May 27 02:58:17.809863 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 02:58:17.809885 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:58:17.809895 kernel: KASLR enabled May 27 02:58:17.809900 kernel: efi: EFI v2.7 by EDK II May 27 02:58:17.809906 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1ca018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a0018 RNG=0xdb978698 MEMRESERVE=0xdb1c2d18 May 27 02:58:17.809911 kernel: random: crng init done May 27 02:58:17.809918 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 02:58:17.809923 kernel: secureboot: Secure boot enabled May 27 02:58:17.809929 kernel: ACPI: Early table checksum verification disabled May 27 02:58:17.809936 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) May 27 02:58:17.809941 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) May 27 02:58:17.809947 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.809953 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.809959 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.809966 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.809973 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.809979 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.809985 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.809991 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.809997 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.810003 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 02:58:17.810009 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 02:58:17.810015 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:58:17.810021 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:58:17.810027 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 02:58:17.810034 kernel: Zone ranges: May 27 02:58:17.810041 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:58:17.810046 kernel: DMA32 empty May 27 02:58:17.810052 kernel: Normal empty May 27 02:58:17.810058 kernel: Device empty May 27 02:58:17.810064 kernel: Movable zone start for each node May 27 02:58:17.810070 kernel: Early memory node ranges May 27 02:58:17.810076 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] May 27 02:58:17.810082 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] May 27 02:58:17.810088 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] May 27 02:58:17.810094 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] May 27 02:58:17.810100 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 27 02:58:17.810107 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 27 02:58:17.810113 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 27 02:58:17.810119 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 02:58:17.810127 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 02:58:17.810133 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 02:58:17.810139 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 02:58:17.810146 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 02:58:17.810153 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 02:58:17.810159 kernel: psci: probing for conduit method from ACPI. May 27 02:58:17.810166 kernel: psci: PSCIv1.1 detected in firmware. May 27 02:58:17.810172 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:58:17.810178 kernel: psci: Trusted OS migration not required May 27 02:58:17.810184 kernel: psci: SMC Calling Convention v1.1 May 27 02:58:17.810191 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 02:58:17.810197 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:58:17.810203 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:58:17.810211 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 02:58:17.810218 kernel: Detected PIPT I-cache on CPU0 May 27 02:58:17.810224 kernel: CPU features: detected: GIC system register CPU interface May 27 02:58:17.810230 kernel: CPU features: detected: Spectre-v4 May 27 02:58:17.810237 kernel: CPU features: detected: Spectre-BHB May 27 02:58:17.810243 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 02:58:17.810249 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 02:58:17.810255 kernel: CPU features: detected: ARM erratum 1418040 May 27 02:58:17.810262 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 02:58:17.810268 kernel: alternatives: applying boot alternatives May 27 02:58:17.810275 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:58:17.810283 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:58:17.810290 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:58:17.810296 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:58:17.810302 kernel: Fallback order for Node 0: 0 May 27 02:58:17.810309 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 02:58:17.810315 kernel: Policy zone: DMA May 27 02:58:17.810321 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:58:17.810328 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 02:58:17.810334 kernel: software IO TLB: area num 4. May 27 02:58:17.810341 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 02:58:17.810347 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) May 27 02:58:17.810354 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 02:58:17.810361 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:58:17.810368 kernel: rcu: RCU event tracing is enabled. May 27 02:58:17.810375 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 02:58:17.810381 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:58:17.810387 kernel: Tracing variant of Tasks RCU enabled. May 27 02:58:17.810394 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:58:17.810400 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 02:58:17.810407 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:58:17.810413 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 02:58:17.810420 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:58:17.810426 kernel: GICv3: 256 SPIs implemented May 27 02:58:17.810433 kernel: GICv3: 0 Extended SPIs implemented May 27 02:58:17.810440 kernel: Root IRQ handler: gic_handle_irq May 27 02:58:17.810446 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 02:58:17.810452 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 02:58:17.810458 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 02:58:17.810465 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 02:58:17.810471 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 02:58:17.810478 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 02:58:17.810484 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 02:58:17.810490 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 02:58:17.810497 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:58:17.810503 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:58:17.810511 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 02:58:17.810517 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 02:58:17.810524 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 02:58:17.810530 kernel: arm-pv: using stolen time PV May 27 02:58:17.810537 kernel: Console: colour dummy device 80x25 May 27 02:58:17.810543 kernel: ACPI: Core revision 20240827 May 27 02:58:17.810550 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 02:58:17.810557 kernel: pid_max: default: 32768 minimum: 301 May 27 02:58:17.810563 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:58:17.810571 kernel: landlock: Up and running. May 27 02:58:17.810577 kernel: SELinux: Initializing. May 27 02:58:17.810584 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:58:17.810590 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:58:17.810597 kernel: rcu: Hierarchical SRCU implementation. May 27 02:58:17.810604 kernel: rcu: Max phase no-delay instances is 400. May 27 02:58:17.810610 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:58:17.810617 kernel: Remapping and enabling EFI services. May 27 02:58:17.810623 kernel: smp: Bringing up secondary CPUs ... May 27 02:58:17.810630 kernel: Detected PIPT I-cache on CPU1 May 27 02:58:17.810642 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 02:58:17.810649 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 02:58:17.810657 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:58:17.810664 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 02:58:17.810671 kernel: Detected PIPT I-cache on CPU2 May 27 02:58:17.810678 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 02:58:17.810685 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 02:58:17.810692 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:58:17.810700 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 02:58:17.810707 kernel: Detected PIPT I-cache on CPU3 May 27 02:58:17.810714 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 02:58:17.810721 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 02:58:17.810728 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 02:58:17.810734 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 02:58:17.810741 kernel: smp: Brought up 1 node, 4 CPUs May 27 02:58:17.810748 kernel: SMP: Total of 4 processors activated. May 27 02:58:17.810763 kernel: CPU: All CPU(s) started at EL1 May 27 02:58:17.810783 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:58:17.810791 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 02:58:17.810798 kernel: CPU features: detected: Common not Private translations May 27 02:58:17.810804 kernel: CPU features: detected: CRC32 instructions May 27 02:58:17.810811 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 02:58:17.810818 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 02:58:17.810825 kernel: CPU features: detected: LSE atomic instructions May 27 02:58:17.810832 kernel: CPU features: detected: Privileged Access Never May 27 02:58:17.810839 kernel: CPU features: detected: RAS Extension Support May 27 02:58:17.810848 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 02:58:17.810855 kernel: alternatives: applying system-wide alternatives May 27 02:58:17.810862 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 02:58:17.810869 kernel: Memory: 2438716K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127804K reserved, 0K cma-reserved) May 27 02:58:17.810876 kernel: devtmpfs: initialized May 27 02:58:17.810883 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:58:17.810890 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 02:58:17.810897 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 02:58:17.810904 kernel: 0 pages in range for non-PLT usage May 27 02:58:17.810912 kernel: 508544 pages in range for PLT usage May 27 02:58:17.810919 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:58:17.810925 kernel: SMBIOS 3.0.0 present. May 27 02:58:17.810932 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 02:58:17.810939 kernel: DMI: Memory slots populated: 1/1 May 27 02:58:17.810946 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:58:17.810953 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:58:17.810960 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:58:17.810967 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:58:17.810975 kernel: audit: initializing netlink subsys (disabled) May 27 02:58:17.810982 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 May 27 02:58:17.810989 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:58:17.810996 kernel: cpuidle: using governor menu May 27 02:58:17.811003 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:58:17.811010 kernel: ASID allocator initialised with 32768 entries May 27 02:58:17.811017 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:58:17.811023 kernel: Serial: AMBA PL011 UART driver May 27 02:58:17.811030 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:58:17.811038 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:58:17.811045 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:58:17.811052 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:58:17.811059 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:58:17.811066 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:58:17.811073 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:58:17.811080 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:58:17.811087 kernel: ACPI: Added _OSI(Module Device) May 27 02:58:17.811094 kernel: ACPI: Added _OSI(Processor Device) May 27 02:58:17.811102 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:58:17.811109 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:58:17.811116 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:58:17.811123 kernel: ACPI: Interpreter enabled May 27 02:58:17.811129 kernel: ACPI: Using GIC for interrupt routing May 27 02:58:17.811136 kernel: ACPI: MCFG table detected, 1 entries May 27 02:58:17.811143 kernel: ACPI: CPU0 has been hot-added May 27 02:58:17.811150 kernel: ACPI: CPU1 has been hot-added May 27 02:58:17.811156 kernel: ACPI: CPU2 has been hot-added May 27 02:58:17.811165 kernel: ACPI: CPU3 has been hot-added May 27 02:58:17.811172 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 02:58:17.811179 kernel: printk: legacy console [ttyAMA0] enabled May 27 02:58:17.811185 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 02:58:17.811316 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 02:58:17.811383 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 02:58:17.811443 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 02:58:17.811505 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 02:58:17.811564 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 02:58:17.811573 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 02:58:17.811581 kernel: PCI host bridge to bus 0000:00 May 27 02:58:17.811645 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 02:58:17.811702 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 02:58:17.811766 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 02:58:17.811869 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 02:58:17.811950 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 02:58:17.812021 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 02:58:17.812084 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 02:58:17.812146 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 02:58:17.812207 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 02:58:17.812268 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 02:58:17.812331 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 02:58:17.812392 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 02:58:17.812447 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 02:58:17.812501 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 02:58:17.812554 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 02:58:17.812563 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 02:58:17.812571 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 02:58:17.812578 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 02:58:17.812586 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 02:58:17.812593 kernel: iommu: Default domain type: Translated May 27 02:58:17.812600 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:58:17.812607 kernel: efivars: Registered efivars operations May 27 02:58:17.812614 kernel: vgaarb: loaded May 27 02:58:17.812621 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:58:17.812627 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:58:17.812634 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:58:17.812641 kernel: pnp: PnP ACPI init May 27 02:58:17.812707 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 02:58:17.812717 kernel: pnp: PnP ACPI: found 1 devices May 27 02:58:17.812723 kernel: NET: Registered PF_INET protocol family May 27 02:58:17.812730 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:58:17.812737 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:58:17.812744 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:58:17.812751 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:58:17.812794 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:58:17.812804 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:58:17.812811 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:58:17.812818 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:58:17.812825 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:58:17.812832 kernel: PCI: CLS 0 bytes, default 64 May 27 02:58:17.812839 kernel: kvm [1]: HYP mode not available May 27 02:58:17.812846 kernel: Initialise system trusted keyrings May 27 02:58:17.812853 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:58:17.812860 kernel: Key type asymmetric registered May 27 02:58:17.812868 kernel: Asymmetric key parser 'x509' registered May 27 02:58:17.812875 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:58:17.812882 kernel: io scheduler mq-deadline registered May 27 02:58:17.812889 kernel: io scheduler kyber registered May 27 02:58:17.812895 kernel: io scheduler bfq registered May 27 02:58:17.812902 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 02:58:17.812909 kernel: ACPI: button: Power Button [PWRB] May 27 02:58:17.812916 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 02:58:17.812990 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 02:58:17.813001 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:58:17.813008 kernel: thunder_xcv, ver 1.0 May 27 02:58:17.813015 kernel: thunder_bgx, ver 1.0 May 27 02:58:17.813022 kernel: nicpf, ver 1.0 May 27 02:58:17.813029 kernel: nicvf, ver 1.0 May 27 02:58:17.813099 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:58:17.813158 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:58:17 UTC (1748314697) May 27 02:58:17.813167 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:58:17.813176 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 02:58:17.813183 kernel: watchdog: NMI not fully supported May 27 02:58:17.813190 kernel: watchdog: Hard watchdog permanently disabled May 27 02:58:17.813197 kernel: NET: Registered PF_INET6 protocol family May 27 02:58:17.813204 kernel: Segment Routing with IPv6 May 27 02:58:17.813210 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:58:17.813217 kernel: NET: Registered PF_PACKET protocol family May 27 02:58:17.813224 kernel: Key type dns_resolver registered May 27 02:58:17.813231 kernel: registered taskstats version 1 May 27 02:58:17.813239 kernel: Loading compiled-in X.509 certificates May 27 02:58:17.813246 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:58:17.813253 kernel: Demotion targets for Node 0: null May 27 02:58:17.813260 kernel: Key type .fscrypt registered May 27 02:58:17.813267 kernel: Key type fscrypt-provisioning registered May 27 02:58:17.813273 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:58:17.813280 kernel: ima: Allocated hash algorithm: sha1 May 27 02:58:17.813287 kernel: ima: No architecture policies found May 27 02:58:17.813294 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:58:17.813302 kernel: clk: Disabling unused clocks May 27 02:58:17.813309 kernel: PM: genpd: Disabling unused power domains May 27 02:58:17.813316 kernel: Warning: unable to open an initial console. May 27 02:58:17.813323 kernel: Freeing unused kernel memory: 39424K May 27 02:58:17.813330 kernel: Run /init as init process May 27 02:58:17.813336 kernel: with arguments: May 27 02:58:17.813343 kernel: /init May 27 02:58:17.813350 kernel: with environment: May 27 02:58:17.813357 kernel: HOME=/ May 27 02:58:17.813364 kernel: TERM=linux May 27 02:58:17.813371 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:58:17.813379 systemd[1]: Successfully made /usr/ read-only. May 27 02:58:17.813389 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:58:17.813396 systemd[1]: Detected virtualization kvm. May 27 02:58:17.813403 systemd[1]: Detected architecture arm64. May 27 02:58:17.813411 systemd[1]: Running in initrd. May 27 02:58:17.813419 systemd[1]: No hostname configured, using default hostname. May 27 02:58:17.813427 systemd[1]: Hostname set to . May 27 02:58:17.813434 systemd[1]: Initializing machine ID from VM UUID. May 27 02:58:17.813441 systemd[1]: Queued start job for default target initrd.target. May 27 02:58:17.813449 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:58:17.813456 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:58:17.813464 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 27 02:58:17.813472 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:58:17.813481 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:58:17.813489 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:58:17.813497 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:58:17.813505 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:58:17.813512 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:58:17.813520 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:58:17.813527 systemd[1]: Reached target paths.target - Path Units. May 27 02:58:17.813536 systemd[1]: Reached target slices.target - Slice Units. May 27 02:58:17.813543 systemd[1]: Reached target swap.target - Swaps. May 27 02:58:17.813551 systemd[1]: Reached target timers.target - Timer Units. May 27 02:58:17.813558 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:58:17.813566 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:58:17.813573 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:58:17.813581 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:58:17.813588 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:58:17.813596 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:58:17.813604 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:58:17.813612 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:58:17.813620 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:58:17.813628 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:58:17.813635 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 27 02:58:17.813643 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:58:17.813651 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:58:17.813659 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:58:17.813668 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:58:17.813675 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:58:17.813683 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:58:17.813691 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:58:17.813699 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:58:17.813708 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:58:17.813729 systemd-journald[245]: Collecting audit messages is disabled. May 27 02:58:17.813748 systemd-journald[245]: Journal started May 27 02:58:17.813787 systemd-journald[245]: Runtime Journal (/run/log/journal/67a954a5da444a7ba007debfd61b39b4) is 6M, max 48.5M, 42.4M free. May 27 02:58:17.802798 systemd-modules-load[246]: Inserted module 'overlay' May 27 02:58:17.816555 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:17.818839 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:58:17.818854 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:58:17.821834 systemd-modules-load[246]: Inserted module 'br_netfilter' May 27 02:58:17.822614 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:58:17.824968 kernel: Bridge firewalling registered May 27 02:58:17.824431 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:58:17.827088 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:58:17.834947 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:58:17.837983 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:58:17.839726 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:58:17.841814 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:58:17.845153 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:58:17.849944 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:58:17.852431 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:58:17.854804 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:58:17.857000 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:58:17.862311 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:58:17.890977 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:58:17.891944 systemd-resolved[283]: Positive Trust Anchors: May 27 02:58:17.891954 systemd-resolved[283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:58:17.891985 systemd-resolved[283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:58:17.896720 systemd-resolved[283]: Defaulting to hostname 'linux'. May 27 02:58:17.897874 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:58:17.898980 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:58:17.966802 kernel: SCSI subsystem initialized May 27 02:58:17.970789 kernel: Loading iSCSI transport class v2.0-870. May 27 02:58:17.977794 kernel: iscsi: registered transport (tcp) May 27 02:58:17.992804 kernel: iscsi: registered transport (qla4xxx) May 27 02:58:17.992825 kernel: QLogic iSCSI HBA Driver May 27 02:58:18.008967 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:58:18.031830 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:58:18.035241 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:58:18.078213 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:58:18.080278 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:58:18.143799 kernel: raid6: neonx8 gen() 15741 MB/s May 27 02:58:18.160786 kernel: raid6: neonx4 gen() 15810 MB/s May 27 02:58:18.177788 kernel: raid6: neonx2 gen() 13132 MB/s May 27 02:58:18.194783 kernel: raid6: neonx1 gen() 10530 MB/s May 27 02:58:18.211787 kernel: raid6: int64x8 gen() 6886 MB/s May 27 02:58:18.228792 kernel: raid6: int64x4 gen() 7283 MB/s May 27 02:58:18.245792 kernel: raid6: int64x2 gen() 6099 MB/s May 27 02:58:18.262797 kernel: raid6: int64x1 gen() 4958 MB/s May 27 02:58:18.262832 kernel: raid6: using algorithm neonx4 gen() 15810 MB/s May 27 02:58:18.279796 kernel: raid6: .... xor() 12384 MB/s, rmw enabled May 27 02:58:18.279810 kernel: raid6: using neon recovery algorithm May 27 02:58:18.284788 kernel: xor: measuring software checksum speed May 27 02:58:18.284804 kernel: 8regs : 21641 MB/sec May 27 02:58:18.286180 kernel: 32regs : 19231 MB/sec May 27 02:58:18.286194 kernel: arm64_neon : 28118 MB/sec May 27 02:58:18.286211 kernel: xor: using function: arm64_neon (28118 MB/sec) May 27 02:58:18.344808 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:58:18.351679 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:58:18.354374 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:58:18.391115 systemd-udevd[498]: Using default interface naming scheme 'v255'. May 27 02:58:18.395324 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:58:18.397086 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:58:18.427594 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation May 27 02:58:18.450368 