: Tracing variant of Tasks RCU enabled. May 27 02:59:05.815098 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:59:05.815105 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 02:59:05.815112 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:59:05.815119 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:59:05.815125 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:59:05.815132 kernel: GICv3: 256 SPIs implemented May 27 02:59:05.815138 kernel: GICv3: 0 Extended SPIs implemented May 27 02:59:05.815145 kernel: Root IRQ handler: gic_handle_irq May 27 02:59:05.815152 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 02:59:05.815158 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 02:59:05.815166 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 02:59:05.815173 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 02:59:05.815180 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 02:59:05.815187 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 02:59:05.815193 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 02:59:05.815200 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 02:59:05.815207 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:59:05.815214 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:59:05.815220 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 02:59:05.815227 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 02:59:05.815234 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 02:59:05.815264 kernel: arm-pv: using stolen time PV May 27 02:59:05.815272 kernel: Console: colour dummy device 80x25 May 27 02:59:05.815279 kernel: ACPI: Core revision 20240827 May 27 02:59:05.815287 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 02:59:05.815293 kernel: pid_max: default: 32768 minimum: 301 May 27 02:59:05.815300 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:59:05.815307 kernel: landlock: Up and running. May 27 02:59:05.815314 kernel: SELinux: Initializing. May 27 02:59:05.815321 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:59:05.815330 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:59:05.815337 kernel: rcu: Hierarchical SRCU implementation. May 27 02:59:05.815344 kernel: rcu: Max phase no-delay instances is 400. May 27 02:59:05.815351 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:59:05.815358 kernel: Remapping and enabling EFI services. May 27 02:59:05.815365 kernel: smp: Bringing up secondary CPUs ... May 27 02:59:05.815372 kernel: Detected PIPT I-cache on CPU1 May 27 02:59:05.815378 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 02:59:05.815385 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 02:59:05.815394 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:59:05.815405 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 02:59:05.815413 kernel: Detected PIPT I-cache on CPU2 May 27 02:59:05.815421 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 02:59:05.815429 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 02:59:05.815436 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:59:05.815443 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 02:59:05.815450 kernel: Detected PIPT I-cache on CPU3 May 27 02:59:05.815457 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 02:59:05.815466 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 02:59:05.815473 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:59:05.815480 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 02:59:05.815488 kernel: smp: Brought up 1 node, 4 CPUs May 27 02:59:05.815495 kernel: SMP: Total of 4 processors activated. May 27 02:59:05.815502 kernel: CPU: All CPU(s) started at EL1 May 27 02:59:05.815509 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:59:05.815517 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 02:59:05.815526 kernel: CPU features: detected: Common not Private translations May 27 02:59:05.815533 kernel: CPU features: detected: CRC32 instructions May 27 02:59:05.815540 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 02:59:05.815547 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 02:59:05.815555 kernel: CPU features: detected: LSE atomic instructions May 27 02:59:05.815562 kernel: CPU features: detected: Privileged Access Never May 27 02:59:05.815569 kernel: CPU features: detected: RAS Extension Support May 27 02:59:05.815576 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 02:59:05.815583 kernel: alternatives: applying system-wide alternatives May 27 02:59:05.815591 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 02:59:05.815600 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 27 02:59:05.815607 kernel: devtmpfs: initialized May 27 02:59:05.815614 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:59:05.815622 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 02:59:05.815629 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 02:59:05.815636 kernel: 0 pages in range for non-PLT usage May 27 02:59:05.815643 kernel: 508544 pages in range for PLT usage May 27 02:59:05.815650 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:59:05.815659 kernel: SMBIOS 3.0.0 present. May 27 02:59:05.815666 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 02:59:05.815673 kernel: DMI: Memory slots populated: 1/1 May 27 02:59:05.815680 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:59:05.815688 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:59:05.815695 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:59:05.815702 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:59:05.815709 kernel: audit: initializing netlink subsys (disabled) May 27 02:59:05.815717 kernel: audit: type=2000 audit(0.034:1): state=initialized audit_enabled=0 res=1 May 27 02:59:05.815726 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:59:05.815733 kernel: cpuidle: using governor menu May 27 02:59:05.815740 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:59:05.815747 kernel: ASID allocator initialised with 32768 entries May 27 02:59:05.815755 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:59:05.815762 kernel: Serial: AMBA PL011 UART driver May 27 02:59:05.815769 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:59:05.815777 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:59:05.815784 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:59:05.815792 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:59:05.815799 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:59:05.815814 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:59:05.815822 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:59:05.815829 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:59:05.815836 kernel: ACPI: Added _OSI(Module Device) May 27 02:59:05.815844 kernel: ACPI: Added _OSI(Processor Device) May 27 02:59:05.815851 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:59:05.815858 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:59:05.815867 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:59:05.815874 kernel: ACPI: Interpreter enabled May 27 02:59:05.815881 kernel: ACPI: Using GIC for interrupt routing May 27 02:59:05.815888 kernel: ACPI: MCFG table detected, 1 entries May 27 02:59:05.815895 kernel: ACPI: CPU0 has been hot-added May 27 02:59:05.815903 kernel: ACPI: CPU1 has been hot-added May 27 02:59:05.815910 kernel: ACPI: CPU2 has been hot-added May 27 02:59:05.815917 kernel: ACPI: CPU3 has been hot-added May 27 02:59:05.815924 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 02:59:05.815931 kernel: printk: legacy console [ttyAMA0] enabled May 27 02:59:05.815940 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 02:59:05.816076 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 02:59:05.816146 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 02:59:05.816208 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 02:59:05.816284 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 02:59:05.816345 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 02:59:05.816356 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 02:59:05.816366 kernel: PCI host bridge to bus 0000:00 May 27 02:59:05.816432 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 02:59:05.816488 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 02:59:05.816543 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 02:59:05.816597 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 02:59:05.816671 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 02:59:05.816750 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 02:59:05.816827 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 02:59:05.816895 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 02:59:05.816958 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 02:59:05.817020 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 02:59:05.817081 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 02:59:05.817143 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 02:59:05.817201 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 02:59:05.817267 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 02:59:05.817323 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 02:59:05.817333 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 02:59:05.817340 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 02:59:05.817348 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 02:59:05.817355 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 02:59:05.817362 kernel: iommu: Default domain type: Translated May 27 02:59:05.817371 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:59:05.817379 kernel: efivars: Registered efivars operations May 27 02:59:05.817386 kernel: vgaarb: loaded May 27 02:59:05.817393 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:59:05.817400 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:59:05.817407 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:59:05.817415 kernel: pnp: PnP ACPI init May 27 02:59:05.817480 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 02:59:05.817491 kernel: pnp: PnP ACPI: found 1 devices May 27 02:59:05.817500 kernel: NET: Registered PF_INET protocol family May 27 02:59:05.817508 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:59:05.817515 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:59:05.817522 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:59:05.817530 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:59:05.817537 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:59:05.817545 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:59:05.817552 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:59:05.817560 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:59:05.817568 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:59:05.817575 kernel: PCI: CLS 0 bytes, default 64 May 27 02:59:05.817582 kernel: kvm [1]: HYP mode not available May 27 02:59:05.817589 kernel: Initialise system trusted keyrings May 27 02:59:05.817596 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:59:05.817604 kernel: Key type asymmetric registered May 27 02:59:05.817611 kernel: Asymmetric key parser 'x509' registered May 27 02:59:05.817618 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:59:05.817626 kernel: io scheduler mq-deadline registered May 27 02:59:05.817634 kernel: io scheduler kyber registered May 27 02:59:05.817642 kernel: io scheduler bfq registered May 27 02:59:05.817649 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 02:59:05.817657 kernel: ACPI: button: Power Button [PWRB] May 27 02:59:05.817664 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 02:59:05.817729 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 02:59:05.817740 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:59:05.817747 kernel: thunder_xcv, ver 1.0 May 27 02:59:05.817754 kernel: thunder_bgx, ver 1.0 May 27 02:59:05.817763 kernel: nicpf, ver 1.0 May 27 02:59:05.817770 kernel: nicvf, ver 1.0 May 27 02:59:05.817848 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:59:05.817909 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:59:05 UTC (1748314745) May 27 02:59:05.817919 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:59:05.817927 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 02:59:05.817934 kernel: watchdog: NMI not fully supported May 27 02:59:05.817942 kernel: watchdog: Hard watchdog permanently disabled May 27 02:59:05.817951 kernel: NET: Registered PF_INET6 protocol family May 27 02:59:05.817958 kernel: Segment Routing with IPv6 May 27 02:59:05.817965 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:59:05.817972 kernel: NET: Registered PF_PACKET protocol family May 27 02:59:05.817980 kernel: Key type dns_resolver registered May 27 02:59:05.817987 kernel: registered taskstats version 1 May 27 02:59:05.817994 kernel: Loading compiled-in X.509 certificates May 27 02:59:05.818001 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:59:05.818009 kernel: Demotion targets for Node 0: null May 27 02:59:05.818017 kernel: Key type .fscrypt registered May 27 02:59:05.818025 kernel: Key type fscrypt-provisioning registered May 27 02:59:05.818032 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:59:05.818039 kernel: ima: Allocated hash algorithm: sha1 May 27 02:59:05.818046 kernel: ima: No architecture policies found May 27 02:59:05.818053 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:59:05.818060 kernel: clk: Disabling unused clocks May 27 02:59:05.818068 kernel: PM: genpd: Disabling unused power domains May 27 02:59:05.818075 kernel: Warning: unable to open an initial console. May 27 02:59:05.818084 kernel: Freeing unused kernel memory: 39424K May 27 02:59:05.818091 kernel: Run /init as init process May 27 02:59:05.818098 kernel: with arguments: May 27 02:59:05.818105 kernel: /init May 27 02:59:05.818112 kernel: with environment: May 27 02:59:05.818119 kernel: HOME=/ May 27 02:59:05.818126 kernel: TERM=linux May 27 02:59:05.818133 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:59:05.818141 systemd[1]: Successfully made /usr/ read-only. May 27 02:59:05.818153 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:59:05.818161 systemd[1]: Detected virtualization kvm. May 27 02:59:05.818169 systemd[1]: Detected architecture arm64. May 27 02:59:05.818177 systemd[1]: Running in initrd. May 27 02:59:05.818184 systemd[1]: No hostname configured, using default hostname. May 27 02:59:05.818192 systemd[1]: Hostname set to . May 27 02:59:05.818201 systemd[1]: Initializing machine ID from VM UUID. May 27 02:59:05.818209 systemd[1]: Queued start job for default target initrd.target. May 27 02:59:05.818217 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:59:05.818225 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:59:05.818233 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:59:05.818255 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:59:05.818266 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:59:05.818279 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:59:05.818290 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:59:05.818298 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:59:05.818306 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:59:05.818314 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:59:05.818322 systemd[1]: Reached target paths.target - Path Units. May 27 02:59:05.818329 systemd[1]: Reached target slices.target - Slice Units. May 27 02:59:05.818338 systemd[1]: Reached target swap.target - Swaps. May 27 02:59:05.818345 systemd[1]: Reached target timers.target - Timer Units. May 27 02:59:05.818355 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:59:05.818362 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:59:05.818370 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:59:05.818378 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:59:05.818386 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:59:05.818394 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:59:05.818402 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:59:05.818409 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:59:05.818418 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:59:05.818427 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:59:05.818435 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:59:05.818443 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:59:05.818450 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:59:05.818458 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:59:05.818466 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:59:05.818474 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:59:05.818481 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:59:05.818491 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:59:05.818515 systemd-journald[238]: Collecting audit messages is disabled. May 27 02:59:05.818535 systemd-journald[238]: Journal started May 27 02:59:05.818554 systemd-journald[238]: Runtime Journal (/run/log/journal/0b9e5cf4bb954ac981e75ac2a154f8f1) is 6M, max 48.5M, 42.4M free. May 27 02:59:05.824583 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:59:05.824605 kernel: Bridge firewalling registered May 27 02:59:05.809309 systemd-modules-load[239]: Inserted module 'overlay' May 27 02:59:05.826373 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:59:05.823750 systemd-modules-load[239]: Inserted module 'br_netfilter' May 27 02:59:05.830011 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:59:05.830396 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:59:05.832318 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:59:05.835747 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:59:05.837385 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:59:05.839334 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:59:05.851126 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:59:05.858098 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:59:05.859519 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:59:05.861880 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:59:05.864577 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:59:05.868118 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:59:05.870050 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:59:05.891135 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:59:05.962276 kernel: SCSI subsystem initialized May 27 02:59:05.967261 kernel: Loading iSCSI transport class v2.0-870. May 27 02:59:05.974268 kernel: iscsi: registered transport (tcp) May 27 02:59:05.988289 kernel: iscsi: registered transport (qla4xxx) May 27 02:59:05.989274 kernel: QLogic iSCSI HBA Driver May 27 02:59:06.004565 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:59:06.024305 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:59:06.026417 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:59:06.068206 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:59:06.070384 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:59:06.132276 kernel: raid6: neonx8 gen() 13935 MB/s May 27 02:59:06.149272 kernel: raid6: neonx4 gen() 15733 MB/s May 27 02:59:06.166266 kernel: raid6: neonx2 gen() 13146 MB/s May 27 02:59:06.183274 kernel: raid6: neonx1 gen() 10378 MB/s May 27 02:59:06.200266 kernel: raid6: int64x8 gen() 6858 MB/s May 27 02:59:06.217267 kernel: raid6: int64x4 gen() 7313 MB/s May 27 02:59:06.234269 kernel: raid6: int64x2 gen() 6082 MB/s May 27 02:59:06.251390 kernel: raid6: int64x1 gen() 5027 MB/s May 27 02:59:06.251403 kernel: raid6: using algorithm neonx4 gen() 15733 MB/s May 27 02:59:06.269343 kernel: raid6: .... xor() 12353 MB/s, rmw enabled May 27 02:59:06.269368 kernel: raid6: using neon recovery algorithm May 27 02:59:06.274685 kernel: xor: measuring software checksum speed May 27 02:59:06.274699 kernel: 8regs : 21545 MB/sec May 27 02:59:06.275424 kernel: 32regs : 20634 MB/sec May 27 02:59:06.276643 kernel: arm64_neon : 28003 MB/sec May 27 02:59:06.276658 kernel: xor: using function: arm64_neon (28003 MB/sec) May 27 02:59:06.330270 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:59:06.336706 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:59:06.339129 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:59:06.364567 systemd-udevd[495]: Using default interface naming scheme 'v255'. May 27 02:59:06.368660 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:59:06.370919 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:59:06.394221 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation May 27 02:59:06.415727 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:59:06.417956 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:59:06.467827 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:59:06.470728 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:59:06.515773 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 02:59:06.516007 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 27 02:59:06.519007 kernel: vda: vda1 May 27 02:59:06.519034 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 27 02:59:06.520380 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 02:59:06.527289 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:59:06.530401 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:59:06.530625 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:59:06.533865 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:59:06.536034 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:59:06.564706 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 02:59:06.566144 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:59:06.577292 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:59:06.592690 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 02:59:06.593926 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 02:59:06.602392 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:59:06.603620 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:59:06.605518 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:59:06.607450 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:59:06.609468 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:59:06.612082 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:59:06.613909 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:59:06.634057 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:59:06.634155 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:59:06.636307 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:59:06.638227 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:59:06.640191 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:59:06.641924 systemd[1]: Reached target basic.target - Basic System. May 27 02:59:06.644362 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:59:06.645578 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:59:06.648695 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:59:06.664936 sh[598]: Success May 27 02:59:06.670207 systemd-fsck[600]: ROOT: clean, 197/553520 files, 58219/553472 blocks May 27 02:59:06.672856 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:59:06.680701 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:59:06.680736 kernel: device-mapper: uevent: version 1.0.3 May 27 02:59:06.681772 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:59:06.690561 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:59:06.716103 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:59:06.743300 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:59:06.798558 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:59:06.799912 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:59:06.829012 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:59:06.830292 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (616) May 27 02:59:06.831849 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:59:06.831866 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:59:06.833398 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:59:06.837453 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:59:06.838637 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:59:06.868267 kernel: EXT4-fs (vdb9): mounted filesystem 5656cec4-efbd-4a2d-be98-2263e6ae16bd r/w with ordered data mode. Quota mode: none. May 27 02:59:06.868276 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:59:06.869444 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:59:06.871723 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:59:06.873292 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:59:06.886767 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:59:06.888777 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:59:06.896358 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vdb6 (254:22) scanned by mount (638) May 27 02:59:06.896394 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:59:06.896405 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:59:06.898261 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:59:06.901178 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:59:07.180590 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:59:07.183397 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:59:07.209410 initrd-setup-root-after-ignition[934]: grep: /sysroot/oem/oem-release: No such file or directory May 27 02:59:07.212228 initrd-setup-root-after-ignition[936]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:59:07.212228 initrd-setup-root-after-ignition[936]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:59:07.215362 initrd-setup-root-after-ignition[940]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:59:07.215273 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:59:07.216778 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:59:07.219479 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:59:07.267188 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:59:07.268179 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:59:07.270731 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:59:07.271745 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:59:07.273582 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:59:07.274337 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:59:07.296283 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:59:07.298583 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:59:07.327283 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:59:07.328439 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:59:07.330378 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:59:07.332133 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:59:07.332265 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:59:07.334728 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:59:07.336667 systemd[1]: Stopped target basic.target - Basic System. May 27 02:59:07.338232 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:59:07.340038 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:59:07.342215 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:59:07.344364 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:59:07.346284 systemd[1]: Stopped target paths.target - Path Units. May 27 02:59:07.347980 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:59:07.349568 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:59:07.351428 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:59:07.353179 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:59:07.354709 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:59:07.356325 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:59:07.358018 systemd[1]: Stopped target swap.target - Swaps. May 27 02:59:07.359539 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:59:07.359629 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:59:07.361066 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:59:07.361146 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:59:07.362646 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:59:07.362753 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:59:07.364972 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:59:07.366075 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:59:07.366829 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:59:07.368113 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:59:07.369942 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:59:07.374150 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:59:07.375406 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:59:07.375533 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:59:07.378004 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:59:07.378113 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:59:07.380329 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:59:07.380443 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:59:07.382224 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:59:07.382337 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:59:07.384057 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:59:07.384153 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:59:07.386596 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:59:07.386707 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:59:07.388667 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:59:07.388767 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:59:07.391502 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:59:07.391612 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:59:07.393649 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:59:07.393753 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:59:07.396145 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:59:07.401831 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:59:07.401909 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:59:07.411784 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:59:07.411923 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:59:07.414002 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:59:07.414038 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:59:07.415926 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:59:07.415970 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:59:07.417714 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:59:07.417759 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:59:07.420411 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:59:07.420454 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:59:07.423028 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:59:07.423077 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:59:07.426696 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:59:07.427838 