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:58:18.452965 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:58:18.506804 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:58:18.510984 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:58:18.556810 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) May 27 02:58:18.563761 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 02:58:18.563929 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 27 02:58:18.570624 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:58:18.572392 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:18.580031 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 27 02:58:18.580164 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 02:58:18.576886 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:58:18.582040 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:58:18.585542 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:58:18.611199 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 27 02:58:18.612304 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:18.623806 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:58:18.630761 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 02:58:18.638231 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 02:58:18.639116 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 02:58:18.648045 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:58:18.648941 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:58:18.650625 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:58:18.652431 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:58:18.654796 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:58:18.656264 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:58:18.677814 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:58:18.683953 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:58:19.688821 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 02:58:19.689544 disk-uuid[591]: The operation has completed successfully. May 27 02:58:19.721272 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:58:19.722196 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:58:19.741574 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:58:19.760359 sh[608]: Success May 27 02:58:19.776367 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:58:19.776406 kernel: device-mapper: uevent: version 1.0.3 May 27 02:58:19.776416 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:58:19.789801 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:58:19.816494 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:58:19.818871 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:58:19.835674 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:58:19.843198 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:58:19.843238 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (620) May 27 02:58:19.844233 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:58:19.844252 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:58:19.844884 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:58:19.848470 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:58:19.849685 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:58:19.850933 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 27 02:58:19.851661 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 27 02:58:19.854336 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 27 02:58:19.890805 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (653) May 27 02:58:19.890849 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:19.890859 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:58:19.891077 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:58:19.900844 kernel: BTRFS info (device vdb6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:19.901316 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 27 02:58:19.903014 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 27 02:58:19.962809 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:58:19.966646 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:58:20.012660 systemd-networkd[794]: lo: Link UP May 27 02:58:20.012674 systemd-networkd[794]: lo: Gained carrier May 27 02:58:20.014479 systemd-networkd[794]: Enumeration completed May 27 02:58:20.014616 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:58:20.014910 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:58:20.014914 systemd-networkd[794]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:58:20.016163 systemd-networkd[794]: eth0: Link UP May 27 02:58:20.016166 systemd-networkd[794]: eth0: Gained carrier May 27 02:58:20.016175 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:58:20.016502 systemd[1]: Reached target network.target - Network. May 27 02:58:20.029813 systemd-networkd[794]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:58:20.034666 ignition[704]: Ignition 2.21.0 May 27 02:58:20.034681 ignition[704]: Stage: fetch-offline May 27 02:58:20.034708 ignition[704]: no configs at "/usr/lib/ignition/base.d" May 27 02:58:20.034715 ignition[704]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:20.034925 ignition[704]: parsed url from cmdline: "" May 27 02:58:20.034928 ignition[704]: no config URL provided May 27 02:58:20.034932 ignition[704]: reading system config file "/usr/lib/ignition/user.ign" May 27 02:58:20.034938 ignition[704]: no config at "/usr/lib/ignition/user.ign" May 27 02:58:20.034956 ignition[704]: op(1): [started] loading QEMU firmware config module May 27 02:58:20.034962 ignition[704]: op(1): executing: "modprobe" "qemu_fw_cfg" May 27 02:58:20.040693 ignition[704]: op(1): [finished] loading QEMU firmware config module May 27 02:58:20.048388 ignition[704]: parsing config with SHA512: 69396713b16fd5bcb0164c3d9fe0a296d0416a130acae7a51be7b60391e7afada356d6360ab14329a4a639db61d24e437c9b8062d0e493907ec16b951e3d9e22 May 27 02:58:20.054467 unknown[704]: fetched base config from "system" May 27 02:58:20.054479 unknown[704]: fetched user config from "qemu" May 27 02:58:20.054842 ignition[704]: fetch-offline: fetch-offline passed May 27 02:58:20.054948 ignition[704]: Ignition finished successfully May 27 02:58:20.057051 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:58:20.058995 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 27 02:58:20.061453 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 27 02:58:20.085829 ignition[809]: Ignition 2.21.0 May 27 02:58:20.085840 ignition[809]: Stage: kargs May 27 02:58:20.085968 ignition[809]: no configs at "/usr/lib/ignition/base.d" May 27 02:58:20.085977 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:20.086981 ignition[809]: kargs: kargs passed May 27 02:58:20.090830 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 27 02:58:20.087029 ignition[809]: Ignition finished successfully May 27 02:58:20.092784 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 27 02:58:20.127472 ignition[817]: Ignition 2.21.0 May 27 02:58:20.127487 ignition[817]: Stage: disks May 27 02:58:20.127625 ignition[817]: no configs at "/usr/lib/ignition/base.d" May 27 02:58:20.127634 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:20.129728 ignition[817]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] May 27 02:58:20.133663 ignition[817]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] May 27 02:58:20.133761 ignition[817]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" May 27 02:58:20.133968 ignition[817]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" May 27 02:58:20.133974 ignition[817]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" May 27 02:58:20.147914 ignition[817]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" May 27 02:58:20.147985 ignition[817]: disks: createLuks: op(3): [started] creating "rootencrypted" May 27 02:58:20.147998 ignition[817]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-3506824017" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" May 27 02:58:21.481011 systemd-networkd[794]: eth0: Gained IPv6LL May 27 02:58:27.365303 ignition[817]: disks: createLuks: op(3): [finished] creating "rootencrypted" May 27 02:58:27.365340 ignition[817]: disks: createLuks: op(4): [started] opening luks device rootencrypted May 27 02:58:27.365351 ignition[817]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-3506824017" "--persistent" May 27 02:58:29.317800 kernel: Key type trusted registered May 27 02:58:29.321786 kernel: Key type encrypted registered May 27 02:58:29.348245 ignition[817]: disks: createLuks: op(4): [finished] opening luks device rootencrypted May 27 02:58:29.348304 ignition[817]: disks: createLuks: op(5): [started] waiting for triggered uevent May 27 02:58:29.348317 ignition[817]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" May 27 02:58:29.374477 ignition[817]: disks: createLuks: op(5): [finished] waiting for triggered uevent May 27 02:58:29.374536 ignition[817]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] May 27 02:58:29.381252 ignition[817]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] May 27 02:58:29.381335 ignition[817]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" May 27 02:58:29.381454 ignition[817]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" May 27 02:58:29.394630 ignition[817]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" May 27 02:58:29.394650 ignition[817]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" May 27 02:58:29.394723 ignition[817]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" May 27 02:58:29.394729 ignition[817]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" May 27 02:58:29.401419 ignition[817]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" May 27 02:58:29.401465 ignition[817]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" May 27 02:58:29.401473 ignition[817]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" May 27 02:58:29.496787 ignition[817]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" May 27 02:58:29.496848 ignition[817]: disks: createFilesystems: op(a): [started] waiting for triggered uevent May 27 02:58:29.496855 ignition[817]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" May 27 02:58:29.514361 ignition[817]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent May 27 02:58:29.514384 ignition[817]: disks: disks passed May 27 02:58:29.514484 ignition[817]: Ignition finished successfully May 27 02:58:29.517876 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 27 02:58:29.522238 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:58:29.523120 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:58:29.524858 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:58:29.526525 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:58:29.527791 systemd[1]: Reached target basic.target - Basic System. May 27 02:58:29.529948 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:58:29.553391 systemd-fsck[1814]: ROOT: clean, 12/137360 files, 26763/549376 blocks May 27 02:58:29.555547 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:58:29.558168 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:58:29.617791 kernel: EXT4-fs (dm-1): mounted filesystem f8d608b2-8c8e-434e-bedc-a0d1bb4fb432 r/w with ordered data mode. Quota mode: none. May 27 02:58:29.618181 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:58:29.619480 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:58:29.622154 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:58:29.623496 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:58:29.624302 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 27 02:58:29.624348 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 27 02:58:29.624372 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:58:29.637686 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:58:29.641014 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:58:29.642976 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (1823) May 27 02:58:29.642999 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:29.644493 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:58:29.644514 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:58:29.648066 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:58:29.658549 initrd-setup-root[1847]: cut: /sysroot/etc/passwd: No such file or directory May 27 02:58:29.663237 initrd-setup-root[1854]: cut: /sysroot/etc/group: No such file or directory May 27 02:58:29.667228 initrd-setup-root[1861]: cut: /sysroot/etc/shadow: No such file or directory May 27 02:58:29.671468 initrd-setup-root[1868]: cut: /sysroot/etc/gshadow: No such file or directory May 27 02:58:29.740739 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:58:29.742500 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 27 02:58:29.744122 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 27 02:58:29.764395 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 27 02:58:29.765418 kernel: BTRFS info (device vdb6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:29.775971 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 27 02:58:29.788324 ignition[1937]: INFO : Ignition 2.21.0 May 27 02:58:29.788324 ignition[1937]: INFO : Stage: mount May 27 02:58:29.790293 ignition[1937]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:58:29.790293 ignition[1937]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:29.790293 ignition[1937]: INFO : mount: mount passed May 27 02:58:29.790293 ignition[1937]: INFO : Ignition finished successfully May 27 02:58:29.791148 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 27 02:58:29.793654 systemd[1]: Starting ignition-files.service - Ignition (files)... May 27 02:58:30.619748 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:58:30.637223 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (1949) May 27 02:58:30.637259 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:58:30.637271 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 02:58:30.638799 kernel: BTRFS info (device vdb6): using free-space-tree May 27 02:58:30.642064 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:58:30.674659 ignition[1966]: INFO : Ignition 2.21.0 May 27 02:58:30.674659 ignition[1966]: INFO : Stage: files May 27 02:58:30.676280 ignition[1966]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:58:30.676280 ignition[1966]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:30.678349 ignition[1966]: DEBUG : files: compiled without relabeling support, skipping May 27 02:58:30.679662 ignition[1966]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 27 02:58:30.679662 ignition[1966]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 27 02:58:30.682392 ignition[1966]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 27 02:58:30.682392 ignition[1966]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 27 02:58:30.682392 ignition[1966]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 27 02:58:30.681935 unknown[1966]: wrote ssh authorized keys file for user: core May 27 02:58:30.687991 ignition[1966]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/bin/oem-postinst" May 27 02:58:30.687991 ignition[1966]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/bin/oem-postinst" May 27 02:58:30.687991 ignition[1966]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:58:30.687991 ignition[1966]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:58:30.687991 ignition[1966]: INFO : files: op(5): [started] processing unit "cryptenroll-helper-first.service" May 27 02:58:30.687991 ignition[1966]: INFO : files: op(5): op(6): [started] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(5): op(6): [finished] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(5): [finished] processing unit "cryptenroll-helper-first.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(7): [started] processing unit "cryptenroll-helper-bind.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(7): op(8): [started] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(7): op(8): [finished] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(7): [finished] processing unit "cryptenroll-helper-bind.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(9): op(a): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(9): op(a): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" May 27 02:58:30.698972 ignition[1966]: INFO : files: op(b): [started] setting preset to disabled for "coreos-metadata.service" May 27 02:58:30.718067 ignition[1966]: INFO : files: op(b): op(c): [started] removing enablement symlink(s) for "coreos-metadata.service" May 27 02:58:30.718067 ignition[1966]: INFO : files: op(b): op(c): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 27 02:58:30.718067 ignition[1966]: INFO : files: op(b): [finished] setting preset to disabled for "coreos-metadata.service" May 27 02:58:30.718067 ignition[1966]: INFO : files: op(d): [started] setting preset to enabled for "cryptenroll-helper-bind.service" May 27 02:58:30.718067 ignition[1966]: INFO : files: op(d): [finished] setting preset to enabled for "cryptenroll-helper-bind.service" May 27 02:58:30.718067 ignition[1966]: INFO : files: op(e): [started] setting preset to enabled for "cryptenroll-helper-first.service" May 27 02:58:30.718067 ignition[1966]: INFO : files: op(e): [finished] setting preset to enabled for "cryptenroll-helper-first.service" May 27 02:58:30.718067 ignition[1966]: INFO : files: createCrypttabEntries: createFiles: op(f): [started] writing file "/sysroot/etc/luks/rootencrypted" May 27 02:58:30.718067 ignition[1966]: INFO : files: createCrypttabEntries: createFiles: op(f): [finished] writing file "/sysroot/etc/luks/rootencrypted" May 27 02:58:30.718067 ignition[1966]: INFO : files: createCrypttabEntries: createFiles: op(10): [started] writing file "/sysroot/etc/crypttab" May 27 02:58:30.718067 ignition[1966]: INFO : files: createCrypttabEntries: createFiles: op(10): [finished] writing file "/sysroot/etc/crypttab" May 27 02:58:30.718067 ignition[1966]: INFO : files: createCrypttabEntries: createFiles: op(11): [started] appending to file "/sysroot/etc/crypttab" May 27 02:58:30.718067 ignition[1966]: INFO : files: createCrypttabEntries: createFiles: op(11): [finished] appending to file "/sysroot/etc/crypttab" May 27 02:58:30.718067 ignition[1966]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" May 27 02:58:30.718067 ignition[1966]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" May 27 02:58:30.718067 ignition[1966]: INFO : files: files passed May 27 02:58:30.718067 ignition[1966]: INFO : Ignition finished successfully May 27 02:58:30.710842 systemd[1]: Finished ignition-files.service - Ignition (files). May 27 02:58:30.713525 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 27 02:58:30.715564 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:58:30.729267 systemd[1]: ignition-quench.service: Deactivated successfully. May 27 02:58:30.748959 initrd-setup-root-after-ignition[1995]: grep: /sysroot/oem/oem-release: No such file or directory May 27 02:58:30.729366 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 27 02:58:30.750901 initrd-setup-root-after-ignition[1997]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:58:30.750901 initrd-setup-root-after-ignition[1997]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:58:30.734879 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:58:30.753843 initrd-setup-root-after-ignition[2001]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:58:30.737204 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 27 02:58:30.740057 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:58:30.772103 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:58:30.772232 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:58:30.774392 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:58:30.776150 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:58:30.777867 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:58:30.778691 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:58:30.794808 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:58:30.797343 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:58:30.817755 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 27 02:58:30.820003 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:58:30.821247 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:58:30.822958 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:58:30.823092 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:58:30.825599 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:58:30.826686 systemd[1]: Stopped target basic.target - Basic System. May 27 02:58:30.828458 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 27 02:58:30.830235 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:58:30.831950 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:58:30.833801 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:58:30.835739 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:58:30.837562 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:58:30.839548 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:58:30.841279 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:58:30.843292 systemd[1]: Stopped target swap.target - Swaps. May 27 02:58:30.844865 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:58:30.845005 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:58:30.847305 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:58:30.849138 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:58:30.850968 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:58:30.851904 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:58:30.854008 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:58:30.854145 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:58:30.856826 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 27 02:58:30.856958 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:58:30.858687 systemd[1]: Stopped target paths.target - Path Units. May 27 02:58:30.860016 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:58:30.863827 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:58:30.864988 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:58:30.866979 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:58:30.868505 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:58:30.868596 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:58:30.870105 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:58:30.870182 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:58:30.871676 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:58:30.871821 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:58:30.873519 systemd[1]: ignition-files.service: Deactivated successfully. May 27 02:58:30.873625 systemd[1]: Stopped ignition-files.service - Ignition (files). May 27 02:58:30.875875 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 27 02:58:30.878404 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 27 02:58:30.879497 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:58:30.879621 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:58:30.881414 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:58:30.881523 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:58:30.886574 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:58:30.889972 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:58:30.898120 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 27 02:58:30.900404 systemd[1]: sysroot-boot.service: Deactivated successfully. May 27 02:58:30.901847 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 27 02:58:30.903847 ignition[2023]: INFO : Ignition 2.21.0 May 27 02:58:30.903847 ignition[2023]: INFO : Stage: umount May 27 02:58:30.905380 ignition[2023]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:58:30.905380 ignition[2023]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 02:58:30.907411 ignition[2023]: INFO : umount: umount passed May 27 02:58:30.907411 ignition[2023]: INFO : Ignition finished successfully May 27 02:58:30.908559 systemd[1]: ignition-mount.service: Deactivated successfully. May 27 02:58:30.908706 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 27 02:58:30.910276 systemd[1]: Stopped target network.target - Network. May 27 02:58:30.911419 systemd[1]: ignition-disks.service: Deactivated successfully. May 27 02:58:30.911473 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 27 02:58:30.912919 systemd[1]: ignition-kargs.service: Deactivated successfully. May 27 02:58:30.912966 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 27 02:58:30.914328 systemd[1]: ignition-setup.service: Deactivated successfully. May 27 02:58:30.914370 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 27 02:58:30.915800 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:58:30.915840 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:58:30.917346 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:58:30.917383 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:58:30.919067 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 27 02:58:30.921923 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 27 02:58:30.927785 systemd[1]: systemd-resolved.service: Deactivated successfully. May 27 02:58:30.927925 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 27 02:58:30.932012 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 27 02:58:30.932262 systemd[1]: systemd-networkd.service: Deactivated successfully. May 27 02:58:30.932352 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 27 02:58:30.936687 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 27 02:58:30.937269 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:58:30.938884 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 27 02:58:30.938941 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 27 02:58:30.941871 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 27 02:58:30.942525 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 27 02:58:30.942578 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:58:30.944270 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:58:30.944309 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:58:30.946834 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:58:30.946876 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:58:30.948825 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:58:30.948873 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:58:30.951976 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:58:30.961388 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:58:30.965999 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:58:30.967615 systemd[1]: network-cleanup.service: Deactivated successfully. May 27 02:58:30.967727 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 27 02:58:30.971283 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:58:30.971357 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:58:30.972685 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:58:30.972728 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:58:30.974515 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:58:30.974569 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:58:30.977349 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:58:30.977398 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:58:30.980015 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:58:30.980067 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:58:30.983641 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:58:30.984737 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:58:30.984810 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:58:30.987716 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:58:30.987766 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:58:30.991089 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 27 02:58:30.991133 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:58:30.996893 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:58:30.996938 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:58:30.997843 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:58:30.997882 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:31.001687 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:58:31.001817 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:58:31.003338 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:58:31.006565 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:58:31.028076 systemd[1]: Switching root. May 27 02:58:31.071024 systemd-journald[245]: Journal stopped May 27 02:58:31.777030 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). May 27 02:58:31.777086 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:58:31.777102 kernel: SELinux: policy capability open_perms=1 May 27 02:58:31.777111 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:58:31.777120 kernel: SELinux: policy capability always_check_network=0 May 27 02:58:31.777133 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:58:31.777143 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:58:31.777154 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:58:31.777163 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:58:31.777172 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:58:31.777182 kernel: audit: type=1403 audit(1748314711.152:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:58:31.777193 systemd[1]: Successfully loaded SELinux policy in 46.991ms. May 27 02:58:31.777211 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.551ms. May 27 02:58:31.777223 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:58:31.777233 systemd[1]: Detected virtualization kvm. May 27 02:58:31.777243 systemd[1]: Detected architecture arm64. May 27 02:58:31.777252 systemd[1]: Detected first boot. May 27 02:58:31.777266 systemd[1]: Initializing machine ID from VM UUID. May 27 02:58:31.777276 zram_generator::config[2069]: No configuration found. May 27 02:58:31.777288 kernel: NET: Registered PF_VSOCK protocol family May 27 02:58:31.777297 systemd[1]: Populated /etc with preset unit settings. May 27 02:58:31.777308 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:58:31.777318 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:58:31.777329 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:58:31.777338 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:58:31.777349 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:58:31.777360 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:58:31.777371 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:58:31.777381 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:58:31.777391 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:58:31.777404 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:58:31.777415 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. May 27 02:58:31.777425 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:58:31.777435 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:58:31.777445 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:58:31.777455 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:58:31.777466 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:58:31.777477 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:58:31.777487 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:58:31.777497 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:58:31.777509 systemd[1]: Expecting device dev-disk-by\x2duuid-3dc1268b\x2d4301\x2d4e5d\x2daa4e\x2d787a1dc7db4c.device - /dev/disk/by-uuid/3dc1268b-4301-4e5d-aa4e-787a1dc7db4c... May 27 02:58:31.777519 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 02:58:31.777530 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:58:31.777541 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:58:31.777551 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:58:31.777561 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:58:31.777571 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:58:31.777581 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:58:31.777590 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:58:31.777601 systemd[1]: Reached target slices.target - Slice Units. May 27 02:58:31.777610 systemd[1]: Reached target swap.target - Swaps. May 27 02:58:31.777621 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:58:31.777635 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:58:31.777645 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:58:31.777655 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:58:31.777665 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:58:31.777674 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:58:31.777684 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:58:31.777696 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:58:31.777711 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:58:31.777723 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:58:31.777735 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:58:31.777745 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:58:31.777755 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:58:31.777765 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:58:31.777783 systemd[1]: Reached target machines.target - Containers. May 27 02:58:31.777796 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:58:31.777806 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:58:31.777816 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:58:31.777826 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:58:31.777838 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:58:31.777848 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:58:31.777858 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:58:31.777868 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:58:31.777878 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:58:31.777889 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:58:31.777899 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:58:31.777909 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:58:31.777920 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:58:31.777930 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:58:31.777940 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:58:31.777950 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:58:31.777961 kernel: fuse: init (API version 7.41) May 27 02:58:31.777971 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:58:31.777981 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:58:31.777990 kernel: loop: module loaded May 27 02:58:31.778000 kernel: ACPI: bus type drm_connector registered May 27 02:58:31.778010 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:58:31.778020 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:58:31.778047 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:58:31.778060 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:58:31.778070 systemd[1]: Stopped verity-setup.service. May 27 02:58:31.778082 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:58:31.778092 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:58:31.778104 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:58:31.778119 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:58:31.778129 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:58:31.778139 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:58:31.778173 systemd-journald[2137]: Collecting audit messages is disabled. May 27 02:58:31.778197 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:58:31.778208 systemd-journald[2137]: Journal started May 27 02:58:31.778230 systemd-journald[2137]: Runtime Journal (/run/log/journal/67a954a5da444a7ba007debfd61b39b4) is 6M, max 48.5M, 42.4M free. May 27 02:58:31.558093 systemd[1]: Queued start job for default target multi-user.target. May 27 02:58:31.580749 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 27 02:58:31.581144 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:58:31.780290 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:58:31.781961 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:58:31.782943 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:58:31.783123 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:58:31.784616 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:58:31.784807 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:58:31.786144 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:58:31.787804 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:58:31.789078 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:58:31.789255 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:58:31.790678 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:58:31.790889 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:58:31.792172 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:58:31.792345 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:58:31.795206 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:58:31.796561 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:58:31.798110 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:58:31.800816 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:58:31.813418 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:58:31.815938 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:58:31.818071 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:58:31.819247 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:58:31.819282 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:58:31.821314 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:58:31.826753 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:58:31.827887 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:58:31.829097 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:58:31.831196 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:58:31.832392 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:58:31.833495 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:58:31.835818 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:58:31.837035 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:58:31.839305 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:58:31.845123 systemd-journald[2137]: Time spent on flushing to /var/log/journal/67a954a5da444a7ba007debfd61b39b4 is 22.597ms for 905 entries. May 27 02:58:31.845123 systemd-journald[2137]: System Journal (/var/log/journal/67a954a5da444a7ba007debfd61b39b4) is 8M, max 204.2M, 196.1M free. May 27 02:58:31.873245 systemd-journald[2137]: Received client request to flush runtime journal. May 27 02:58:31.873281 kernel: loop0: detected capacity change from 0 to 107312 May 27 02:58:31.845506 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:58:31.851779 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:58:31.854052 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:58:31.855410 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:58:31.856994 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:58:31.860729 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 27 02:58:31.864192 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 27 02:58:31.876789 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:58:31.876973 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:58:31.878998 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:58:31.895650 kernel: loop1: detected capacity change from 0 to 138376 May 27 02:58:31.901600 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 27 02:58:31.907911 systemd-tmpfiles[2186]: ACLs are not supported, ignoring. May 27 02:58:31.907928 systemd-tmpfiles[2186]: ACLs are not supported, ignoring. May 27 02:58:31.913204 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:58:31.917218 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:58:31.937915 kernel: loop2: detected capacity change from 0 to 107312 May 27 02:58:31.946808 kernel: loop3: detected capacity change from 0 to 138376 May 27 02:58:31.952672 (sd-merge)[2206]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 02:58:31.953405 (sd-merge)[2206]: Merged extensions into '/usr'. May 27 02:58:31.957345 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:58:31.959048 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:58:31.963197 systemd[1]: Starting ensure-sysext.service... May 27 02:58:31.967944 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:58:31.978051 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:58:31.989980 systemd[1]: Reload requested from client PID 2210 ('systemctl') (unit ensure-sysext.service)... May 27 02:58:31.990001 systemd[1]: Reloading... May 27 02:58:31.994260 systemd-tmpfiles[2212]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:58:31.994296 systemd-tmpfiles[2212]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:58:31.994496 systemd-tmpfiles[2212]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:58:31.994675 systemd-tmpfiles[2212]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:58:31.995308 systemd-tmpfiles[2212]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:58:31.995512 systemd-tmpfiles[2212]: ACLs are not supported, ignoring. May 27 02:58:31.995558 systemd-tmpfiles[2212]: ACLs are not supported, ignoring. May 27 02:58:31.999172 systemd-tmpfiles[2211]: ACLs are not supported, ignoring. May 27 02:58:31.999190 systemd-tmpfiles[2211]: ACLs are not supported, ignoring. May 27 02:58:32.000397 systemd-tmpfiles[2212]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:58:32.000403 systemd-tmpfiles[2212]: Skipping /boot May 27 02:58:32.010502 systemd-tmpfiles[2212]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:58:32.010514 systemd-tmpfiles[2212]: Skipping /boot May 27 02:58:32.057801 zram_generator::config[2239]: No configuration found. May 27 02:58:32.132524 ldconfig[2180]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:58:32.148050 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:58:32.227527 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 27 02:58:32.228003 systemd[1]: Reloading finished in 234 ms. May 27 02:58:32.269693 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:58:32.292436 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:58:32.293786 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:58:32.302672 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:58:32.305936 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:58:32.310766 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:58:32.313605 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:58:32.318584 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:58:32.324626 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:58:32.327168 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:58:32.331056 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:58:32.337878 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:58:32.338990 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:58:32.339117 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:58:32.340143 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:58:32.341136 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:58:32.343500 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:58:32.344279 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:58:32.346679 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:58:32.348981 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:58:32.349486 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:58:32.358561 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:58:32.359160 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:58:32.362253 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:58:32.363961 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:58:32.368454 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:58:32.374699 augenrules[2314]: No rules May 27 02:58:32.375974 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:58:32.378216 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:58:32.382009 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:58:32.383107 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:58:32.383266 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:58:32.384963 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:58:32.387547 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:58:32.390181 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:58:32.390401 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:58:32.392108 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:58:32.394121 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:58:32.396032 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:58:32.396211 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:58:32.397780 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:58:32.397940 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:58:32.399736 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:58:32.399909 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:58:32.402201 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:58:32.413290 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:58:32.414523 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:58:32.417950 systemd-udevd[2322]: Using default interface naming scheme 'v255'. May 27 02:58:32.417998 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:58:32.423878 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:58:32.428055 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:58:32.430514 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:58:32.431414 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:58:32.431542 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:58:32.431671 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:58:32.432884 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:58:32.434337 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:58:32.434575 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:58:32.436039 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:58:32.436576 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:58:32.437914 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:58:32.438062 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:58:32.439611 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:58:32.439804 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:58:32.443744 systemd[1]: Finished ensure-sysext.service. May 27 02:58:32.447676 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:58:32.447735 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:58:32.449769 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 02:58:32.452049 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:58:32.454413 augenrules[2331]: /sbin/augenrules: No change May 27 02:58:32.457595 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:58:32.476084 augenrules[2386]: No rules May 27 02:58:32.480525 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:58:32.481105 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:58:32.506185 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. May 27 02:58:32.506233 systemd[1]: Reached target tpm2.target - Trusted Platform Module. May 27 02:58:32.506546 systemd-resolved[2284]: Positive Trust Anchors: May 27 02:58:32.506564 systemd-resolved[2284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:58:32.506597 systemd-resolved[2284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:58:32.510863 systemd-resolved[2284]: Defaulting to hostname 'linux'. May 27 02:58:32.512513 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:58:32.513878 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:58:32.515584 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 02:58:32.536741 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-3dc1268b\x2d4301\x2d4e5d\x2daa4e\x2d787a1dc7db4c.device - /dev/disk/by-uuid/3dc1268b-4301-4e5d-aa4e-787a1dc7db4c being skipped. May 27 02:58:32.538994 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... May 27 02:58:32.576849 systemd-cryptsetup[2403]: Volume rootencrypted already active. May 27 02:58:32.578728 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. May 27 02:58:32.582192 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 02:58:32.584633 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. May 27 02:58:32.585898 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:58:32.587952 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:58:32.619191 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:58:32.633055 systemd-networkd[2364]: lo: Link UP May 27 02:58:32.633061 systemd-networkd[2364]: lo: Gained carrier May 27 02:58:32.633952 systemd-networkd[2364]: Enumeration completed May 27 02:58:32.634104 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:58:32.634370 systemd-networkd[2364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:58:32.634380 systemd-networkd[2364]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:58:32.634960 systemd-networkd[2364]: eth0: Link UP May 27 02:58:32.635073 systemd-networkd[2364]: eth0: Gained carrier May 27 02:58:32.635093 systemd-networkd[2364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:58:32.635203 systemd[1]: Reached target network.target - Network. May 27 02:58:32.638906 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:58:32.641393 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:58:32.644050 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 02:58:32.645445 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:58:32.646630 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:58:32.648034 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:58:32.649271 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:58:32.651932 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:58:32.651971 systemd[1]: Reached target paths.target - Path Units. May 27 02:58:32.652857 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:58:32.653981 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:58:32.655133 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:58:32.656343 systemd[1]: Reached target timers.target - Timer Units. May 27 02:58:32.657839 systemd-networkd[2364]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 02:58:32.658100 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:58:32.660896 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:58:32.665310 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:58:32.666334 systemd-timesyncd[2355]: Network configuration changed, trying to establish connection. May 27 02:58:32.666428 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:58:32.667368 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:58:32.668791 systemd-timesyncd[2355]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 02:58:32.668933 systemd-timesyncd[2355]: Initial clock synchronization to Tue 2025-05-27 02:58:32.331505 UTC. May 27 02:58:32.673878 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:58:32.675105 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:58:32.677554 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:58:32.678638 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:58:32.679847 systemd[1]: Reached target basic.target - Basic System. May 27 02:58:32.680568 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:58:32.680599 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:58:32.682275 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:58:32.683500 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). May 27 02:58:32.685106 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:58:32.687746 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:58:32.689849 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:58:32.693319 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:58:32.695982 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:58:32.698040 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:58:32.700210 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:58:32.703525 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:58:32.716026 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:58:32.717677 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). May 27 02:58:32.718189 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:58:32.720573 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:58:32.722627 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:58:32.730428 jq[2435]: false May 27 02:58:32.738361 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:58:32.741170 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:58:32.742985 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:58:32.743187 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:58:32.743461 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:58:32.743622 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:58:32.744185 jq[2444]: true May 27 02:58:32.754239 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:58:32.754467 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:58:32.766754 jq[2454]: true May 27 02:58:32.768324 extend-filesystems[2437]: Found loop2 May 27 02:58:32.769261 extend-filesystems[2437]: Found loop3 May 27 02:58:32.769261 extend-filesystems[2437]: Found vda May 27 02:58:32.769261 extend-filesystems[2437]: Found vdb May 27 02:58:32.769261 extend-filesystems[2437]: Found vdb1 May 27 02:58:32.769261 extend-filesystems[2437]: Found vdb2 May 27 02:58:32.769261 