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:59:07.427895 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:59:07.430892 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:59:07.430937 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:59:07.434251 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 27 02:59:07.434298 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:59:07.437611 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:59:07.437650 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:59:07.439897 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:59:07.439950 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:59:07.443711 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:59:07.443818 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:59:07.445690 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:59:07.447388 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:59:07.462851 systemd[1]: Switching root. May 27 02:59:07.500513 systemd-journald[238]: Journal stopped May 27 02:59:08.062554 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). May 27 02:59:08.062604 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:59:08.062618 kernel: SELinux: policy capability open_perms=1 May 27 02:59:08.062640 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:59:08.062650 kernel: SELinux: policy capability always_check_network=0 May 27 02:59:08.062658 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:59:08.062667 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:59:08.062680 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:59:08.062689 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:59:08.062699 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:59:08.062708 kernel: audit: type=1403 audit(1748314747.580:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:59:08.062718 systemd[1]: Successfully loaded SELinux policy in 41.650ms. May 27 02:59:08.062734 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.505ms. May 27 02:59:08.062750 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:59:08.062761 systemd[1]: Detected virtualization kvm. May 27 02:59:08.062770 systemd[1]: Detected architecture arm64. May 27 02:59:08.062780 zram_generator::config[989]: No configuration found. May 27 02:59:08.062792 kernel: NET: Registered PF_VSOCK protocol family May 27 02:59:08.062812 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:59:08.062824 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:59:08.062834 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:59:08.062844 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:59:08.062854 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:59:08.062865 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:59:08.062874 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:59:08.062886 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:59:08.062896 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:59:08.062906 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:59:08.062916 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. May 27 02:59:08.062930 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:59:08.062939 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:59:08.062949 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:59:08.062960 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:59:08.062970 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:59:08.063002 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:59:08.063012 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:59:08.063023 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... May 27 02:59:08.063033 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:59:08.063044 systemd[1]: Expecting device dev-disk-by\x2duuid-3b8a2084\x2d7029\x2d4f21\x2d8c25\x2d24d1b2bac700.device - /dev/disk/by-uuid/3b8a2084-7029-4f21-8c25-24d1b2bac700... May 27 02:59:08.063054 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 02:59:08.063063 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:59:08.063075 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:59:08.063085 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:59:08.063094 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:59:08.063105 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:59:08.063115 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:59:08.063125 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:59:08.063135 systemd[1]: Reached target slices.target - Slice Units. May 27 02:59:08.063145 systemd[1]: Reached target swap.target - Swaps. May 27 02:59:08.063155 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:59:08.063166 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:59:08.063176 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:59:08.063185 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:59:08.063195 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:59:08.063204 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:59:08.063214 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:59:08.063224 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:59:08.063233 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:59:08.063252 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:59:08.063266 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:59:08.063276 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:59:08.063286 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:59:08.063296 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:59:08.063305 systemd[1]: Reached target machines.target - Containers. May 27 02:59:08.063315 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:59:08.063327 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:59:08.063337 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:59:08.063346 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:59:08.063358 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:59:08.063367 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:59:08.063377 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:59:08.063387 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:59:08.063396 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:59:08.063406 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:59:08.063416 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:59:08.063425 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:59:08.063436 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:59:08.063446 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:59:08.063456 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:59:08.063466 kernel: fuse: init (API version 7.41) May 27 02:59:08.063475 kernel: loop: module loaded May 27 02:59:08.063484 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:59:08.063494 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:59:08.063504 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:59:08.063514 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:59:08.063524 kernel: ACPI: bus type drm_connector registered May 27 02:59:08.063535 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:59:08.063545 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:59:08.063555 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:59:08.063564 systemd[1]: Stopped verity-setup.service. May 27 02:59:08.063594 systemd-journald[1058]: Collecting audit messages is disabled. May 27 02:59:08.063616 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:59:08.063629 systemd-journald[1058]: Journal started May 27 02:59:08.063649 systemd-journald[1058]: Runtime Journal (/run/log/journal/0b9e5cf4bb954ac981e75ac2a154f8f1) is 6M, max 48.5M, 42.4M free. May 27 02:59:07.837279 systemd[1]: Queued start job for default target multi-user.target. May 27 02:59:07.846376 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 27 02:59:07.846705 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:59:08.066390 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:59:08.067018 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:59:08.068211 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:59:08.069289 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:59:08.070414 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:59:08.071568 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:59:08.074277 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:59:08.075616 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:59:08.077042 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:59:08.077204 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:59:08.078574 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:59:08.078723 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:59:08.080040 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:59:08.080186 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:59:08.081465 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:59:08.081617 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:59:08.083035 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:59:08.083172 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:59:08.084478 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:59:08.084622 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:59:08.086198 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:59:08.087565 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:59:08.089078 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:59:08.090534 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:59:08.101907 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:59:08.104275 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:59:08.106172 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:59:08.107331 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:59:08.113953 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:59:08.115860 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:59:08.116960 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:59:08.117854 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:59:08.119023 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:59:08.119885 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:59:08.124427 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:59:08.125303 