extend-filesystems[2437]: Found vdb3 May 27 02:58:32.769261 extend-filesystems[2437]: Found usr May 27 02:58:32.769261 extend-filesystems[2437]: Found vdb4 May 27 02:58:32.769261 extend-filesystems[2437]: Found vdb6 May 27 02:58:32.769261 extend-filesystems[2437]: Found vdb7 May 27 02:58:32.769261 extend-filesystems[2437]: Found vdb9 May 27 02:58:32.769261 extend-filesystems[2437]: Found rootencrypted May 27 02:58:32.773931 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:58:32.774562 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:58:32.777075 (ntainerd)[2457]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:58:32.786061 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:58:32.803905 dbus-daemon[2433]: [system] SELinux support is enabled May 27 02:58:32.804074 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:58:32.807540 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:58:32.807570 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:58:32.808977 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:58:32.809001 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:58:32.814788 update_engine[2442]: I20250527 02:58:32.813563 2442 main.cc:92] Flatcar Update Engine starting May 27 02:58:32.821932 systemd[1]: Started update-engine.service - Update Engine. May 27 02:58:32.822055 update_engine[2442]: I20250527 02:58:32.821988 2442 update_check_scheduler.cc:74] Next update check in 3m17s May 27 02:58:32.824586 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:58:32.847848 systemd-logind[2441]: Watching system buttons on /dev/input/event0 (Power Button) May 27 02:58:32.848119 systemd-logind[2441]: New seat seat0. May 27 02:58:32.851202 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:58:32.851829 bash[2483]: Updated "/home/core/.ssh/authorized_keys" May 27 02:58:32.854173 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 27 02:58:32.856682 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 02:58:32.864239 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:58:32.887664 locksmithd[2484]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:58:32.987671 containerd[2457]: time="2025-05-27T02:58:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:58:32.989904 containerd[2457]: time="2025-05-27T02:58:32.989861480Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:58:32.999448 containerd[2457]: time="2025-05-27T02:58:32.999392720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.92µs" May 27 02:58:32.999448 containerd[2457]: time="2025-05-27T02:58:32.999436680Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:58:32.999448 containerd[2457]: time="2025-05-27T02:58:32.999458440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:58:32.999681 containerd[2457]: time="2025-05-27T02:58:32.999650760Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:58:32.999758 containerd[2457]: time="2025-05-27T02:58:32.999680640Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:58:32.999758 containerd[2457]: time="2025-05-27T02:58:32.999714880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:58:32.999836 containerd[2457]: time="2025-05-27T02:58:32.999812440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:58:32.999836 containerd[2457]: time="2025-05-27T02:58:32.999829720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:58:33.000116 containerd[2457]: time="2025-05-27T02:58:33.000081560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:58:33.000116 containerd[2457]: time="2025-05-27T02:58:33.000106640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:58:33.000168 containerd[2457]: time="2025-05-27T02:58:33.000118320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:58:33.000168 containerd[2457]: time="2025-05-27T02:58:33.000127040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:58:33.000219 containerd[2457]: time="2025-05-27T02:58:33.000202320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:58:33.000424 containerd[2457]: time="2025-05-27T02:58:33.000395400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:58:33.000448 containerd[2457]: time="2025-05-27T02:58:33.000433160Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:58:33.000448 containerd[2457]: time="2025-05-27T02:58:33.000444160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:58:33.000490 containerd[2457]: time="2025-05-27T02:58:33.000480400Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:58:33.000759 containerd[2457]: time="2025-05-27T02:58:33.000738600Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:58:33.000851 containerd[2457]: time="2025-05-27T02:58:33.000833435Z" level=info msg="metadata content store policy set" policy=shared May 27 02:58:33.003775 containerd[2457]: time="2025-05-27T02:58:33.003738064Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:58:33.003854 containerd[2457]: time="2025-05-27T02:58:33.003796339Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:58:33.003854 containerd[2457]: time="2025-05-27T02:58:33.003810937Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:58:33.003854 containerd[2457]: time="2025-05-27T02:58:33.003823313Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:58:33.003854 containerd[2457]: time="2025-05-27T02:58:33.003835841Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:58:33.003854 containerd[2457]: time="2025-05-27T02:58:33.003847872Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:58:33.003946 containerd[2457]: time="2025-05-27T02:58:33.003858715Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:58:33.003946 containerd[2457]: time="2025-05-27T02:58:33.003879060Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:58:33.003946 containerd[2457]: time="2025-05-27T02:58:33.003889787Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:58:33.003946 containerd[2457]: time="2025-05-27T02:58:33.003899059Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:58:33.003946 containerd[2457]: time="2025-05-27T02:58:33.003909289Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:58:33.003946 containerd[2457]: time="2025-05-27T02:58:33.003921971Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:58:33.004076 containerd[2457]: time="2025-05-27T02:58:33.004054998Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:58:33.004145 containerd[2457]: time="2025-05-27T02:58:33.004083580Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:58:33.004145 containerd[2457]: time="2025-05-27T02:58:33.004099404Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:58:33.004145 containerd[2457]: time="2025-05-27T02:58:33.004110017Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:58:33.004145 containerd[2457]: time="2025-05-27T02:58:33.004120285Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:58:33.004145 containerd[2457]: time="2025-05-27T02:58:33.004131549Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:58:33.004145 containerd[2457]: time="2025-05-27T02:58:33.004142009Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:58:33.004247 containerd[2457]: time="2025-05-27T02:58:33.004151817Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:58:33.004247 containerd[2457]: time="2025-05-27T02:58:33.004162162Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:58:33.004247 containerd[2457]: time="2025-05-27T02:58:33.004172277Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:58:33.004247 containerd[2457]: time="2025-05-27T02:58:33.004181664Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:58:33.004375 containerd[2457]: time="2025-05-27T02:58:33.004357219Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:58:33.004397 containerd[2457]: time="2025-05-27T02:58:33.004377564Z" level=info msg="Start snapshots syncer" May 27 02:58:33.004397 containerd[2457]: time="2025-05-27T02:58:33.004403618Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:58:33.004662 containerd[2457]: time="2025-05-27T02:58:33.004626606Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:58:33.004822 containerd[2457]: time="2025-05-27T02:58:33.004702774Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:58:33.004822 containerd[2457]: time="2025-05-27T02:58:33.004801011Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:58:33.004926 containerd[2457]: time="2025-05-27T02:58:33.004905417Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:58:33.004950 containerd[2457]: time="2025-05-27T02:58:33.004933808Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:58:33.004950 containerd[2457]: time="2025-05-27T02:58:33.004943999Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:58:33.004988 containerd[2457]: time="2025-05-27T02:58:33.004957103Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:58:33.004988 containerd[2457]: time="2025-05-27T02:58:33.004969210Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:58:33.004988 containerd[2457]: time="2025-05-27T02:58:33.004979708Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:58:33.005036 containerd[2457]: time="2025-05-27T02:58:33.004995225Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:58:33.005036 containerd[2457]: time="2025-05-27T02:58:33.005023003Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:58:33.005069 containerd[2457]: time="2025-05-27T02:58:33.005036911Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:58:33.005069 containerd[2457]: time="2025-05-27T02:58:33.005050512Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:58:33.005112 containerd[2457]: time="2025-05-27T02:58:33.005089938Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:58:33.005112 containerd[2457]: time="2025-05-27T02:58:33.005102888Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:58:33.005112 containerd[2457]: time="2025-05-27T02:58:33.005110666Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:58:33.005158 containerd[2457]: time="2025-05-27T02:58:33.005119976Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:58:33.005158 containerd[2457]: time="2025-05-27T02:58:33.005127102Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:58:33.005158 containerd[2457]: time="2025-05-27T02:58:33.005136987Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:58:33.005158 containerd[2457]: time="2025-05-27T02:58:33.005146911Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:58:33.005279 containerd[2457]: time="2025-05-27T02:58:33.005219248Z" level=info msg="runtime interface created" May 27 02:58:33.005279 containerd[2457]: time="2025-05-27T02:58:33.005229401Z" level=info msg="created NRI interface" May 27 02:58:33.005279 containerd[2457]: time="2025-05-27T02:58:33.005237523Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:58:33.005279 containerd[2457]: time="2025-05-27T02:58:33.005249209Z" level=info msg="Connect containerd service" May 27 02:58:33.005279 containerd[2457]: time="2025-05-27T02:58:33.005275761Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:58:33.005992 containerd[2457]: time="2025-05-27T02:58:33.005964648Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:58:33.053996 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:58:33.100583 containerd[2457]: time="2025-05-27T02:58:33.100513374Z" level=info msg="Start subscribing containerd event" May 27 02:58:33.100763 containerd[2457]: time="2025-05-27T02:58:33.100728431Z" level=info msg="Start recovering state" May 27 02:58:33.100941 containerd[2457]: time="2025-05-27T02:58:33.100906170Z" level=info msg="Start event monitor" May 27 02:58:33.100979 containerd[2457]: time="2025-05-27T02:58:33.100950882Z" level=info msg="Start cni network conf syncer for default" May 27 02:58:33.100979 containerd[2457]: time="2025-05-27T02:58:33.100971457Z" level=info msg="Start streaming server" May 27 02:58:33.101143 containerd[2457]: time="2025-05-27T02:58:33.100985480Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:58:33.101143 containerd[2457]: time="2025-05-27T02:58:33.100994215Z" level=info msg="runtime interface starting up..." May 27 02:58:33.101143 containerd[2457]: time="2025-05-27T02:58:33.101000154Z" level=info msg="starting plugins..." May 27 02:58:33.101143 containerd[2457]: time="2025-05-27T02:58:33.101017779Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:58:33.101930 containerd[2457]: time="2025-05-27T02:58:33.101906474Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:58:33.102154 containerd[2457]: time="2025-05-27T02:58:33.102133561Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:58:33.102218 containerd[2457]: time="2025-05-27T02:58:33.102200802Z" level=info msg="containerd successfully booted in 0.114915s" May 27 02:58:33.102375 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:58:33.581290 sshd_keygen[2451]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 27 02:58:33.600449 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:58:33.603375 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:58:33.605198 systemd[1]: Started sshd@0-10.0.0.111:22-10.0.0.1:40508.service - OpenSSH per-connection server daemon (10.0.0.1:40508). May 27 02:58:33.625057 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:58:33.625285 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:58:33.628734 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:58:33.640189 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:58:33.644083 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:58:33.647061 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 02:58:33.648822 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:58:33.682129 sshd[2525]: Accepted publickey for core from 10.0.0.1 port 40508 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:33.684010 sshd-session[2525]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:33.694935 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:58:33.696780 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:58:33.703439 systemd-logind[2441]: New session 1 of user core. May 27 02:58:33.704912 systemd-networkd[2364]: eth0: Gained IPv6LL May 27 02:58:33.710371 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:58:33.712212 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:58:33.714750 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 02:58:33.717143 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:58:33.724456 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:58:33.732834 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:58:33.739696 (systemd)[2544]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:58:33.740658 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 02:58:33.740926 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 02:58:33.743319 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 27 02:58:33.744855 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:58:33.746454 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:58:33.746864 systemd-logind[2441]: New session c1 of user core. May 27 02:58:33.749327 systemd[1]: Starting cryptenroll-helper-first.service... May 27 02:58:33.775185 systemd-cryptenroll[2552]: Warning: keyslot operation could fail as it requires more than available memory. May 27 02:58:33.852048 systemd[2544]: Queued start job for default target default.target. May 27 02:58:33.867813 systemd[2544]: Created slice app.slice - User Application Slice. May 27 02:58:33.867843 systemd[2544]: Reached target paths.target - Paths. May 27 02:58:33.867884 systemd[2544]: Reached target timers.target - Timers. May 27 02:58:33.870025 systemd[2544]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:58:33.893869 systemd[2544]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:58:33.894607 systemd[2544]: Reached target sockets.target - Sockets. May 27 02:58:33.894667 systemd[2544]: Reached target basic.target - Basic System. May 27 02:58:33.894696 systemd[2544]: Reached target default.target - Main User Target. May 27 02:58:33.894722 systemd[2544]: Startup finished in 139ms. May 27 02:58:33.894757 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:58:33.904989 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:58:33.965904 systemd[1]: Started sshd@1-10.0.0.111:22-10.0.0.1:52210.service - OpenSSH per-connection server daemon (10.0.0.1:52210). May 27 02:58:34.024928 sshd[2571]: Accepted publickey for core from 10.0.0.1 port 52210 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:34.026357 sshd-session[2571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:34.037238 systemd-logind[2441]: New session 2 of user core. May 27 02:58:34.042991 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:58:34.097723 sshd[2577]: Connection closed by 10.0.0.1 port 52210 May 27 02:58:34.098072 sshd-session[2571]: pam_unix(sshd:session): session closed for user core May 27 02:58:34.112369 systemd[1]: sshd@1-10.0.0.111:22-10.0.0.1:52210.service: Deactivated successfully. May 27 02:58:34.113960 systemd[1]: session-2.scope: Deactivated successfully. May 27 02:58:34.115319 systemd-logind[2441]: Session 2 logged out. Waiting for processes to exit. May 27 02:58:34.121051 systemd[1]: Started sshd@2-10.0.0.111:22-10.0.0.1:52224.service - OpenSSH per-connection server daemon (10.0.0.1:52224). May 27 02:58:34.122883 systemd-logind[2441]: Removed session 2. May 27 02:58:34.182597 sshd[2587]: Accepted publickey for core from 10.0.0.1 port 52224 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:34.186695 sshd-session[2587]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:34.191429 systemd-logind[2441]: New session 3 of user core. May 27 02:58:34.201948 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:58:34.257570 sshd[2593]: Connection closed by 10.0.0.1 port 52224 May 27 02:58:34.256685 sshd-session[2587]: pam_unix(sshd:session): session closed for user core May 27 02:58:34.261250 systemd[1]: sshd@2-10.0.0.111:22-10.0.0.1:52224.service: Deactivated successfully. May 27 02:58:34.263381 systemd[1]: session-3.scope: Deactivated successfully. May 27 02:58:34.264904 systemd-logind[2441]: Session 3 logged out. Waiting for processes to exit. May 27 02:58:34.266517 systemd-logind[2441]: Removed session 3. May 27 02:58:36.062075 systemd-cryptenroll[2552]: New TPM2 token enrolled as key slot 1. May 27 02:58:44.053945 systemd[1]: Started sshd@3-10.0.0.111:22-10.0.0.1:34748.service - OpenSSH per-connection server daemon (10.0.0.1:34748). May 27 02:58:44.103842 sshd[2716]: Accepted publickey for core from 10.0.0.1 port 34748 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:44.105030 sshd-session[2716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:44.109498 systemd-logind[2441]: New session 4 of user core. May 27 02:58:44.114925 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:58:44.164908 sshd[2718]: Connection closed by 10.0.0.1 port 34748 May 27 02:58:44.165293 sshd-session[2716]: pam_unix(sshd:session): session closed for user core May 27 02:58:44.180760 systemd[1]: sshd@3-10.0.0.111:22-10.0.0.1:34748.service: Deactivated successfully. May 27 02:58:44.182315 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:58:44.183044 systemd-logind[2441]: Session 4 logged out. Waiting for processes to exit. May 27 02:58:44.185209 systemd[1]: Started sshd@4-10.0.0.111:22-10.0.0.1:34752.service - OpenSSH per-connection server daemon (10.0.0.1:34752). May 27 02:58:44.185640 systemd-logind[2441]: Removed session 4. May 27 02:58:44.235848 sshd[2724]: Accepted publickey for core from 10.0.0.1 port 34752 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 02:58:44.237145 sshd-session[2724]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:58:44.241350 systemd-logind[2441]: New session 5 of user core. May 27 02:58:44.248941 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:58:44.300368 sshd[2726]: Connection closed by 10.0.0.1 port 34752 May 27 02:58:44.300227 sshd-session[2724]: pam_unix(sshd:session): session closed for user core May 27 02:58:44.303890 systemd[1]: sshd@4-10.0.0.111:22-10.0.0.1:34752.service: Deactivated successfully. May 27 02:58:44.306226 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:58:44.307053 systemd-logind[2441]: Session 5 logged out. Waiting for processes to exit. May 27 02:58:44.308532 systemd-logind[2441]: Removed session 5. -- Reboot -- May 27 03:00:28.822569 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 03:00:28.822590 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 03:00:28.822608 kernel: KASLR enabled May 27 03:00:28.822615 kernel: efi: EFI v2.7 by EDK II May 27 03:00:28.822621 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a2018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 May 27 03:00:28.822627 kernel: random: crng init done May 27 03:00:28.822634 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 03:00:28.822639 kernel: secureboot: Secure boot enabled May 27 03:00:28.822645 kernel: ACPI: Early table checksum verification disabled May 27 03:00:28.822653 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) May 27 03:00:28.822659 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) May 27 03:00:28.822665 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822671 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822677 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822685 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822692 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822699 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822705 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822711 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822717 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822723 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:00:28.822730 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 03:00:28.822736 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 03:00:28.822742 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 03:00:28.822762 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 03:00:28.822771 kernel: Zone ranges: May 27 03:00:28.822777 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 03:00:28.822783 kernel: DMA32 empty May 27 03:00:28.822790 kernel: Normal empty May 27 03:00:28.822796 kernel: Device empty May 27 03:00:28.822802 kernel: Movable zone start for each node May 27 03:00:28.822808 kernel: Early memory node ranges May 27 03:00:28.822814 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] May 27 03:00:28.822821 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] May 27 03:00:28.822827 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] May 27 03:00:28.822833 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] May 27 03:00:28.822839 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] May 27 03:00:28.822846 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] May 27 03:00:28.822853 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] May 27 03:00:28.822860 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 03:00:28.822868 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 03:00:28.822874 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 03:00:28.822881 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 03:00:28.822917 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 03:00:28.822933 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 03:00:28.822939 kernel: psci: probing for conduit method from ACPI. May 27 03:00:28.822945 kernel: psci: PSCIv1.1 detected in firmware. May 27 03:00:28.822952 kernel: psci: Using standard PSCI v0.2 function IDs May 27 03:00:28.822958 kernel: psci: Trusted OS migration not required May 27 03:00:28.822965 kernel: psci: SMC Calling Convention v1.1 May 27 03:00:28.822971 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 03:00:28.822978 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 03:00:28.822984 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 03:00:28.822992 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 03:00:28.822999 kernel: Detected PIPT I-cache on CPU0 May 27 03:00:28.823005 kernel: CPU features: detected: GIC system register CPU interface May 27 03:00:28.823012 kernel: CPU features: detected: Spectre-v4 May 27 03:00:28.823019 kernel: CPU features: detected: Spectre-BHB May 27 03:00:28.823025 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 03:00:28.823032 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 03:00:28.823038 kernel: CPU features: detected: ARM erratum 1418040 May 27 03:00:28.823045 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 03:00:28.823051 kernel: alternatives: applying boot alternatives May 27 03:00:28.823059 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 03:00:28.823067 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 03:00:28.823073 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 03:00:28.823080 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 03:00:28.823086 kernel: Fallback order for Node 0: 0 May 27 03:00:28.823093 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 03:00:28.823099 kernel: Policy zone: DMA May 27 03:00:28.823106 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 03:00:28.823112 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 03:00:28.823119 kernel: software IO TLB: area num 4. May 27 03:00:28.823125 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 03:00:28.823132 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) May 27 03:00:28.823139 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 03:00:28.823147 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 03:00:28.823154 kernel: rcu: RCU event tracing is enabled. May 27 03:00:28.823161 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 03:00:28.823168 kernel: Trampoline variant of Tasks RCU enabled. May 27 03:00:28.823175 kernel: Tracing variant of Tasks RCU enabled. May 27 03:00:28.823181 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 03:00:28.823188 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 03:00:28.823195 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 03:00:28.823201 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 03:00:28.823208 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 03:00:28.823215 kernel: GICv3: 256 SPIs implemented May 27 03:00:28.823222 kernel: GICv3: 0 Extended SPIs implemented May 27 03:00:28.823229 kernel: Root IRQ handler: gic_handle_irq May 27 03:00:28.823235 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 03:00:28.823242 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 03:00:28.823248 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 03:00:28.823255 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 03:00:28.823261 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 03:00:28.823268 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 03:00:28.823275 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 03:00:28.823281 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 03:00:28.823288 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 03:00:28.823294 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 03:00:28.823303 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 03:00:28.823309 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 03:00:28.823316 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 03:00:28.823322 kernel: arm-pv: using stolen time PV May 27 03:00:28.823329 kernel: Console: colour dummy device 80x25 May 27 03:00:28.823336 kernel: ACPI: Core revision 20240827 May 27 03:00:28.823343 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 03:00:28.823350 kernel: pid_max: default: 32768 minimum: 301 May 27 03:00:28.823357 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 03:00:28.823363 kernel: landlock: Up and running. May 27 03:00:28.823409 kernel: SELinux: Initializing. May 27 03:00:28.823415 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 03:00:28.823422 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 03:00:28.823428 kernel: rcu: Hierarchical SRCU implementation. May 27 03:00:28.823435 kernel: rcu: Max phase no-delay instances is 400. May 27 03:00:28.823442 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 03:00:28.823449 kernel: Remapping and enabling EFI services. May 27 03:00:28.823455 kernel: smp: Bringing up secondary CPUs ... May 27 03:00:28.823492 kernel: Detected PIPT I-cache on CPU1 May 27 03:00:28.823512 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 03:00:28.823519 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 03:00:28.823527 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 03:00:28.823534 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 03:00:28.823541 kernel: Detected PIPT I-cache on CPU2 May 27 03:00:28.823548 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 03:00:28.823555 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 03:00:28.823562 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 03:00:28.823570 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 03:00:28.823577 kernel: Detected PIPT I-cache on CPU3 May 27 03:00:28.823584 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 03:00:28.823591 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 03:00:28.823598 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 03:00:28.823610 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 03:00:28.823617 kernel: smp: Brought up 1 node, 4 CPUs May 27 03:00:28.823624 kernel: SMP: Total of 4 processors activated. May 27 03:00:28.823631 kernel: CPU: All CPU(s) started at EL1 May 27 03:00:28.823640 kernel: CPU features: detected: 32-bit EL0 Support May 27 03:00:28.823647 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 03:00:28.823654 kernel: CPU features: detected: Common not Private translations May 27 03:00:28.823661 kernel: CPU features: detected: CRC32 instructions May 27 03:00:28.823668 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 03:00:28.823675 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 03:00:28.823682 kernel: CPU features: detected: LSE atomic instructions May 27 03:00:28.823689 kernel: CPU features: detected: Privileged Access Never May 27 03:00:28.823696 kernel: CPU features: detected: RAS Extension Support May 27 03:00:28.823704 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 03:00:28.823711 kernel: alternatives: applying system-wide alternatives May 27 03:00:28.823718 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 03:00:28.823725 kernel: Memory: 2438588K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127932K reserved, 0K cma-reserved) May 27 03:00:28.823732 kernel: devtmpfs: initialized May 27 03:00:28.823739 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 03:00:28.823746 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 03:00:28.823760 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 03:00:28.823767 kernel: 0 pages in range for non-PLT usage May 27 03:00:28.823776 kernel: 508544 pages in range for PLT usage May 27 03:00:28.823783 kernel: pinctrl core: initialized pinctrl subsystem May 27 03:00:28.823790 kernel: SMBIOS 3.0.0 present. May 27 03:00:28.823796 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 03:00:28.823804 kernel: DMI: Memory slots populated: 1/1 May 27 03:00:28.823811 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 03:00:28.823818 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 03:00:28.823826 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 03:00:28.823834 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 03:00:28.823842 kernel: audit: initializing netlink subsys (disabled) May 27 03:00:28.823849 kernel: audit: type=2000 audit(0.036:1): state=initialized audit_enabled=0 res=1 May 27 03:00:28.823856 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 03:00:28.823863 kernel: cpuidle: using governor menu May 27 03:00:28.823870 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 03:00:28.823878 kernel: ASID allocator initialised with 32768 entries May 27 03:00:28.823885 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 03:00:28.823892 kernel: Serial: AMBA PL011 UART driver May 27 03:00:28.823899 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 03:00:28.823907 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 03:00:28.823914 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 03:00:28.823921 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 03:00:28.823928 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 03:00:28.823936 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 03:00:28.823943 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 03:00:28.823950 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 03:00:28.823957 kernel: ACPI: Added _OSI(Module Device) May 27 03:00:28.823964 kernel: ACPI: Added _OSI(Processor Device) May 27 03:00:28.823972 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 03:00:28.823979 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 03:00:28.823986 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 03:00:28.823993 kernel: ACPI: Interpreter enabled May 27 03:00:28.824000 kernel: ACPI: Using GIC for interrupt routing May 27 03:00:28.824007 kernel: ACPI: MCFG table detected, 1 entries May 27 03:00:28.824014 kernel: ACPI: CPU0 has been hot-added May 27 03:00:28.824021 kernel: ACPI: CPU1 has been hot-added May 27 03:00:28.824028 kernel: ACPI: CPU2 has been hot-added May 27 03:00:28.824036 kernel: ACPI: CPU3 has been hot-added May 27 03:00:28.824043 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 03:00:28.824049 kernel: printk: legacy console [ttyAMA0] enabled May 27 03:00:28.824056 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 03:00:28.824191 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 03:00:28.824263 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 03:00:28.824324 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 03:00:28.824383 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 03:00:28.824446 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 03:00:28.824455 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 03:00:28.824462 kernel: PCI host bridge to bus 0000:00 May 27 03:00:28.824528 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 03:00:28.824583 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 03:00:28.824649 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 03:00:28.824704 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 03:00:28.824813 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 03:00:28.824887 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 03:00:28.824951 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 03:00:28.825013 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 03:00:28.825074 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 03:00:28.825135 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 03:00:28.825196 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 03:00:28.825261 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 03:00:28.825317 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 03:00:28.825371 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 03:00:28.825424 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 03:00:28.825433 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 03:00:28.825440 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 03:00:28.825447 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 03:00:28.825456 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 03:00:28.825463 kernel: iommu: Default domain type: Translated May 27 03:00:28.825470 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 03:00:28.825476 kernel: efivars: Registered efivars operations May 27 03:00:28.825483 kernel: vgaarb: loaded May 27 03:00:28.825490 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 03:00:28.825497 kernel: VFS: Disk quotas dquot_6.6.0 May 27 03:00:28.825504 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 03:00:28.825511 kernel: pnp: PnP ACPI init May 27 03:00:28.825578 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 03:00:28.825588 kernel: pnp: PnP ACPI: found 1 devices May 27 03:00:28.825595 kernel: NET: Registered PF_INET protocol family May 27 03:00:28.825611 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 03:00:28.825618 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 03:00:28.825625 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 03:00:28.825632 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 03:00:28.825639 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 03:00:28.825649 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 03:00:28.825656 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 03:00:28.825662 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 03:00:28.825669 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 03:00:28.825676 kernel: PCI: CLS 0 bytes, default 64 May 27 03:00:28.825683 kernel: kvm [1]: HYP mode not available May 27 03:00:28.825690 kernel: Initialise system trusted keyrings May 27 03:00:28.825697 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 03:00:28.825703 kernel: Key type asymmetric registered May 27 03:00:28.825711 kernel: Asymmetric key parser 'x509' registered May 27 03:00:28.825718 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 03:00:28.825726 kernel: io scheduler mq-deadline registered May 27 03:00:28.825732 kernel: io scheduler kyber registered May 27 03:00:28.825739 kernel: io scheduler bfq registered May 27 03:00:28.825746 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 03:00:28.825762 kernel: ACPI: button: Power Button [PWRB] May 27 03:00:28.825770 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 03:00:28.825840 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 03:00:28.825852 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 03:00:28.825859 kernel: thunder_xcv, ver 1.0 May 27 03:00:28.825866 kernel: thunder_bgx, ver 1.0 May 27 03:00:28.825872 kernel: nicpf, ver 1.0 May 27 03:00:28.825879 kernel: nicvf, ver 1.0 May 27 03:00:28.825951 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 03:00:28.826010 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T03:00:28 UTC (1748314828) May 27 03:00:28.826019 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 03:00:28.826028 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 03:00:28.826035 kernel: watchdog: NMI not fully supported May 27 03:00:28.826042 kernel: watchdog: Hard watchdog permanently disabled May 27 03:00:28.826049 kernel: NET: Registered PF_INET6 protocol family May 27 03:00:28.826056 kernel: Segment Routing with IPv6 May 27 03:00:28.826063 kernel: In-situ OAM (IOAM) with IPv6 May 27 03:00:28.826069 kernel: NET: Registered PF_PACKET protocol family May 27 03:00:28.826076 kernel: Key type dns_resolver registered May 27 03:00:28.826083 kernel: registered taskstats version 1 May 27 03:00:28.826090 kernel: Loading compiled-in X.509 certificates May 27 03:00:28.826098 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 03:00:28.826105 kernel: Demotion targets for Node 0: null May 27 03:00:28.826112 kernel: Key type .fscrypt registered May 27 03:00:28.826118 kernel: Key type fscrypt-provisioning registered May 27 03:00:28.826125 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 03:00:28.826132 kernel: ima: Allocated hash algorithm: sha1 May 27 03:00:28.826139 kernel: ima: No architecture policies found May 27 03:00:28.826146 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 03:00:28.826154 kernel: clk: Disabling unused clocks May 27 03:00:28.826161 kernel: PM: genpd: Disabling unused power domains May 27 03:00:28.826168 kernel: Warning: unable to open an initial console. May 27 03:00:28.826175 kernel: Freeing unused kernel memory: 39424K May 27 03:00:28.826182 kernel: Run /init as init process May 27 03:00:28.826189 kernel: with arguments: May 27 03:00:28.826196 kernel: /init May 27 03:00:28.826203 kernel: with environment: May 27 03:00:28.826210 kernel: HOME=/ May 27 03:00:28.826218 kernel: TERM=linux May 27 03:00:28.826225 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 03:00:28.826232 systemd[1]: Successfully made /usr/ read-only. May 27 03:00:28.826242 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 03:00:28.826250 systemd[1]: Detected virtualization kvm. May 27 03:00:28.826257 systemd[1]: Detected architecture arm64. May 27 03:00:28.826264 systemd[1]: Running in initrd. May 27 03:00:28.826271 systemd[1]: No hostname configured, using default hostname. May 27 03:00:28.826280 systemd[1]: Hostname set to . May 27 03:00:28.826288 systemd[1]: Initializing machine ID from VM UUID. May 27 03:00:28.826295 systemd[1]: Queued start job for default target initrd.target. May 27 03:00:28.826302 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 03:00:28.826310 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 03:00:28.826318 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 03:00:28.826325 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 03:00:28.826333 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 03:00:28.826343 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 03:00:28.826350 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 03:00:28.826358 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 03:00:28.826365 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 03:00:28.826373 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 03:00:28.826380 systemd[1]: Reached target paths.target - Path Units. May 27 03:00:28.826387 systemd[1]: Reached target slices.target - Slice Units. May 27 03:00:28.826396 systemd[1]: Reached target swap.target - Swaps. May 27 03:00:28.826403 systemd[1]: Reached target timers.target - Timer Units. May 27 03:00:28.826410 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 03:00:28.826418 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 03:00:28.826425 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 03:00:28.826432 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 03:00:28.826440 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 03:00:28.826447 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 03:00:28.826456 systemd[1]: Reached target sockets.target - Socket Units. May 27 03:00:28.826463 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 03:00:28.826471 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 03:00:28.826478 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 03:00:28.826486 systemd[1]: Starting systemd-fsck-usr.service... May 27 03:00:28.826493 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 03:00:28.826501 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 03:00:28.826508 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 03:00:28.826515 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 03:00:28.826524 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 03:00:28.826546 systemd-journald[238]: Collecting audit messages is disabled. May 27 03:00:28.826564 systemd-journald[238]: Journal started May 27 03:00:28.826584 systemd-journald[238]: Runtime Journal (/run/log/journal/67a954a5da444a7ba007debfd61b39b4) is 6M, max 48.5M, 42.4M free. May 27 03:00:28.831247 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 03:00:28.831278 systemd[1]: Finished systemd-fsck-usr.service. May 27 03:00:28.817173 systemd-modules-load[239]: Inserted module 'overlay' May 27 03:00:28.833068 kernel: Bridge firewalling registered May 27 03:00:28.833086 systemd[1]: Started systemd-journald.service - Journal Service. May 27 03:00:28.831724 systemd-modules-load[239]: Inserted module 'br_netfilter' May 27 03:00:28.834937 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 03:00:28.837418 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 03:00:28.839898 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 03:00:28.849078 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 03:00:28.850626 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:00:28.853820 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 03:00:28.858292 systemd-tmpfiles[257]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 03:00:28.859977 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 03:00:28.862046 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 03:00:28.863590 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 03:00:28.867055 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 03:00:28.887903 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 03:00:28.890040 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 03:00:28.894107 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 03:00:28.905211 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 03:00:28.981799 kernel: SCSI subsystem initialized May 27 03:00:28.986771 kernel: Loading iSCSI transport class v2.0-870. May 27 03:00:28.995778 kernel: iscsi: registered transport (tcp) May 27 03:00:29.007990 kernel: iscsi: registered transport (qla4xxx) May 27 03:00:29.008029 kernel: QLogic iSCSI HBA Driver May 27 03:00:29.023734 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 03:00:29.045890 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 03:00:29.047413 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 03:00:29.103510 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 03:00:29.105802 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 03:00:29.166773 kernel: raid6: neonx8 gen() 15799 MB/s May 27 03:00:29.183766 kernel: raid6: neonx4 gen() 14737 MB/s May 27 03:00:29.200763 kernel: raid6: neonx2 gen() 13217 MB/s May 27 03:00:29.217761 kernel: raid6: neonx1 gen() 10530 MB/s May 27 03:00:29.234765 kernel: raid6: int64x8 gen() 6899 MB/s May 27 03:00:29.251762 kernel: raid6: int64x4 gen() 7338 MB/s May 27 03:00:29.268765 kernel: raid6: int64x2 gen() 6102 MB/s May 27 03:00:29.285765 kernel: raid6: int64x1 gen() 5044 MB/s May 27 03:00:29.285788 kernel: raid6: using algorithm neonx8 gen() 15799 MB/s May 27 03:00:29.302776 kernel: raid6: .... xor() 12056 MB/s, rmw enabled May 27 03:00:29.302806 kernel: raid6: using neon recovery algorithm May 27 03:00:29.307885 kernel: xor: measuring software checksum speed May 27 03:00:29.307909 kernel: 8regs : 21641 MB/sec May 27 03:00:29.308987 kernel: 32regs : 21687 MB/sec May 27 03:00:29.309004 kernel: arm64_neon : 28157 MB/sec May 27 03:00:29.309013 kernel: xor: using function: arm64_neon (28157 MB/sec) May 27 03:00:29.361772 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 03:00:29.368285 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 03:00:29.371918 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 03:00:29.404895 systemd-udevd[490]: Using default interface naming scheme 'v255'. May 27 03:00:29.409210 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 03:00:29.411566 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 03:00:29.445669 dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation May 27 03:00:29.466813 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 03:00:29.469093 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 03:00:29.529309 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 03:00:29.531460 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 03:00:29.571765 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) May 27 03:00:29.575765 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 03:00:29.575944 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 27 03:00:29.589690 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 27 03:00:29.589889 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 03:00:29.588740 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 03:00:29.588883 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:00:29.591604 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 03:00:29.594377 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 03:00:29.598331 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 03:00:29.622955 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:00:29.632521 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. May 27 03:00:29.632538 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. May 27 03:00:29.648893 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 03:00:29.649840 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 03:00:29.663262 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 03:00:29.665013 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... May 27 03:00:29.666744 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 03:00:29.683384 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 03:00:29.683496 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 03:00:29.686728 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 03:00:29.687966 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 03:00:29.690027 systemd[1]: Reached target sysinit.target - System Initialization. May 27 03:00:29.691716 systemd[1]: Reached target basic.target - Basic System. May 27 03:00:29.694307 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 03:00:29.697031 systemd[1]: Reload requested from client PID 583 ('systemctl') (unit decrypt-root.service)... May 27 03:00:29.697044 systemd[1]: Reloading... May 27 03:00:29.700262 sh[588]: Success May 27 03:00:29.715769 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 03:00:29.715820 kernel: device-mapper: uevent: version 1.0.3 May 27 03:00:29.715831 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 03:00:29.726822 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 03:00:29.837265 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 03:00:29.838250 systemd[1]: Reloading finished in 141 ms. May 27 03:00:29.868227 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 03:00:29.870561 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 03:00:29.874307 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. May 27 03:00:29.885016 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 03:00:29.885057 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (703) May 27 03:00:29.886087 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 03:00:29.886104 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 03:00:29.887237 kernel: BTRFS info (device dm-0): using free-space-tree May 27 03:00:29.893062 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 03:00:29.894414 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 03:00:29.896426 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... May 27 03:00:30.186778 kernel: Key type trusted registered May 27 03:00:30.188767 kernel: Key type encrypted registered May 27 03:00:30.211285 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 03:00:30.213019 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. May 27 03:00:30.215029 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 03:00:30.216470 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. May 27 03:00:30.415532 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 03:00:30.416884 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 03:00:30.418214 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 03:00:30.420137 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 03:00:30.422695 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 03:00:30.449944 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 03:00:30.452383 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 03:00:30.482069 systemd-fsck[758]: ROOT: clean, 201/137360 files, 33060/549376 blocks May 27 03:00:30.484678 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 03:00:30.487032 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 03:00:30.562773 kernel: EXT4-fs (dm-1): mounted filesystem f8d608b2-8c8e-434e-bedc-a0d1bb4fb432 r/w with ordered data mode. Quota mode: none. May 27 03:00:30.562816 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 03:00:30.564097 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 03:00:30.566624 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 03:00:30.568355 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 03:00:30.581867 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 03:00:30.584877 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 03:00:30.589403 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vdb6 (254:22) scanned by mount (766) May 27 03:00:30.589423 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 03:00:30.589433 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 03:00:30.589442 kernel: BTRFS info (device vdb6): using free-space-tree May 27 03:00:30.590796 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 03:00:30.919285 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 03:00:30.921352 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 03:00:30.949186 initrd-setup-root-after-ignition[1062]: grep: /sysroot/oem/oem-release: No such file or directory May 27 03:00:30.951303 initrd-setup-root-after-ignition[1064]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 03:00:30.951303 initrd-setup-root-after-ignition[1064]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 03:00:30.954345 initrd-setup-root-after-ignition[1068]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 03:00:30.956817 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 03:00:30.960202 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 03:00:30.963738 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 03:00:30.994030 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 03:00:30.994118 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 03:00:30.996098 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 03:00:30.997606 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 03:00:30.999135 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 03:00:30.999822 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 03:00:31.017264 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 03:00:31.019489 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 