systemd-journald[1058]: Time spent on flushing to /var/log/journal/0b9e5cf4bb954ac981e75ac2a154f8f1 is 15.957ms for 678 entries. May 27 02:59:08.125303 systemd-journald[1058]: System Journal (/var/log/journal/0b9e5cf4bb954ac981e75ac2a154f8f1) is 8M, max 195.6M, 187.6M free. May 27 02:59:08.162020 systemd-journald[1058]: Received client request to flush runtime journal. May 27 02:59:08.128489 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:59:08.129894 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:59:08.131282 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:59:08.134575 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:59:08.138310 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 27 02:59:08.143071 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:59:08.145974 systemd-tmpfiles[1101]: ACLs are not supported, ignoring. May 27 02:59:08.145984 systemd-tmpfiles[1101]: ACLs are not supported, ignoring. May 27 02:59:08.149922 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:59:08.153197 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:59:08.172425 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:59:08.191385 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:59:08.193690 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:59:08.223961 systemd-tmpfiles[1116]: ACLs are not supported, ignoring. May 27 02:59:08.223980 systemd-tmpfiles[1116]: ACLs are not supported, ignoring. May 27 02:59:08.227537 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:59:08.564315 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:59:08.573718 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:59:08.606423 systemd-udevd[1121]: Using default interface naming scheme 'v255'. May 27 02:59:08.625903 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:59:08.638074 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:59:08.650623 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:59:08.697099 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 02:59:08.708251 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:59:08.743654 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:59:08.748129 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:59:08.750597 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-3b8a2084\x2d7029\x2d4f21\x2d8c25\x2d24d1b2bac700.device - /dev/disk/by-uuid/3b8a2084-7029-4f21-8c25-24d1b2bac700 being skipped. May 27 02:59:08.752434 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... May 27 02:59:08.776022 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:59:08.781870 systemd-networkd[1141]: lo: Link UP May 27 02:59:08.781878 systemd-networkd[1141]: lo: Gained carrier May 27 02:59:08.782660 systemd-networkd[1141]: Enumeration completed May 27 02:59:08.782767 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:59:08.785219 systemd-networkd[1141]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:59:08.785228 systemd-networkd[1141]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:59:08.787384 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:59:08.787615 systemd-networkd[1141]: eth0: Link UP May 27 02:59:08.787624 systemd-networkd[1141]: eth0: Gained carrier May 27 02:59:08.787638 systemd-networkd[1141]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:59:08.789443 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:59:08.815394 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. May 27 02:59:08.815550 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:59:08.818383 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:59:08.821571 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:59:08.822416 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:59:08.822447 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:59:08.824494 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. May 27 02:59:08.824589 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:59:08.825072 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:59:08.825213 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:59:08.833894 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:59:08.834082 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:59:08.834225 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:59:08.835494 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:59:08.835648 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:59:08.835780 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:59:08.839316 systemd-networkd[1141]: eth0: DHCPv4 address 10.0.0.112/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:59:08.844539 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:59:08.846625 systemd-tty-ask-password-agent[1196]: Starting password query on /dev/ttyAMA0. May 27 02:59:08.856953 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:59:08.897746 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:59:09.046837 clevis-luks-askpass[1186]: Unlocked /dev/disk/by-uuid/3b8a2084-7029-4f21-8c25-24d1b2bac700 (UUID=3b8a2084-7029-4f21-8c25-24d1b2bac700) successfully May 27 02:59:09.048526 systemd-cryptsetup[1164]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/3b8a2084-7029-4f21-8c25-24d1b2bac700. May 27 02:59:09.125265 kernel: Key type encrypted registered May 27 02:59:09.147133 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. May 27 02:59:09.150865 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. May 27 02:59:09.152187 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. May 27 02:59:09.153436 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:59:09.155952 systemd[1]: Mounting mnt-data.mount - /mnt/data... May 27 02:59:09.193261 kernel: EXT4-fs (dm-1): mounted filesystem 6c437718-a545-4776-a1c0-85af77c786e3 r/w with ordered data mode. Quota mode: none. May 27 02:59:09.194038 systemd[1]: Mounted mnt-data.mount - /mnt/data. May 27 02:59:09.195398 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:59:09.197432 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:59:09.199816 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:59:09.200889 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:59:09.200940 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:59:09.201895 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:59:09.222269 kernel: loop0: detected capacity change from 0 to 107312 May 27 02:59:09.233270 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:59:09.262272 kernel: loop1: detected capacity change from 0 to 138376 May 27 02:59:09.299347 kernel: loop2: detected capacity change from 0 to 107312 May 27 02:59:09.305259 kernel: loop3: detected capacity change from 0 to 138376 May 27 02:59:09.311915 (sd-merge)[1354]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 02:59:09.312304 (sd-merge)[1354]: Merged extensions into '/usr'. May 27 02:59:09.323303 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:59:09.326559 systemd[1]: Starting ensure-sysext.service... May 27 02:59:09.328316 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:59:09.353515 systemd[1]: Reload requested from client PID 1356 ('systemctl') (unit ensure-sysext.service)... May 27 02:59:09.353527 systemd[1]: Reloading... May 27 02:59:09.364270 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:59:09.364306 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:59:09.364517 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:59:09.364692 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:59:09.365389 systemd-tmpfiles[1357]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:59:09.365595 systemd-tmpfiles[1357]: ACLs are not supported, ignoring. May 27 02:59:09.365644 systemd-tmpfiles[1357]: ACLs are not supported, ignoring. May 27 02:59:09.371495 systemd-tmpfiles[1357]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:59:09.371509 systemd-tmpfiles[1357]: Skipping /boot May 27 02:59:09.382408 systemd-tmpfiles[1357]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:59:09.382424 systemd-tmpfiles[1357]: Skipping /boot May 27 02:59:09.408283 zram_generator::config[1393]: No configuration found. May 27 02:59:09.448218 ldconfig[1347]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:59:09.472888 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:59:09.558131 systemd[1]: Reloading finished in 204 ms. May 27 02:59:09.587081 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:59:09.608089 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:59:09.618209 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:59:09.620189 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:59:09.632211 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:59:09.635588 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:59:09.640493 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:59:09.644485 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:59:09.651908 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:59:09.653521 augenrules[1424]: /sbin/augenrules: No change May 27 02:59:09.654183 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:59:09.657496 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:59:09.658613 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:59:09.658732 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:59:09.658832 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:59:09.663833 augenrules[1450]: No rules May 27 02:59:09.664521 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:59:09.666346 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:59:09.666561 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:59:09.668202 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:59:09.668429 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:59:09.670367 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:59:09.670556 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:59:09.677103 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:59:09.677286 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:59:09.685140 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:59:09.690086 systemd[1]: Finished ensure-sysext.service. May 27 02:59:09.692097 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:59:09.695945 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:59:09.697152 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:59:09.700479 