03:00:31.040565 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 03:00:31.041493 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 03:00:31.042909 systemd[1]: Stopped target timers.target - Timer Units. May 27 03:00:31.044228 systemd[1]: decrypt-root.service: Deactivated successfully. May 27 03:00:31.044344 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. May 27 03:00:31.045659 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 03:00:31.045770 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 03:00:31.047943 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 03:00:31.049327 systemd[1]: Stopped target basic.target - Basic System. May 27 03:00:31.051034 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 03:00:31.052649 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 03:00:31.054328 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 03:00:31.056206 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 03:00:31.057985 systemd[1]: Stopped target paths.target - Path Units. May 27 03:00:31.059433 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 03:00:31.061046 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 03:00:31.062544 systemd[1]: Stopped target slices.target - Slice Units. May 27 03:00:31.063962 systemd[1]: Stopped target sockets.target - Socket Units. May 27 03:00:31.065526 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 03:00:31.066886 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 03:00:31.068228 systemd[1]: Stopped target swap.target - Swaps. May 27 03:00:31.069520 systemd[1]: iscsid.socket: Deactivated successfully. May 27 03:00:31.069605 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 03:00:31.070975 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 03:00:31.071050 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 03:00:31.072247 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 03:00:31.072352 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 03:00:31.074346 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 03:00:31.075880 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 03:00:31.076007 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 03:00:31.077480 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 03:00:31.079012 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 03:00:31.083802 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 03:00:31.085436 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 03:00:31.085551 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 03:00:31.088239 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 03:00:31.088355 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 03:00:31.090069 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 03:00:31.090170 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 03:00:31.091975 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 03:00:31.092069 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 03:00:31.093700 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 03:00:31.093811 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 03:00:31.096458 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 03:00:31.096564 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 03:00:31.098646 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 03:00:31.098744 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 03:00:31.101223 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 03:00:31.101326 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 03:00:31.103239 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 03:00:31.103338 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 03:00:31.105827 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 03:00:31.109959 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 27 03:00:31.110007 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 27 03:00:31.111907 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 03:00:31.111988 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 03:00:31.126306 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 03:00:31.126441 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 03:00:31.128528 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 03:00:31.128561 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 03:00:31.130324 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 03:00:31.130354 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 03:00:31.132049 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 03:00:31.132093 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 03:00:31.135433 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 03:00:31.135488 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 03:00:31.137240 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 03:00:31.137286 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 03:00:31.140646 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 03:00:31.141724 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 03:00:31.141787 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 03:00:31.144828 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 03:00:31.144873 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 03:00:31.147578 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 27 03:00:31.147632 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 03:00:31.150847 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 03:00:31.150887 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 03:00:31.153062 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 03:00:31.153104 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:00:31.157258 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 03:00:31.157310 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. May 27 03:00:31.157340 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 27 03:00:31.157368 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. May 27 03:00:31.169969 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 03:00:31.170827 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 03:00:31.172236 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 03:00:31.174634 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 03:00:31.183249 systemd[1]: Switching root. May 27 03:00:31.228644 systemd-journald[238]: Journal stopped May 27 03:00:31.773136 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). May 27 03:00:31.773181 kernel: SELinux: policy capability network_peer_controls=1 May 27 03:00:31.773193 kernel: SELinux: policy capability open_perms=1 May 27 03:00:31.773202 kernel: SELinux: policy capability extended_socket_class=1 May 27 03:00:31.773211 kernel: SELinux: policy capability always_check_network=0 May 27 03:00:31.773221 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 03:00:31.773230 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 03:00:31.773242 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 03:00:31.773253 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 03:00:31.773262 kernel: SELinux: policy capability userspace_initial_context=0 May 27 03:00:31.773282 kernel: audit: type=1403 audit(1748314831.314:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 03:00:31.773295 systemd[1]: Successfully loaded SELinux policy in 45.755ms. May 27 03:00:31.773313 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.958ms. May 27 03:00:31.773325 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 03:00:31.773336 systemd[1]: Detected virtualization kvm. May 27 03:00:31.773346 systemd[1]: Detected architecture arm64. May 27 03:00:31.773357 zram_generator::config[1116]: No configuration found. May 27 03:00:31.773368 kernel: NET: Registered PF_VSOCK protocol family May 27 03:00:31.773378 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 03:00:31.773392 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 03:00:31.773402 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 03:00:31.773412 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 03:00:31.773423 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 03:00:31.773433 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 03:00:31.773445 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 03:00:31.773455 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 03:00:31.773465 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 03:00:31.773475 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 03:00:31.773485 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 03:00:31.773497 systemd[1]: Created slice user.slice - User and Session Slice. May 27 03:00:31.773507 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 03:00:31.773517 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 03:00:31.773527 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 03:00:31.773538 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 03:00:31.773549 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 03:00:31.773559 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 03:00:31.773569 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 03:00:31.773579 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. May 27 03:00:31.773589 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 03:00:31.773606 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 03:00:31.773616 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 03:00:31.773629 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 03:00:31.773639 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 03:00:31.773649 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 03:00:31.773659 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 03:00:31.773672 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 03:00:31.773683 systemd[1]: Reached target slices.target - Slice Units. May 27 03:00:31.773693 systemd[1]: Reached target swap.target - Swaps. May 27 03:00:31.773702 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 03:00:31.773713 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 03:00:31.773725 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 03:00:31.773735 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 03:00:31.773745 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 03:00:31.773762 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 03:00:31.773785 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 03:00:31.773795 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 03:00:31.773805 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 03:00:31.773815 systemd[1]: Mounting media.mount - External Media Directory... May 27 03:00:31.773826 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 03:00:31.773836 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 03:00:31.773846 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 03:00:31.773856 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 03:00:31.773866 systemd[1]: Reached target machines.target - Containers. May 27 03:00:31.773876 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 03:00:31.773886 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:00:31.773896 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 03:00:31.773906 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 03:00:31.773917 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 03:00:31.773927 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 03:00:31.773937 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 03:00:31.773947 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 03:00:31.773957 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 03:00:31.773968 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 03:00:31.773977 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 03:00:31.773987 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 03:00:31.773998 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 03:00:31.774008 systemd[1]: Stopped systemd-fsck-usr.service. May 27 03:00:31.774018 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 03:00:31.774028 kernel: loop: module loaded May 27 03:00:31.774038 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 03:00:31.774047 kernel: fuse: init (API version 7.41) May 27 03:00:31.774057 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 03:00:31.774066 kernel: ACPI: bus type drm_connector registered May 27 03:00:31.774075 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 03:00:31.774087 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 03:00:31.774097 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 03:00:31.774107 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 03:00:31.774117 systemd[1]: verity-setup.service: Deactivated successfully. May 27 03:00:31.774126 systemd[1]: Stopped verity-setup.service. May 27 03:00:31.774136 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 03:00:31.774146 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 03:00:31.774155 systemd[1]: Mounted media.mount - External Media Directory. May 27 03:00:31.774186 systemd-journald[1181]: Collecting audit messages is disabled. May 27 03:00:31.774208 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 03:00:31.774218 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 03:00:31.774228 systemd-journald[1181]: Journal started May 27 03:00:31.774249 systemd-journald[1181]: Runtime Journal (/run/log/journal/67a954a5da444a7ba007debfd61b39b4) is 6M, max 48.5M, 42.4M free. May 27 03:00:31.568989 systemd[1]: Queued start job for default target multi-user.target. May 27 03:00:31.592833 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-3dc1268b\x2d4301\x2d4e5d\x2daa4e\x2d787a1dc7db4c.device - /dev/disk/by-uuid/3dc1268b-4301-4e5d-aa4e-787a1dc7db4c. May 27 03:00:31.592843 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 27 03:00:31.593190 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 03:00:31.777197 systemd[1]: Started systemd-journald.service - Journal Service. May 27 03:00:31.777825 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 03:00:31.778978 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 03:00:31.780355 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 03:00:31.783075 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 03:00:31.783239 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 03:00:31.784561 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 03:00:31.784733 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 03:00:31.786173 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 03:00:31.786321 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 03:00:31.787556 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 03:00:31.787723 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 03:00:31.789107 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 03:00:31.789265 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 03:00:31.790516 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 03:00:31.790672 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 03:00:31.791995 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 03:00:31.793370 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 03:00:31.794830 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 03:00:31.796236 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 03:00:31.808565 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 03:00:31.810650 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 03:00:31.812509 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 03:00:31.813424 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 03:00:31.813464 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 03:00:31.815114 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 03:00:31.824530 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 03:00:31.825727 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 03:00:31.826714 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 03:00:31.828630 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 03:00:31.829580 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 03:00:31.832874 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 03:00:31.833689 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 03:00:31.837479 systemd-journald[1181]: Time spent on flushing to /var/log/journal/67a954a5da444a7ba007debfd61b39b4 is 26.290ms for 703 entries. May 27 03:00:31.837479 systemd-journald[1181]: System Journal (/var/log/journal/67a954a5da444a7ba007debfd61b39b4) is 11.3M, max 204.2M, 192.8M free. May 27 03:00:31.879623 systemd-journald[1181]: Received client request to flush runtime journal. May 27 03:00:31.879671 kernel: loop0: detected capacity change from 0 to 107312 May 27 03:00:31.879694 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 03:00:31.835828 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 03:00:31.837623 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 03:00:31.841921 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 03:00:31.845025 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 03:00:31.846691 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 03:00:31.848923 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 03:00:31.850449 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 03:00:31.853033 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 27 03:00:31.853101 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 03:00:31.864144 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 03:00:31.876898 systemd-tmpfiles[1230]: ACLs are not supported, ignoring. May 27 03:00:31.876909 systemd-tmpfiles[1230]: ACLs are not supported, ignoring. May 27 03:00:31.881985 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 03:00:31.883736 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 03:00:31.886974 kernel: loop1: detected capacity change from 0 to 138376 May 27 03:00:31.888026 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 03:00:31.912192 kernel: loop2: detected capacity change from 0 to 107312 May 27 03:00:31.916798 kernel: loop3: detected capacity change from 0 to 138376 May 27 03:00:31.922094 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 03:00:31.924695 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 03:00:31.927351 (sd-merge)[1247]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 03:00:31.929295 (sd-merge)[1247]: Merged extensions into '/usr'. May 27 03:00:31.935953 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 03:00:31.945381 systemd[1]: Starting ensure-sysext.service... May 27 03:00:31.947807 systemd-tmpfiles[1249]: ACLs are not supported, ignoring. May 27 03:00:31.948160 systemd-tmpfiles[1249]: ACLs are not supported, ignoring. May 27 03:00:31.948490 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 03:00:31.953914 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 03:00:31.965109 systemd[1]: Reload requested from client PID 1253 ('systemctl') (unit ensure-sysext.service)... May 27 03:00:31.965386 systemd[1]: Reloading... May 27 03:00:31.967621 systemd-tmpfiles[1254]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 03:00:31.968003 systemd-tmpfiles[1254]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 03:00:31.968261 systemd-tmpfiles[1254]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 03:00:31.968473 systemd-tmpfiles[1254]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 03:00:31.969120 systemd-tmpfiles[1254]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 03:00:31.969394 systemd-tmpfiles[1254]: ACLs are not supported, ignoring. May 27 03:00:31.969501 systemd-tmpfiles[1254]: ACLs are not supported, ignoring. May 27 03:00:31.977618 systemd-tmpfiles[1254]: Detected autofs mount point /boot during canonicalization of boot. May 27 03:00:31.977802 systemd-tmpfiles[1254]: Skipping /boot May 27 03:00:31.991857 systemd-tmpfiles[1254]: Detected autofs mount point /boot during canonicalization of boot. May 27 03:00:31.991982 systemd-tmpfiles[1254]: Skipping /boot May 27 03:00:32.024773 zram_generator::config[1284]: No configuration found. May 27 03:00:32.073810 ldconfig[1224]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 03:00:32.103373 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 03:00:32.169703 systemd[1]: Reloading finished in 204 ms. May 27 03:00:32.201417 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 03:00:32.217645 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 03:00:32.225225 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 03:00:32.227362 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 03:00:32.235721 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 03:00:32.241552 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 03:00:32.243577 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 03:00:32.252325 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:00:32.253419 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 03:00:32.255153 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 03:00:32.261012 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 03:00:32.262066 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 03:00:32.262489 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 03:00:32.262614 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 03:00:32.265967 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 03:00:32.267942 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 03:00:32.268114 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 03:00:32.269243 augenrules[1317]: /sbin/augenrules: No change May 27 03:00:32.269858 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 03:00:32.269989 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 03:00:32.271839 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 03:00:32.271986 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 03:00:32.277419 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:00:32.280192 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 03:00:32.283190 augenrules[1346]: No rules May 27 03:00:32.283171 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 03:00:32.297730 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 03:00:32.298834 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 03:00:32.299000 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 03:00:32.299150 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 03:00:32.301947 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 03:00:32.303802 systemd[1]: audit-rules.service: Deactivated successfully. May 27 03:00:32.304823 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 03:00:32.309823 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 03:00:32.311823 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 03:00:32.313602 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 03:00:32.313783 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 03:00:32.315454 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 03:00:32.315602 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 03:00:32.317381 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 03:00:32.317511 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 03:00:32.319456 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 03:00:32.332070 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 03:00:32.339830 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 03:00:32.341028 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:00:32.342120 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 03:00:32.357744 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 03:00:32.361803 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 03:00:32.364067 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 03:00:32.365436 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 03:00:32.365559 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 03:00:32.365692 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 03:00:32.367226 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 03:00:32.370982 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 03:00:32.371986 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 03:00:32.373540 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 03:00:32.373759 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 03:00:32.375489 augenrules[1367]: /sbin/augenrules: No change May 27 03:00:32.376718 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 03:00:32.376913 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 03:00:32.379269 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 03:00:32.379806 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 03:00:32.381102 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 03:00:32.381233 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 03:00:32.384310 systemd-resolved[1323]: Positive Trust Anchors: May 27 03:00:32.384325 systemd-resolved[1323]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 03:00:32.384357 systemd-resolved[1323]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 03:00:32.384444 systemd[1]: Finished ensure-sysext.service. May 27 03:00:32.388408 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 03:00:32.388469 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 03:00:32.391135 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 03:00:32.393057 augenrules[1394]: No rules May 27 03:00:32.393573 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 03:00:32.394766 systemd[1]: audit-rules.service: Deactivated successfully. May 27 03:00:32.394988 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 03:00:32.396060 systemd-resolved[1323]: Defaulting to hostname 'linux'. May 27 03:00:32.397862 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 03:00:32.398875 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 03:00:32.409258 systemd-udevd[1379]: Using default interface naming scheme 'v255'. May 27 03:00:32.425029 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 03:00:32.430949 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 03:00:32.464304 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 03:00:32.465508 systemd[1]: Reached target sysinit.target - System Initialization. May 27 03:00:32.466726 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 03:00:32.468273 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 03:00:32.469897 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 03:00:32.471401 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 03:00:32.471439 systemd[1]: Reached target paths.target - Path Units. May 27 03:00:32.472520 systemd[1]: Reached target time-set.target - System Time Set. May 27 03:00:32.474087 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 03:00:32.475222 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 03:00:32.476572 systemd[1]: Reached target timers.target - Timer Units. May 27 03:00:32.478424 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 