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:59:09.707116 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:59:09.710147 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:59:09.713522 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:59:09.714660 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:59:09.714706 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:59:09.714743 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:59:09.718349 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 02:59:09.721405 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:59:09.722425 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:59:09.723087 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:59:09.723322 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:59:09.725231 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:59:09.725345 augenrules[1469]: /sbin/augenrules: No change May 27 02:59:09.727209 systemd-resolved[1428]: Positive Trust Anchors: May 27 02:59:09.727225 systemd-resolved[1428]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:59:09.727263 systemd-resolved[1428]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:59:09.730396 systemd-resolved[1428]: Defaulting to hostname 'linux'. May 27 02:59:09.733561 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:59:09.735629 augenrules[1501]: No rules May 27 02:59:09.735854 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:59:09.737517 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:59:09.737815 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:59:09.739073 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:59:09.739277 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:59:09.740870 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:59:09.741042 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:59:09.746017 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:59:09.748102 systemd[1]: Reached target network.target - Network. May 27 02:59:09.749104 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:59:09.750465 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:59:09.750526 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:59:09.795713 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 02:59:09.797230 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:59:10.295656 systemd-resolved[1428]: Clock change detected. Flushing caches. May 27 02:59:10.295690 systemd-timesyncd[1485]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 02:59:10.295734 systemd-timesyncd[1485]: Initial clock synchronization to Tue 2025-05-27 02:59:10.295604 UTC. May 27 02:59:10.296827 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:59:10.298187 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:59:10.299590 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:59:10.300859 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:59:10.300898 systemd[1]: Reached target paths.target - Path Units. May 27 02:59:10.301826 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:59:10.303003 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:59:10.304139 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:59:10.305377 systemd[1]: Reached target timers.target - Timer Units. May 27 02:59:10.307264 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:59:10.309695 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:59:10.313023 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:59:10.316214 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:59:10.317497 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:59:10.320525 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:59:10.322021 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:59:10.323971 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. May 27 02:59:10.325776 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:59:10.327611 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:59:10.328626 systemd[1]: Reached target basic.target - Basic System. May 27 02:59:10.329651 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:59:10.329685 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:59:10.330771 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:59:10.332800 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:59:10.334999 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:59:10.337188 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:59:10.357019 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:59:10.358331 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:59:10.361203 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:59:10.363663 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:59:10.365716 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:59:10.373538 jq[1558]: false May 27 02:59:10.388706 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:59:10.390743 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:59:10.391161 extend-filesystems[1559]: Found loop2 May 27 02:59:10.393598 extend-filesystems[1559]: Found loop3 May 27 02:59:10.393598 extend-filesystems[1559]: Found vda May 27 02:59:10.393598 extend-filesystems[1559]: Found vda1 May 27 02:59:10.393598 extend-filesystems[1559]: Found dataencrypted May 27 02:59:10.393598 extend-filesystems[1559]: Found vdb May 27 02:59:10.393598 extend-filesystems[1559]: Found vdb1 May 27 02:59:10.393598 extend-filesystems[1559]: Found vdb2 May 27 02:59:10.393598 extend-filesystems[1559]: Found vdb3 May 27 02:59:10.393598 extend-filesystems[1559]: Found usr May 27 02:59:10.393598 extend-filesystems[1559]: Found vdb4 May 27 02:59:10.393598 extend-filesystems[1559]: Found vdb6 May 27 02:59:10.393598 extend-filesystems[1559]: Found vdb7 May 27 02:59:10.393598 extend-filesystems[1559]: Found vdb9 May 27 02:59:10.393598 extend-filesystems[1559]: Checking size of /dev/vdb9 May 27 02:59:10.391216 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:59:10.392030 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:59:10.400665 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:59:10.407510 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:59:10.411458 jq[1576]: true May 27 02:59:10.412238 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:59:10.412445 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:59:10.412763 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:59:10.412924 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:59:10.414622 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:59:10.415238 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:59:10.424687 extend-filesystems[1559]: Old size kept for /dev/vdb9 May 27 02:59:10.426416 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:59:10.426659 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:59:10.439614 (ntainerd)[1587]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:59:10.443161 jq[1585]: false May 27 02:59:10.444856 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 27 02:59:10.447655 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 27 02:59:10.448448 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 02:59:10.457834 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:59:10.462709 update_engine[1572]: I20250527 02:59:10.460901 1572 main.cc:92] Flatcar Update Engine starting May 27 02:59:10.469192 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:59:10.478987 dbus-daemon[1556]: [system] SELinux support is enabled May 27 02:59:10.479178 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:59:10.482456 update_engine[1572]: I20250527 02:59:10.482336 1572 update_check_scheduler.cc:74] Next update check in 3m26s May 27 02:59:10.483081 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:59:10.483119 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:59:10.484652 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:59:10.484680 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:59:10.486189 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:59:10.486410 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:59:10.488295 systemd[1]: Started update-engine.service - Update Engine. May 27 02:59:10.489035 systemd-networkd[1141]: eth0: Gained IPv6LL May 27 02:59:10.490942 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:59:10.494663 systemd-logind[1570]: Watching system buttons on /dev/input/event0 (Power Button) May 27 02:59:10.494762 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:59:10.496335 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:59:10.497633 systemd-logind[1570]: New seat seat0. May 27 02:59:10.499715 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:59:10.504046 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:59:10.517239 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 02:59:10.523449 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:59:10.528683 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:59:10.535843 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:59:10.539288 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 02:59:10.540709 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:59:10.544354 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... May 27 02:59:10.557256 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 02:59:10.557465 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 02:59:10.559494 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:59:10.564886 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:59:10.564962 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:59:10.566200 locksmithd[1606]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:59:10.567985 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... May 27 02:59:10.570709 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:59:10.572308 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. May 27 02:59:10.572523 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. May 27 02:59:10.576125 systemctl[1618]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. May 27 02:59:10.576342 systemctl[1618]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. May 27 02:59:10.578436 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. May 27 02:59:10.643859 containerd[1587]: time="2025-05-27T02:59:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:59:10.647190 containerd[1587]: time="2025-05-27T02:59:10.645335195Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:59:10.654724 containerd[1587]: time="2025-05-27T02:59:10.654683995Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.6µs" May 27 02:59:10.654724 containerd[1587]: time="2025-05-27T02:59:10.654714795Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:59:10.654824 containerd[1587]: time="2025-05-27T02:59:10.654731595Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:59:10.654989 containerd[1587]: time="2025-05-27T02:59:10.654957595Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:59:10.654989 containerd[1587]: time="2025-05-27T02:59:10.654983075Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:59:10.655030 containerd[1587]: time="2025-05-27T02:59:10.655006195Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:59:10.655209 containerd[1587]: time="2025-05-27T02:59:10.655178395Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:59:10.655209 containerd[1587]: time="2025-05-27T02:59:10.655201835Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:59:10.655411 containerd[1587]: time="2025-05-27T02:59:10.655385995Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:59:10.655411 containerd[1587]: time="2025-05-27T02:59:10.655406195Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:59:10.655453 containerd[1587]: time="2025-05-27T02:59:10.655417515Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:59:10.655453 containerd[1587]: time="2025-05-27T02:59:10.655425315Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:59:10.655610 containerd[1587]: time="2025-05-27T02:59:10.655590755Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:59:10.655855 containerd[1587]: time="2025-05-27T02:59:10.655825475Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:59:10.655880 containerd[1587]: time="2025-05-27T02:59:10.655862075Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:59:10.655880 containerd[1587]: time="2025-05-27T02:59:10.655871875Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:59:10.656524 containerd[1587]: time="2025-05-27T02:59:10.656494115Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:59:10.656963 containerd[1587]: time="2025-05-27T02:59:10.656935715Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:59:10.657010 containerd[1587]: time="2025-05-27T02:59:10.656994595Z" level=info msg="metadata content store policy set" policy=shared May 27 02:59:10.657488 containerd[1587]: time="2025-05-27T02:59:10.657455155Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:59:10.657591 containerd[1587]: time="2025-05-27T02:59:10.657575635Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:59:10.657614 containerd[1587]: time="2025-05-27T02:59:10.657593275Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:59:10.657614 containerd[1587]: time="2025-05-27T02:59:10.657608235Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:59:10.657647 containerd[1587]: time="2025-05-27T02:59:10.657621315Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:59:10.657647 containerd[1587]: time="2025-05-27T02:59:10.657632475Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:59:10.657647 containerd[1587]: time="2025-05-27T02:59:10.657643875Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:59:10.657712 containerd[1587]: time="2025-05-27T02:59:10.657655915Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:59:10.657712 containerd[1587]: time="2025-05-27T02:59:10.657667035Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:59:10.657712 containerd[1587]: time="2025-05-27T02:59:10.657676995Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:59:10.657712 containerd[1587]: time="2025-05-27T02:59:10.657686355Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:59:10.657712 containerd[1587]: time="2025-05-27T02:59:10.657698475Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:59:10.657800 containerd[1587]: time="2025-05-27T02:59:10.657772755Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:59:10.657800 containerd[1587]: time="2025-05-27T02:59:10.657789955Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:59:10.657836 containerd[1587]: time="2025-05-27T02:59:10.657801955Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:59:10.657836 containerd[1587]: time="2025-05-27T02:59:10.657812155Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:59:10.657836 containerd[1587]: time="2025-05-27T02:59:10.657822035Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:59:10.657836 containerd[1587]: time="2025-05-27T02:59:10.657831475Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:59:10.657899 containerd[1587]: time="2025-05-27T02:59:10.657841915Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:59:10.657899 containerd[1587]: time="2025-05-27T02:59:10.657852075Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:59:10.657899 containerd[1587]: time="2025-05-27T02:59:10.657862195Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:59:10.657899 containerd[1587]: time="2025-05-27T02:59:10.657873715Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:59:10.657899 containerd[1587]: time="2025-05-27T02:59:10.657883755Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:59:10.658105 containerd[1587]: time="2025-05-27T02:59:10.658081475Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:59:10.658132 containerd[1587]: time="2025-05-27T02:59:10.658108715Z" level=info msg="Start snapshots syncer" May 27 02:59:10.658151 containerd[1587]: time="2025-05-27T02:59:10.658139875Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:59:10.658928 containerd[1587]: time="2025-05-27T02:59:10.658877355Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:59:10.659249 containerd[1587]: time="2025-05-27T02:59:10.658951355Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:59:10.659249 containerd[1587]: time="2025-05-27T02:59:10.659050355Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:59:10.659396 containerd[1587]: time="2025-05-27T02:59:10.659341155Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:59:10.659396 containerd[1587]: time="2025-05-27T02:59:10.659379875Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:59:10.659396 containerd[1587]: time="2025-05-27T02:59:10.659391595Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:59:10.659468 containerd[1587]: time="2025-05-27T02:59:10.659401635Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:59:10.659468 containerd[1587]: time="2025-05-27T02:59:10.659413515Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:59:10.659468 containerd[1587]: time="2025-05-27T02:59:10.659423435Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:59:10.659468 containerd[1587]: time="2025-05-27T02:59:10.659433675Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:59:10.659468 containerd[1587]: time="2025-05-27T02:59:10.659459475Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:59:10.659589 containerd[1587]: time="2025-05-27T02:59:10.659470875Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:59:10.659589 containerd[1587]: time="2025-05-27T02:59:10.659482315Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:59:10.659589 containerd[1587]: time="2025-05-27T02:59:10.659515555Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:59:10.659589 containerd[1587]: time="2025-05-27T02:59:10.659527555Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:59:10.659589 containerd[1587]: time="2025-05-27T02:59:10.659535635Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:59:10.659589 containerd[1587]: time="2025-05-27T02:59:10.659544435Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:59:10.659589 containerd[1587]: time="2025-05-27T02:59:10.659574875Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:59:10.659589 containerd[1587]: time="2025-05-27T02:59:10.659589115Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:59:10.659735 containerd[1587]: time="2025-05-27T02:59:10.659600355Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:59:10.659735 containerd[1587]: time="2025-05-27T02:59:10.659676515Z" level=info msg="runtime interface created" May 27 02:59:10.659735 containerd[1587]: time="2025-05-27T02:59:10.659681515Z" level=info msg="created NRI interface" May 27 02:59:10.659735 containerd[1587]: time="2025-05-27T02:59:10.659689435Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:59:10.659735 containerd[1587]: time="2025-05-27T02:59:10.659701475Z" level=info msg="Connect containerd service" May 27 02:59:10.659735 containerd[1587]: time="2025-05-27T02:59:10.659727195Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:59:10.660321 containerd[1587]: time="2025-05-27T02:59:10.660284435Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:59:10.769200 containerd[1587]: time="2025-05-27T02:59:10.769138555Z" level=info msg="Start subscribing containerd event" May 27 02:59:10.769200 containerd[1587]: time="2025-05-27T02:59:10.769205675Z" level=info msg="Start recovering state" May 27 02:59:10.769472 containerd[1587]: time="2025-05-27T02:59:10.769296515Z" level=info msg="Start event monitor" May 27 02:59:10.769472 containerd[1587]: time="2025-05-27T02:59:10.769310995Z" level=info msg="Start cni network conf syncer for default" May 27 02:59:10.769472 containerd[1587]: time="2025-05-27T02:59:10.769317715Z" level=info msg="Start streaming server" May 27 02:59:10.769472 containerd[1587]: time="2025-05-27T02:59:10.769325875Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:59:10.769472 containerd[1587]: time="2025-05-27T02:59:10.769332195Z" level=info msg="runtime interface starting up..." May 27 02:59:10.769472 containerd[1587]: time="2025-05-27T02:59:10.769337395Z" level=info msg="starting plugins..." May 27 02:59:10.769472 containerd[1587]: time="2025-05-27T02:59:10.769349835Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:59:10.769472 containerd[1587]: time="2025-05-27T02:59:10.769400595Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:59:10.769472 containerd[1587]: time="2025-05-27T02:59:10.769447435Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:59:10.769671 containerd[1587]: time="2025-05-27T02:59:10.769507475Z" level=info msg="containerd successfully booted in 0.126079s" May 27 02:59:10.769629 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:59:10.771012 