03:00:32.480687 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 03:00:32.484602 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 03:00:32.487146 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 03:00:32.489546 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 03:00:32.494307 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 03:00:32.496219 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 03:00:32.498692 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 03:00:32.502934 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 03:00:32.503798 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. May 27 03:00:32.503883 systemd[1]: Reached target sockets.target - Socket Units. May 27 03:00:32.505857 systemd[1]: Reached target basic.target - Basic System. May 27 03:00:32.506682 systemd[1]: Reached target tpm2.target - Trusted Platform Module. May 27 03:00:32.508881 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 03:00:32.508913 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 03:00:32.508974 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). May 27 03:00:32.511010 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 03:00:32.512979 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 03:00:32.517183 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 03:00:32.520801 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 03:00:32.522915 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 03:00:32.528714 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 03:00:32.534948 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 03:00:32.537013 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 03:00:32.542324 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 03:00:32.544740 jq[1438]: false May 27 03:00:32.544339 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). May 27 03:00:32.544724 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 03:00:32.545214 systemd[1]: Starting update-engine.service - Update Engine... May 27 03:00:32.549057 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 03:00:32.552758 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 03:00:32.554860 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 03:00:32.555055 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 03:00:32.556814 jq[1450]: true May 27 03:00:32.555368 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 03:00:32.555513 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 03:00:32.565025 extend-filesystems[1439]: Found loop2 May 27 03:00:32.565025 extend-filesystems[1439]: Found loop3 May 27 03:00:32.565025 extend-filesystems[1439]: Found vda May 27 03:00:32.565025 extend-filesystems[1439]: Found vdb May 27 03:00:32.565025 extend-filesystems[1439]: Found vdb1 May 27 03:00:32.565025 extend-filesystems[1439]: Found vdb2 May 27 03:00:32.565025 extend-filesystems[1439]: Found vdb3 May 27 03:00:32.565025 extend-filesystems[1439]: Found usr May 27 03:00:32.565025 extend-filesystems[1439]: Found vdb4 May 27 03:00:32.565025 extend-filesystems[1439]: Found vdb6 May 27 03:00:32.565025 extend-filesystems[1439]: Found vdb7 May 27 03:00:32.565025 extend-filesystems[1439]: Found vdb9 May 27 03:00:32.565025 extend-filesystems[1439]: Found rootencrypted May 27 03:00:32.566863 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 03:00:32.567063 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 03:00:32.577353 systemd[1]: motdgen.service: Deactivated successfully. May 27 03:00:32.577536 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 03:00:32.587203 jq[1455]: false May 27 03:00:32.586881 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 27 03:00:32.591073 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 27 03:00:32.591992 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 03:00:32.640928 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 03:00:32.643281 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 03:00:32.647003 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 03:00:32.647470 systemd-networkd[1407]: lo: Link UP May 27 03:00:32.647481 systemd-networkd[1407]: lo: Gained carrier May 27 03:00:32.648653 systemd-networkd[1407]: Enumeration completed May 27 03:00:32.649109 systemd-networkd[1407]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 03:00:32.649118 systemd-networkd[1407]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 03:00:32.650050 systemd-networkd[1407]: eth0: Link UP May 27 03:00:32.650057 systemd-networkd[1407]: eth0: Gained carrier May 27 03:00:32.650071 systemd-networkd[1407]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 03:00:32.650918 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 03:00:32.651822 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 03:00:32.653901 systemd[1]: Reached target network.target - Network. May 27 03:00:32.656534 dbus-daemon[1436]: [system] SELinux support is enabled May 27 03:00:32.661898 systemd[1]: Starting containerd.service - containerd container runtime... May 27 03:00:32.664678 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 03:00:32.665186 systemd-networkd[1407]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 03:00:32.666432 systemd-timesyncd[1393]: Network configuration changed, trying to establish connection. May 27 03:00:32.670201 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 03:00:32.671251 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 03:00:32.675160 update_engine[1448]: I20250527 03:00:32.674396 1448 main.cc:92] Flatcar Update Engine starting May 27 03:00:32.676128 systemd[1]: issuegen.service: Deactivated successfully. May 27 03:00:32.676403 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 03:00:32.680340 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 03:00:32.685779 update_engine[1448]: I20250527 03:00:32.685042 1448 update_check_scheduler.cc:74] Next update check in 8m6s May 27 03:00:32.686337 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 03:00:32.686370 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 03:00:32.689418 systemd-logind[1446]: New seat seat0. May 27 03:00:32.696046 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 03:00:32.718126 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 03:00:32.718166 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 03:00:32.719566 systemd[1]: Started systemd-logind.service - User Login Management. May 27 03:00:32.731786 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 03:00:32.738734 systemd[1]: Started update-engine.service - Update Engine. May 27 03:00:32.739928 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 03:00:32.744046 (ntainerd)[1503]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 03:00:32.747022 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 03:00:32.750209 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 03:00:32.751312 systemd[1]: Reached target getty.target - Login Prompts. May 27 03:00:32.754501 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 03:00:32.780796 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 03:00:32.809642 systemd-logind[1446]: Watching system buttons on /dev/input/event0 (Power Button) May 27 03:00:32.838202 locksmithd[1510]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 03:00:32.838665 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:00:32.954551 containerd[1503]: time="2025-05-27T03:00:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 03:00:32.957072 containerd[1503]: time="2025-05-27T03:00:32.957032360Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 03:00:32.967123 containerd[1503]: time="2025-05-27T03:00:32.966990760Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.08µs" May 27 03:00:32.967123 containerd[1503]: time="2025-05-27T03:00:32.967026080Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 03:00:32.967123 containerd[1503]: time="2025-05-27T03:00:32.967044280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 03:00:32.967344 containerd[1503]: time="2025-05-27T03:00:32.967326040Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 03:00:32.967401 containerd[1503]: time="2025-05-27T03:00:32.967388560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 03:00:32.967465 containerd[1503]: time="2025-05-27T03:00:32.967451800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 03:00:32.967668 containerd[1503]: time="2025-05-27T03:00:32.967645800Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 03:00:32.967728 containerd[1503]: time="2025-05-27T03:00:32.967715120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 03:00:32.967992 containerd[1503]: time="2025-05-27T03:00:32.967969680Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 03:00:32.968049 containerd[1503]: time="2025-05-27T03:00:32.968036600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 03:00:32.968100 containerd[1503]: time="2025-05-27T03:00:32.968088320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 03:00:32.968156 containerd[1503]: time="2025-05-27T03:00:32.968142640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 03:00:32.968377 containerd[1503]: time="2025-05-27T03:00:32.968358200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 03:00:32.968679 containerd[1503]: time="2025-05-27T03:00:32.968656360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 03:00:32.968794 containerd[1503]: time="2025-05-27T03:00:32.968777600Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 03:00:32.968849 containerd[1503]: time="2025-05-27T03:00:32.968837400Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 03:00:32.968928 containerd[1503]: time="2025-05-27T03:00:32.968913520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 03:00:32.969174 containerd[1503]: time="2025-05-27T03:00:32.969156240Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 03:00:32.969252 containerd[1503]: time="2025-05-27T03:00:32.969239200Z" level=info msg="metadata content store policy set" policy=shared May 27 03:00:32.969787 containerd[1503]: time="2025-05-27T03:00:32.969764560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 03:00:32.969943 containerd[1503]: time="2025-05-27T03:00:32.969930040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 03:00:32.970010 containerd[1503]: time="2025-05-27T03:00:32.969996880Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 03:00:32.970058 containerd[1503]: time="2025-05-27T03:00:32.970047160Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 03:00:32.970104 containerd[1503]: time="2025-05-27T03:00:32.970093400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 03:00:32.970158 containerd[1503]: time="2025-05-27T03:00:32.970145600Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 03:00:32.970209 containerd[1503]: time="2025-05-27T03:00:32.970196520Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 03:00:32.970260 containerd[1503]: time="2025-05-27T03:00:32.970248640Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 03:00:32.970318 containerd[1503]: time="2025-05-27T03:00:32.970306000Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 03:00:32.970370 containerd[1503]: time="2025-05-27T03:00:32.970354400Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 03:00:32.970416 containerd[1503]: time="2025-05-27T03:00:32.970404480Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 03:00:32.970465 containerd[1503]: time="2025-05-27T03:00:32.970453920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 03:00:32.970576 containerd[1503]: time="2025-05-27T03:00:32.970559080Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 03:00:32.970658 containerd[1503]: time="2025-05-27T03:00:32.970645160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 03:00:32.970712 containerd[1503]: time="2025-05-27T03:00:32.970700440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 03:00:32.970780 containerd[1503]: time="2025-05-27T03:00:32.970767080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 03:00:32.970839 containerd[1503]: time="2025-05-27T03:00:32.970828000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 03:00:32.970888 containerd[1503]: time="2025-05-27T03:00:32.970876360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 03:00:32.970990 containerd[1503]: time="2025-05-27T03:00:32.970975280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 03:00:32.971043 containerd[1503]: time="2025-05-27T03:00:32.971031280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 03:00:32.971099 containerd[1503]: time="2025-05-27T03:00:32.971086520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 03:00:32.971150 containerd[1503]: time="2025-05-27T03:00:32.971139480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 03:00:32.971203 containerd[1503]: time="2025-05-27T03:00:32.971190520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 03:00:32.971570 containerd[1503]: time="2025-05-27T03:00:32.971546480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 03:00:32.971659 containerd[1503]: time="2025-05-27T03:00:32.971645360Z" level=info msg="Start snapshots syncer" May 27 03:00:32.971742 containerd[1503]: time="2025-05-27T03:00:32.971722200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 03:00:32.972328 containerd[1503]: time="2025-05-27T03:00:32.972285160Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 03:00:32.972437 containerd[1503]: time="2025-05-27T03:00:32.972346200Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 03:00:32.972437 containerd[1503]: time="2025-05-27T03:00:32.972422920Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 03:00:32.972661 containerd[1503]: time="2025-05-27T03:00:32.972627920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 03:00:32.972692 containerd[1503]: time="2025-05-27T03:00:32.972667440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 03:00:32.972692 containerd[1503]: time="2025-05-27T03:00:32.972680280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 03:00:32.972740 containerd[1503]: time="2025-05-27T03:00:32.972691920Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 03:00:32.972740 containerd[1503]: time="2025-05-27T03:00:32.972703840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 03:00:32.972740 containerd[1503]: time="2025-05-27T03:00:32.972713960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 03:00:32.972740 containerd[1503]: time="2025-05-27T03:00:32.972724280Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 03:00:32.972826 containerd[1503]: time="2025-05-27T03:00:32.972763560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 03:00:32.972826 containerd[1503]: time="2025-05-27T03:00:32.972776560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 03:00:32.972826 containerd[1503]: time="2025-05-27T03:00:32.972788280Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 03:00:32.972886 containerd[1503]: time="2025-05-27T03:00:32.972827680Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 03:00:32.972886 containerd[1503]: time="2025-05-27T03:00:32.972841240Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 03:00:32.972886 containerd[1503]: time="2025-05-27T03:00:32.972849520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 03:00:32.972886 containerd[1503]: time="2025-05-27T03:00:32.972859080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 03:00:32.972886 containerd[1503]: time="2025-05-27T03:00:32.972865880Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 03:00:32.972886 containerd[1503]: time="2025-05-27T03:00:32.972874600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 03:00:32.972886 containerd[1503]: time="2025-05-27T03:00:32.972885200Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 03:00:32.972997 containerd[1503]: time="2025-05-27T03:00:32.972960600Z" level=info msg="runtime interface created" May 27 03:00:32.972997 containerd[1503]: time="2025-05-27T03:00:32.972966080Z" level=info msg="created NRI interface" May 27 03:00:32.972997 containerd[1503]: time="2025-05-27T03:00:32.972974360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 03:00:32.972997 containerd[1503]: time="2025-05-27T03:00:32.972985840Z" level=info msg="Connect containerd service" May 27 03:00:32.973059 containerd[1503]: time="2025-05-27T03:00:32.973009240Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 03:00:32.973544 containerd[1503]: time="2025-05-27T03:00:32.973511000Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 03:00:33.069074 containerd[1503]: time="2025-05-27T03:00:33.068988480Z" level=info msg="Start subscribing containerd event" May 27 03:00:33.069074 containerd[1503]: time="2025-05-27T03:00:33.069069800Z" level=info msg="Start recovering state" May 27 03:00:33.069192 containerd[1503]: time="2025-05-27T03:00:33.069152600Z" level=info msg="Start event monitor" May 27 03:00:33.069192 containerd[1503]: time="2025-05-27T03:00:33.069165920Z" level=info msg="Start cni network conf syncer for default" May 27 03:00:33.069192 containerd[1503]: time="2025-05-27T03:00:33.069175880Z" level=info msg="Start streaming server" May 27 03:00:33.069192 containerd[1503]: time="2025-05-27T03:00:33.069184520Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 03:00:33.069192 containerd[1503]: time="2025-05-27T03:00:33.069192120Z" level=info msg="runtime interface starting up..." May 27 03:00:33.069302 containerd[1503]: time="2025-05-27T03:00:33.069198360Z" level=info msg="starting plugins..." May 27 03:00:33.069302 containerd[1503]: time="2025-05-27T03:00:33.069210200Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 03:00:33.069338 containerd[1503]: time="2025-05-27T03:00:33.069296880Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 03:00:33.069356 containerd[1503]: time="2025-05-27T03:00:33.069348480Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 03:00:33.069432 containerd[1503]: time="2025-05-27T03:00:33.069402520Z" level=info msg="containerd successfully booted in 0.115267s" May 27 03:00:33.069528 systemd[1]: Started containerd.service - containerd container runtime. May 27 03:00:33.308508 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 03:00:33.310450 systemd[1]: Started sshd@0-10.0.0.111:22-10.0.0.1:52388.service - OpenSSH per-connection server daemon (10.0.0.1:52388). May 27 03:00:33.386496 sshd[1545]: Accepted publickey for core from 10.0.0.1 port 52388 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:33.388156 sshd-session[1545]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:33.394026 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 03:00:33.395711 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 03:00:33.403084 systemd-logind[1446]: New session 1 of user core. May 27 03:00:33.420928 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 03:00:33.425609 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 03:00:33.460602 (systemd)[1549]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 03:00:33.462660 systemd-logind[1446]: New session c1 of user core. May 27 03:00:33.577512 systemd[1549]: Queued start job for default target default.target. May 27 03:00:33.600778 systemd[1549]: Created slice app.slice - User Application Slice. May 27 03:00:33.600809 systemd[1549]: Reached target paths.target - Paths. May 27 03:00:33.600848 systemd[1549]: Reached target timers.target - Timers. May 27 03:00:33.602106 systemd[1549]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 03:00:33.610717 systemd[1549]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 03:00:33.610794 systemd[1549]: Reached target sockets.target - Sockets. May 27 03:00:33.610831 systemd[1549]: Reached target basic.target - Basic System. May 27 03:00:33.610859 systemd[1549]: Reached target default.target - Main User Target. May 27 03:00:33.610883 systemd[1549]: Startup finished in 142ms. May 27 03:00:33.611044 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 03:00:33.613276 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 03:00:33.671690 systemd[1]: Started sshd@1-10.0.0.111:22-10.0.0.1:58826.service - OpenSSH per-connection server daemon (10.0.0.1:58826). May 27 03:00:33.714718 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 58826 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:33.715981 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:33.719942 systemd-logind[1446]: New session 2 of user core. May 27 03:00:33.737903 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 03:00:33.788956 sshd[1562]: Connection closed by 10.0.0.1 port 58826 May 27 03:00:33.789325 sshd-session[1560]: pam_unix(sshd:session): session closed for user core May 27 03:00:33.799650 systemd[1]: sshd@1-10.0.0.111:22-10.0.0.1:58826.service: Deactivated successfully. May 27 03:00:33.801285 systemd[1]: session-2.scope: Deactivated successfully. May 27 03:00:33.803943 systemd-logind[1446]: Session 2 logged out. Waiting for processes to exit. May 27 03:00:33.806089 systemd[1]: Started sshd@2-10.0.0.111:22-10.0.0.1:58830.service - OpenSSH per-connection server daemon (10.0.0.1:58830). May 27 03:00:33.807581 systemd-logind[1446]: Removed session 2. May 27 03:00:33.848620 sshd[1568]: Accepted publickey for core from 10.0.0.1 port 58830 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:33.849787 sshd-session[1568]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:33.854205 systemd-logind[1446]: New session 3 of user core. May 27 03:00:33.866906 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 03:00:33.922574 sshd[1570]: Connection closed by 10.0.0.1 port 58830 May 27 03:00:33.922863 sshd-session[1568]: pam_unix(sshd:session): session closed for user core May 27 03:00:33.925928 systemd[1]: sshd@2-10.0.0.111:22-10.0.0.1:58830.service: Deactivated successfully. May 27 03:00:33.930637 systemd[1]: session-3.scope: Deactivated successfully. May 27 03:00:33.932280 systemd-logind[1446]: Session 3 logged out. Waiting for processes to exit. May 27 03:00:33.933346 systemd-logind[1446]: Removed session 3. May 27 03:00:34.074970 systemd-networkd[1407]: eth0: Gained IPv6LL May 27 03:00:34.075810 systemd-timesyncd[1393]: Network configuration changed, trying to establish connection. May 27 03:00:34.077400 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 03:00:34.079123 systemd[1]: Reached target network-online.target - Network is Online. May 27 03:00:34.081440 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 03:00:34.083340 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 03:00:34.114797 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 03:00:34.116159 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 03:00:34.116330 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 03:00:34.120553 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:00:34.120816 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 03:00:34.121628 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:00:34.122715 systemd[1]: Startup finished in 2.090s (kernel) + 2.687s (initrd) + 2.854s (userspace) = 7.631s. May 27 03:00:35.576160 systemd-timesyncd[1393]: Network configuration changed, trying to establish connection. May 27 03:00:37.467427 systemd-timesyncd[1393]: Network configuration changed, trying to establish connection. May 27 03:00:43.941789 systemd[1]: Started sshd@3-10.0.0.111:22-10.0.0.1:60262.service - OpenSSH per-connection server daemon (10.0.0.1:60262). May 27 03:00:43.988768 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 60262 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:43.990011 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:43.994379 systemd-logind[1446]: New session 4 of user core. May 27 03:00:44.001887 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 03:00:44.087493 sshd[1597]: Connection closed by 10.0.0.1 port 60262 May 27 03:00:44.086696 sshd-session[1595]: pam_unix(sshd:session): session closed for user core May 27 03:00:44.101525 systemd[1]: sshd@3-10.0.0.111:22-10.0.0.1:60262.service: Deactivated successfully. May 27 03:00:44.103982 systemd[1]: session-4.scope: Deactivated successfully. May 27 03:00:44.104824 systemd-logind[1446]: Session 4 logged out. Waiting for processes to exit. May 27 03:00:44.108112 systemd[1]: Started sshd@4-10.0.0.111:22-10.0.0.1:60268.service - OpenSSH per-connection server daemon (10.0.0.1:60268). May 27 03:00:44.108868 systemd-logind[1446]: Removed session 4. May 27 03:00:44.161981 sshd[1603]: Accepted publickey for core from 10.0.0.1 port 60268 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:44.163168 sshd-session[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:44.167869 systemd-logind[1446]: New session 5 of user core. May 27 03:00:44.176901 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 03:00:44.225055 sshd[1605]: Connection closed by 10.0.0.1 port 60268 May 27 03:00:44.225371 sshd-session[1603]: pam_unix(sshd:session): session closed for user core May 27 03:00:44.251873 systemd[1]: sshd@4-10.0.0.111:22-10.0.0.1:60268.service: Deactivated successfully. May 27 03:00:44.255309 systemd[1]: session-5.scope: Deactivated successfully. May 27 03:00:44.258181 systemd-logind[1446]: Session 5 logged out. Waiting for processes to exit. May 27 03:00:44.260545 systemd[1]: Started sshd@5-10.0.0.111:22-10.0.0.1:60284.service - OpenSSH per-connection server daemon (10.0.0.1:60284). May 27 03:00:44.263128 systemd-logind[1446]: Removed session 5. May 27 03:00:44.315942 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 60284 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:44.320617 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:44.324991 systemd-logind[1446]: New session 6 of user core. May 27 03:00:44.346012 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 03:00:44.398652 sshd[1613]: Connection closed by 10.0.0.1 port 60284 May 27 03:00:44.399016 sshd-session[1611]: pam_unix(sshd:session): session closed for user core May 27 03:00:44.412627 systemd[1]: sshd@5-10.0.0.111:22-10.0.0.1:60284.service: Deactivated successfully. May 27 03:00:44.414237 systemd[1]: session-6.scope: Deactivated successfully. May 27 03:00:44.414903 systemd-logind[1446]: Session 6 logged out. Waiting for processes to exit. May 27 03:00:44.417832 systemd[1]: Started sshd@6-10.0.0.111:22-10.0.0.1:60292.service - OpenSSH per-connection server daemon (10.0.0.1:60292). May 27 03:00:44.418460 systemd-logind[1446]: Removed session 6. May 27 03:00:44.493245 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 60292 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:44.494958 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:44.499799 systemd-logind[1446]: New session 7 of user core. May 27 03:00:44.512917 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 03:00:44.573958 sudo[1622]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 03:00:44.574227 sudo[1622]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 03:00:44.583789 kernel: audit: type=1404 audit(1748314844.581:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 