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:59:10.772461 systemd[1]: Startup finished in 2.086s (kernel) + 1.955s (initrd) + 2.738s (userspace) = 6.780s. May 27 02:59:19.711346 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:59:19.712595 systemd[1]: Started sshd@0-10.0.0.112:22-10.0.0.1:37928.service - OpenSSH per-connection server daemon (10.0.0.1:37928). May 27 02:59:19.794968 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 37928 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:59:19.796703 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:59:19.803201 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:59:19.804189 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:59:19.810024 systemd-logind[1570]: New session 1 of user core. May 27 02:59:19.834883 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:59:19.838181 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:59:19.854628 (systemd)[1665]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:59:19.856851 systemd-logind[1570]: New session c1 of user core. May 27 02:59:19.974713 systemd[1665]: Queued start job for default target default.target. May 27 02:59:19.986508 systemd[1665]: Created slice app.slice - User Application Slice. May 27 02:59:19.986540 systemd[1665]: Reached target paths.target - Paths. May 27 02:59:19.986605 systemd[1665]: Reached target timers.target - Timers. May 27 02:59:19.987916 systemd[1665]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:59:19.997615 systemd[1665]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:59:19.997688 systemd[1665]: Reached target sockets.target - Sockets. May 27 02:59:19.997728 systemd[1665]: Reached target basic.target - Basic System. May 27 02:59:19.997760 systemd[1665]: Reached target default.target - Main User Target. May 27 02:59:19.997786 systemd[1665]: Startup finished in 135ms. May 27 02:59:19.998045 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:59:19.999496 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:59:20.068341 systemd[1]: Started sshd@1-10.0.0.112:22-10.0.0.1:37934.service - OpenSSH per-connection server daemon (10.0.0.1:37934). May 27 02:59:20.126493 sshd[1676]: Accepted publickey for core from 10.0.0.1 port 37934 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:59:20.127777 sshd-session[1676]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:59:20.131904 systemd-logind[1570]: New session 2 of user core. May 27 02:59:20.145743 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:59:20.197271 sshd[1678]: Connection closed by 10.0.0.1 port 37934 May 27 02:59:20.197643 sshd-session[1676]: pam_unix(sshd:session): session closed for user core May 27 02:59:20.211022 systemd[1]: sshd@1-10.0.0.112:22-10.0.0.1:37934.service: Deactivated successfully. May 27 02:59:20.213978 systemd[1]: session-2.scope: Deactivated successfully. May 27 02:59:20.214654 systemd-logind[1570]: Session 2 logged out. Waiting for processes to exit. May 27 02:59:20.216906 systemd[1]: Started sshd@2-10.0.0.112:22-10.0.0.1:37950.service - OpenSSH per-connection server daemon (10.0.0.1:37950). May 27 02:59:20.217739 systemd-logind[1570]: Removed session 2. May 27 02:59:20.270221 sshd[1684]: Accepted publickey for core from 10.0.0.1 port 37950 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:59:20.271632 sshd-session[1684]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:59:20.276373 systemd-logind[1570]: New session 3 of user core. May 27 02:59:20.292744 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:59:20.340817 sshd[1686]: Connection closed by 10.0.0.1 port 37950 May 27 02:59:20.341297 sshd-session[1684]: pam_unix(sshd:session): session closed for user core May 27 02:59:20.352991 systemd[1]: sshd@2-10.0.0.112:22-10.0.0.1:37950.service: Deactivated successfully. May 27 02:59:20.354612 systemd[1]: session-3.scope: Deactivated successfully. May 27 02:59:20.356773 systemd-logind[1570]: Session 3 logged out. Waiting for processes to exit. May 27 02:59:20.359342 systemd[1]: Started sshd@3-10.0.0.112:22-10.0.0.1:37954.service - OpenSSH per-connection server daemon (10.0.0.1:37954). May 27 02:59:20.361096 systemd-logind[1570]: Removed session 3. May 27 02:59:20.413561 sshd[1692]: Accepted publickey for core from 10.0.0.1 port 37954 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:59:20.414912 sshd-session[1692]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:59:20.419162 systemd-logind[1570]: New session 4 of user core. May 27 02:59:20.437804 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:59:20.489271 sshd[1694]: Connection closed by 10.0.0.1 port 37954 May 27 02:59:20.489718 sshd-session[1692]: pam_unix(sshd:session): session closed for user core May 27 02:59:20.502785 systemd[1]: sshd@3-10.0.0.112:22-10.0.0.1:37954.service: Deactivated successfully. May 27 02:59:20.505841 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:59:20.507162 systemd-logind[1570]: Session 4 logged out. Waiting for processes to exit. May 27 02:59:20.508935 systemd[1]: Started sshd@4-10.0.0.112:22-10.0.0.1:37964.service - OpenSSH per-connection server daemon (10.0.0.1:37964). May 27 02:59:20.509820 systemd-logind[1570]: Removed session 4. May 27 02:59:20.562596 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 37964 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:59:20.563789 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:59:20.568469 systemd-logind[1570]: New session 5 of user core. May 27 02:59:20.583811 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:59:20.646777 sudo[1703]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:59:20.647047 sudo[1703]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:59:20.652588 kernel: audit: type=1404 audit(1748314760.648:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 May 27 02:59:20.662368 sudo[1703]: pam_unix(sudo:session): session closed for user root May 27 02:59:20.663945 sshd[1702]: Connection closed by 10.0.0.1 port 37964 May 27 02:59:20.664463 sshd-session[1700]: pam_unix(sshd:session): session closed for user core May 27 02:59:20.673635 systemd[1]: sshd@4-10.0.0.112:22-10.0.0.1:37964.service: Deactivated successfully. May 27 02:59:20.675210 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:59:20.677707 systemd-logind[1570]: Session 5 logged out. Waiting for processes to exit. May 27 02:59:20.679914 systemd[1]: Started sshd@5-10.0.0.112:22-10.0.0.1:37978.service - OpenSSH per-connection server daemon (10.0.0.1:37978). May 27 02:59:20.680694 systemd-logind[1570]: Removed session 5. May 27 02:59:20.733017 sshd[1709]: Accepted publickey for core from 10.0.0.1 port 37978 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:59:20.734411 sshd-session[1709]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:59:20.738222 systemd-logind[1570]: New session 6 of user core. May 27 02:59:20.748741 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:59:20.799889 sudo[1713]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:59:20.800171 sudo[1713]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:59:20.803161 sudo[1713]: pam_unix(sudo:session): session closed for user root May 27 02:59:20.807927 sudo[1712]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:59:20.808207 sudo[1712]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:59:20.816778 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:59:20.849503 augenrules[1716]: /sbin/augenrules: No change May 27 02:59:20.854825 augenrules[1731]: No rules May 27 02:59:20.856170 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:59:20.856372 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:59:20.858792 sudo[1712]: pam_unix(sudo:session): session closed for user root May 27 02:59:20.860025 sshd[1711]: Connection closed by 10.0.0.1 port 37978 May 27 02:59:20.860633 sshd-session[1709]: pam_unix(sshd:session): session closed for user core May 27 02:59:20.870834 systemd[1]: sshd@5-10.0.0.112:22-10.0.0.1:37978.service: Deactivated successfully. May 27 02:59:20.872979 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:59:20.874181 systemd-logind[1570]: Session 6 logged out. Waiting for processes to exit. May 27 02:59:20.876052 systemd[1]: Started sshd@6-10.0.0.112:22-10.0.0.1:37984.service - OpenSSH per-connection server daemon (10.0.0.1:37984). May 27 02:59:20.876903 systemd-logind[1570]: Removed session 6. May 27 02:59:20.916593 sshd[1740]: Accepted publickey for core from 10.0.0.1 port 37984 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:59:20.917901 sshd-session[1740]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:59:20.922590 systemd-logind[1570]: New session 7 of user core. May 27 02:59:20.934736 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 02:59:20.986696 sshd[1742]: Connection closed by 10.0.0.1 port 37984 May 27 02:59:20.987092 sshd-session[1740]: pam_unix(sshd:session): session closed for user core May 27 02:59:21.002802 systemd[1]: sshd@6-10.0.0.112:22-10.0.0.1:37984.service: Deactivated successfully. May 27 02:59:21.004312 systemd[1]: session-7.scope: Deactivated successfully. May 27 02:59:21.006689 systemd-logind[1570]: Session 7 logged out. Waiting for processes to exit. May 27 02:59:21.008381 systemd[1]: Started sshd@7-10.0.0.112:22-10.0.0.1:37988.service - OpenSSH per-connection server daemon (10.0.0.1:37988). May 27 02:59:21.009234 systemd-logind[1570]: Removed session 7. May 27 02:59:21.048471 sshd[1748]: Accepted publickey for core from 10.0.0.1 port 37988 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:59:21.049794 sshd-session[1748]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:59:21.053643 systemd-logind[1570]: New session 8 of user core. May 27 02:59:21.063719 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 02:59:21.114399 sshd[1750]: Connection closed by 10.0.0.1 port 37988 May 27 02:59:21.114738 sshd-session[1748]: pam_unix(sshd:session): session closed for user core May 27 02:59:21.118764 systemd[1]: sshd@7-10.0.0.112:22-10.0.0.1:37988.service: Deactivated successfully. May 27 02:59:21.120975 systemd[1]: session-8.scope: Deactivated successfully. May 27 02:59:21.121637 systemd-logind[1570]: Session 8 logged out. Waiting for processes to exit. May 27 02:59:21.122713 systemd-logind[1570]: Removed session 8.