May 27 03:00:44.602582 sudo[1622]: pam_unix(sudo:session): session closed for user root May 27 03:00:44.606761 sshd[1621]: Connection closed by 10.0.0.1 port 60292 May 27 03:00:44.606321 sshd-session[1619]: pam_unix(sshd:session): session closed for user core May 27 03:00:44.620555 systemd[1]: sshd@6-10.0.0.111:22-10.0.0.1:60292.service: Deactivated successfully. May 27 03:00:44.622279 systemd[1]: session-7.scope: Deactivated successfully. May 27 03:00:44.623154 systemd-logind[1446]: Session 7 logged out. Waiting for processes to exit. May 27 03:00:44.625809 systemd[1]: Started sshd@7-10.0.0.111:22-10.0.0.1:60304.service - OpenSSH per-connection server daemon (10.0.0.1:60304). May 27 03:00:44.626627 systemd-logind[1446]: Removed session 7. May 27 03:00:44.692866 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 60304 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:44.694293 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:44.698838 systemd-logind[1446]: New session 8 of user core. May 27 03:00:44.716955 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 03:00:44.768443 sudo[1633]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 03:00:44.768871 sudo[1633]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 03:00:44.771971 sudo[1633]: pam_unix(sudo:session): session closed for user root May 27 03:00:44.776733 sudo[1632]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 03:00:44.777018 sudo[1632]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 03:00:44.785339 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 03:00:44.808275 augenrules[1636]: /sbin/augenrules: No change May 27 03:00:44.813502 augenrules[1651]: No rules May 27 03:00:44.814649 systemd[1]: audit-rules.service: Deactivated successfully. May 27 03:00:44.815881 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 03:00:44.817298 sudo[1632]: pam_unix(sudo:session): session closed for user root May 27 03:00:44.818625 sshd[1631]: Connection closed by 10.0.0.1 port 60304 May 27 03:00:44.818983 sshd-session[1628]: pam_unix(sshd:session): session closed for user core May 27 03:00:44.829896 systemd[1]: sshd@7-10.0.0.111:22-10.0.0.1:60304.service: Deactivated successfully. May 27 03:00:44.832067 systemd[1]: session-8.scope: Deactivated successfully. May 27 03:00:44.832859 systemd-logind[1446]: Session 8 logged out. Waiting for processes to exit. May 27 03:00:44.835178 systemd[1]: Started sshd@8-10.0.0.111:22-10.0.0.1:60310.service - OpenSSH per-connection server daemon (10.0.0.1:60310). May 27 03:00:44.836086 systemd-logind[1446]: Removed session 8. May 27 03:00:44.889805 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 60310 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:44.891200 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:44.895686 systemd-logind[1446]: New session 9 of user core. May 27 03:00:44.906933 systemd[1]: Started session-9.scope - Session 9 of User core. May 27 03:00:44.958884 sshd[1662]: Connection closed by 10.0.0.1 port 60310 May 27 03:00:44.959179 sshd-session[1660]: pam_unix(sshd:session): session closed for user core May 27 03:00:44.973870 systemd[1]: sshd@8-10.0.0.111:22-10.0.0.1:60310.service: Deactivated successfully. May 27 03:00:44.975486 systemd[1]: session-9.scope: Deactivated successfully. May 27 03:00:44.977325 systemd-logind[1446]: Session 9 logged out. Waiting for processes to exit. May 27 03:00:44.979684 systemd[1]: Started sshd@9-10.0.0.111:22-10.0.0.1:60318.service - OpenSSH per-connection server daemon (10.0.0.1:60318). May 27 03:00:44.980348 systemd-logind[1446]: Removed session 9. May 27 03:00:45.021820 sshd[1668]: Accepted publickey for core from 10.0.0.1 port 60318 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:45.023332 sshd-session[1668]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:45.027679 systemd-logind[1446]: New session 10 of user core. May 27 03:00:45.038979 systemd[1]: Started session-10.scope - Session 10 of User core. May 27 03:00:45.088744 sshd[1670]: Connection closed by 10.0.0.1 port 60318 May 27 03:00:45.089195 sshd-session[1668]: pam_unix(sshd:session): session closed for user core May 27 03:00:45.099082 systemd[1]: sshd@9-10.0.0.111:22-10.0.0.1:60318.service: Deactivated successfully. May 27 03:00:45.101992 systemd[1]: session-10.scope: Deactivated successfully. May 27 03:00:45.102569 systemd-logind[1446]: Session 10 logged out. Waiting for processes to exit. May 27 03:00:45.104656 systemd[1]: Started sshd@10-10.0.0.111:22-10.0.0.1:60320.service - OpenSSH per-connection server daemon (10.0.0.1:60320). May 27 03:00:45.105531 systemd-logind[1446]: Removed session 10. May 27 03:00:45.152680 sshd[1676]: Accepted publickey for core from 10.0.0.1 port 60320 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:45.153852 sshd-session[1676]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:45.158186 systemd-logind[1446]: New session 11 of user core. May 27 03:00:45.166901 systemd[1]: Started session-11.scope - Session 11 of User core. May 27 03:00:45.217712 sudo[1681]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee -a /oem/grub.cfg May 27 03:00:45.217984 sudo[1681]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 03:00:45.221156 sudo[1681]: pam_unix(sudo:session): session closed for user root May 27 03:00:45.222314 sshd[1678]: Connection closed by 10.0.0.1 port 60320 May 27 03:00:45.222601 sshd-session[1676]: pam_unix(sshd:session): session closed for user core May 27 03:00:45.234835 systemd[1]: sshd@10-10.0.0.111:22-10.0.0.1:60320.service: Deactivated successfully. May 27 03:00:45.236220 systemd[1]: session-11.scope: Deactivated successfully. May 27 03:00:45.236982 systemd-logind[1446]: Session 11 logged out. Waiting for processes to exit. May 27 03:00:45.239320 systemd[1]: Started sshd@11-10.0.0.111:22-10.0.0.1:60330.service - OpenSSH per-connection server daemon (10.0.0.1:60330). May 27 03:00:45.240189 systemd-logind[1446]: Removed session 11. May 27 03:00:45.299552 sshd[1687]: Accepted publickey for core from 10.0.0.1 port 60330 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:00:45.301045 sshd-session[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:00:45.304864 systemd-logind[1446]: New session 12 of user core. May 27 03:00:45.315929 systemd[1]: Started session-12.scope - Session 12 of User core. May 27 03:00:45.365742 sudo[1690]: core : PWD=/home/core ; USER=root ; COMMAND=/oem/bin/oem-postinst May 27 03:00:45.366333 sudo[1690]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 03:00:45.917882 systemd-timesyncd[1393]: Network configuration changed, trying to establish connection. May 27 03:00:45.328315 systemd-resolved[1323]: Clock change detected. Flushing caches. May 27 03:00:45.335840 systemd-journald[1181]: Time jumped backwards, rotating. May 27 03:00:45.328426 systemd-timesyncd[1393]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 03:00:45.328481 systemd-timesyncd[1393]: Initial clock synchronization to Tue 2025-05-27 03:00:45.328263 UTC. -- Reboot -- May 27 03:01:00.758137 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 03:01:00.758160 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 03:01:00.758170 kernel: KASLR enabled May 27 03:01:00.758176 kernel: efi: EFI v2.7 by EDK II May 27 03:01:00.758181 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a3018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 May 27 03:01:00.758187 kernel: random: crng init done May 27 03:01:00.758193 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 03:01:00.758199 kernel: secureboot: Secure boot enabled May 27 03:01:00.758205 kernel: ACPI: Early table checksum verification disabled May 27 03:01:00.758212 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) May 27 03:01:00.758218 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) May 27 03:01:00.758224 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758229 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758235 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758243 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758250 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758256 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758262 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758268 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758274 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758280 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 03:01:00.758286 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 03:01:00.758292 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 03:01:00.758298 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 03:01:00.758304 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 03:01:00.758311 kernel: Zone ranges: May 27 03:01:00.758317 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 03:01:00.758323 kernel: DMA32 empty May 27 03:01:00.758329 kernel: Normal empty May 27 03:01:00.758335 kernel: Device empty May 27 03:01:00.758341 kernel: Movable zone start for each node May 27 03:01:00.758346 kernel: Early memory node ranges May 27 03:01:00.758353 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] May 27 03:01:00.758359 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] May 27 03:01:00.758365 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] May 27 03:01:00.758370 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] May 27 03:01:00.758376 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] May 27 03:01:00.758384 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] May 27 03:01:00.758390 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] May 27 03:01:00.758396 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 03:01:00.758415 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 03:01:00.758436 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 03:01:00.758442 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 03:01:00.758449 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 03:01:00.758457 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 03:01:00.758463 kernel: psci: probing for conduit method from ACPI. May 27 03:01:00.758469 kernel: psci: PSCIv1.1 detected in firmware. May 27 03:01:00.758476 kernel: psci: Using standard PSCI v0.2 function IDs May 27 03:01:00.758482 kernel: psci: Trusted OS migration not required May 27 03:01:00.758488 kernel: psci: SMC Calling Convention v1.1 May 27 03:01:00.758495 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 03:01:00.758501 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 03:01:00.758508 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 03:01:00.758515 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 03:01:00.758522 kernel: Detected PIPT I-cache on CPU0 May 27 03:01:00.758529 kernel: CPU features: detected: GIC system register CPU interface May 27 03:01:00.758536 kernel: CPU features: detected: Spectre-v4 May 27 03:01:00.758542 kernel: CPU features: detected: Spectre-BHB May 27 03:01:00.758549 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 03:01:00.758564 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 03:01:00.758570 kernel: CPU features: detected: ARM erratum 1418040 May 27 03:01:00.758586 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 03:01:00.758592 kernel: alternatives: applying boot alternatives May 27 03:01:00.758609 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 03:01:00.758617 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 03:01:00.758632 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 03:01:00.758639 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 03:01:00.758645 kernel: Fallback order for Node 0: 0 May 27 03:01:00.758651 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 03:01:00.758658 kernel: Policy zone: DMA May 27 03:01:00.758664 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 03:01:00.758670 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 03:01:00.758677 kernel: software IO TLB: area num 4. May 27 03:01:00.758683 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 03:01:00.758690 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) May 27 03:01:00.758696 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 03:01:00.758704 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 03:01:00.758711 kernel: rcu: RCU event tracing is enabled. May 27 03:01:00.758717 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 03:01:00.758724 kernel: Trampoline variant of Tasks RCU enabled. May 27 03:01:00.758730 kernel: Tracing variant of Tasks RCU enabled. May 27 03:01:00.758737 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 03:01:00.758743 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 03:01:00.758750 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 03:01:00.758756 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 03:01:00.758763 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 03:01:00.758769 kernel: GICv3: 256 SPIs implemented May 27 03:01:00.758777 kernel: GICv3: 0 Extended SPIs implemented May 27 03:01:00.758783 kernel: Root IRQ handler: gic_handle_irq May 27 03:01:00.758790 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 03:01:00.758796 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 03:01:00.758802 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 03:01:00.758809 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 03:01:00.758816 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 03:01:00.758822 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 03:01:00.758829 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 03:01:00.758835 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 03:01:00.758842 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 03:01:00.758848 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 03:01:00.758856 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 03:01:00.758863 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 03:01:00.758869 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 03:01:00.758876 kernel: arm-pv: using stolen time PV May 27 03:01:00.758882 kernel: Console: colour dummy device 80x25 May 27 03:01:00.758889 kernel: ACPI: Core revision 20240827 May 27 03:01:00.758896 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 03:01:00.758902 kernel: pid_max: default: 32768 minimum: 301 May 27 03:01:00.758909 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 03:01:00.758917 kernel: landlock: Up and running. May 27 03:01:00.758924 kernel: SELinux: Initializing. May 27 03:01:00.758930 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 03:01:00.758937 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 03:01:00.758944 kernel: rcu: Hierarchical SRCU implementation. May 27 03:01:00.758951 kernel: rcu: Max phase no-delay instances is 400. May 27 03:01:00.758957 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 03:01:00.758964 kernel: Remapping and enabling EFI services. May 27 03:01:00.758971 kernel: smp: Bringing up secondary CPUs ... May 27 03:01:00.758977 kernel: Detected PIPT I-cache on CPU1 May 27 03:01:00.758990 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 03:01:00.758998 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 03:01:00.759006 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 03:01:00.759013 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 03:01:00.759020 kernel: Detected PIPT I-cache on CPU2 May 27 03:01:00.759048 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 03:01:00.759060 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 03:01:00.759069 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 03:01:00.759085 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 03:01:00.759093 kernel: Detected PIPT I-cache on CPU3 May 27 03:01:00.759100 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 03:01:00.759107 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 03:01:00.759114 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 03:01:00.759120 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 03:01:00.759127 kernel: smp: Brought up 1 node, 4 CPUs May 27 03:01:00.759134 kernel: SMP: Total of 4 processors activated. May 27 03:01:00.759141 kernel: CPU: All CPU(s) started at EL1 May 27 03:01:00.759150 kernel: CPU features: detected: 32-bit EL0 Support May 27 03:01:00.759156 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 03:01:00.759163 kernel: CPU features: detected: Common not Private translations May 27 03:01:00.759170 kernel: CPU features: detected: CRC32 instructions May 27 03:01:00.759177 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 03:01:00.759184 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 03:01:00.759191 kernel: CPU features: detected: LSE atomic instructions May 27 03:01:00.759198 kernel: CPU features: detected: Privileged Access Never May 27 03:01:00.759205 kernel: CPU features: detected: RAS Extension Support May 27 03:01:00.759213 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 03:01:00.759220 kernel: alternatives: applying system-wide alternatives May 27 03:01:00.759227 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 03:01:00.759235 kernel: Memory: 2438588K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127932K reserved, 0K cma-reserved) May 27 03:01:00.759242 kernel: devtmpfs: initialized May 27 03:01:00.759248 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 03:01:00.759256 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 03:01:00.759263 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 03:01:00.759270 kernel: 0 pages in range for non-PLT usage May 27 03:01:00.759278 kernel: 508544 pages in range for PLT usage May 27 03:01:00.759285 kernel: pinctrl core: initialized pinctrl subsystem May 27 03:01:00.759293 kernel: SMBIOS 3.0.0 present. May 27 03:01:00.759300 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 03:01:00.759307 kernel: DMI: Memory slots populated: 1/1 May 27 03:01:00.759314 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 03:01:00.759321 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 03:01:00.759328 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 03:01:00.759335 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 03:01:00.759344 kernel: audit: initializing netlink subsys (disabled) May 27 03:01:00.759351 kernel: audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 May 27 03:01:00.759358 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 03:01:00.759365 kernel: cpuidle: using governor menu May 27 03:01:00.759372 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 03:01:00.759379 kernel: ASID allocator initialised with 32768 entries May 27 03:01:00.759385 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 03:01:00.759392 kernel: Serial: AMBA PL011 UART driver May 27 03:01:00.759399 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 03:01:00.759407 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 03:01:00.759414 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 03:01:00.759421 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 03:01:00.759429 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 03:01:00.759436 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 03:01:00.759443 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 03:01:00.759450 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 03:01:00.759456 kernel: ACPI: Added _OSI(Module Device) May 27 03:01:00.759464 kernel: ACPI: Added _OSI(Processor Device) May 27 03:01:00.759472 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 03:01:00.759479 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 03:01:00.759485 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 03:01:00.759493 kernel: ACPI: Interpreter enabled May 27 03:01:00.759500 kernel: ACPI: Using GIC for interrupt routing May 27 03:01:00.759506 kernel: ACPI: MCFG table detected, 1 entries May 27 03:01:00.759513 kernel: ACPI: CPU0 has been hot-added May 27 03:01:00.759520 kernel: ACPI: CPU1 has been hot-added May 27 03:01:00.759527 kernel: ACPI: CPU2 has been hot-added May 27 03:01:00.759536 kernel: ACPI: CPU3 has been hot-added May 27 03:01:00.759543 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 03:01:00.759551 kernel: printk: legacy console [ttyAMA0] enabled May 27 03:01:00.759558 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 03:01:00.759694 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 03:01:00.759760 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 03:01:00.759820 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 03:01:00.759880 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 03:01:00.759971 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 03:01:00.759990 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 03:01:00.759997 kernel: PCI host bridge to bus 0000:00 May 27 03:01:00.760104 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 03:01:00.760167 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 03:01:00.760223 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 03:01:00.760279 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 03:01:00.760357 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 03:01:00.760438 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 03:01:00.760532 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 03:01:00.760594 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 03:01:00.760654 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 03:01:00.760715 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 03:01:00.760776 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 03:01:00.760838 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 03:01:00.760894 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 03:01:00.760950 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 03:01:00.761005 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 03:01:00.761014 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 03:01:00.761021 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 03:01:00.761052 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 03:01:00.761061 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 03:01:00.761068 kernel: iommu: Default domain type: Translated May 27 03:01:00.761082 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 03:01:00.761089 kernel: efivars: Registered efivars operations May 27 03:01:00.761096 kernel: vgaarb: loaded May 27 03:01:00.761102 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 03:01:00.761109 kernel: VFS: Disk quotas dquot_6.6.0 May 27 03:01:00.761117 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 03:01:00.761124 kernel: pnp: PnP ACPI init May 27 03:01:00.761203 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 03:01:00.761222 kernel: pnp: PnP ACPI: found 1 devices May 27 03:01:00.761229 kernel: NET: Registered PF_INET protocol family May 27 03:01:00.761237 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 03:01:00.761244 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 03:01:00.761251 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 03:01:00.761258 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 03:01:00.761265 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 03:01:00.761274 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 03:01:00.761282 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 03:01:00.761289 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 03:01:00.761296 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 03:01:00.761303 kernel: PCI: CLS 0 bytes, default 64 May 27 03:01:00.761310 kernel: kvm [1]: HYP mode not available May 27 03:01:00.761317 kernel: Initialise system trusted keyrings May 27 03:01:00.761323 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 03:01:00.761330 kernel: Key type asymmetric registered May 27 03:01:00.761339 kernel: Asymmetric key parser 'x509' registered May 27 03:01:00.761345 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 03:01:00.761353 kernel: io scheduler mq-deadline registered May 27 03:01:00.761360 kernel: io scheduler kyber registered May 27 03:01:00.761367 kernel: io scheduler bfq registered May 27 03:01:00.761374 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 03:01:00.761381 kernel: ACPI: button: Power Button [PWRB] May 27 03:01:00.761389 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 03:01:00.761451 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 03:01:00.761463 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 03:01:00.761470 kernel: thunder_xcv, ver 1.0 May 27 03:01:00.761477 kernel: thunder_bgx, ver 1.0 May 27 03:01:00.761484 kernel: nicpf, ver 1.0 May 27 03:01:00.761491 kernel: nicvf, ver 1.0 May 27 03:01:00.761561 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 03:01:00.761619 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T03:01:00 UTC (1748314860) May 27 03:01:00.761628 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 03:01:00.761638 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 03:01:00.761645 kernel: watchdog: NMI not fully supported May 27 03:01:00.761652 kernel: watchdog: Hard watchdog permanently disabled May 27 03:01:00.761659 kernel: NET: Registered PF_INET6 protocol family May 27 03:01:00.761666 kernel: Segment Routing with IPv6 May 27 03:01:00.761672 kernel: In-situ OAM (IOAM) with IPv6 May 27 03:01:00.761679 kernel: NET: Registered PF_PACKET protocol family May 27 03:01:00.761686 kernel: Key type dns_resolver registered May 27 03:01:00.761693 kernel: registered taskstats version 1 May 27 03:01:00.761700 kernel: Loading compiled-in X.509 certificates May 27 03:01:00.761708 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 03:01:00.761715 kernel: Demotion targets for Node 0: null May 27 03:01:00.761722 kernel: Key type .fscrypt registered May 27 03:01:00.761729 kernel: Key type fscrypt-provisioning registered May 27 03:01:00.761736 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 03:01:00.761743 kernel: ima: Allocated hash algorithm: sha1 May 27 03:01:00.761749 kernel: ima: No architecture policies found May 27 03:01:00.761757 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 03:01:00.761766 kernel: clk: Disabling unused clocks May 27 03:01:00.761773 kernel: PM: genpd: Disabling unused power domains May 27 03:01:00.761780 kernel: Warning: unable to open an initial console. May 27 03:01:00.761787 kernel: Freeing unused kernel memory: 39424K May 27 03:01:00.761794 kernel: Run /init as init process May 27 03:01:00.761801 kernel: with arguments: May 27 03:01:00.761808 kernel: /init May 27 03:01:00.761814 kernel: with environment: May 27 03:01:00.761821 kernel: HOME=/ May 27 03:01:00.761828 kernel: TERM=linux May 27 03:01:00.761836 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 03:01:00.761843 systemd[1]: Successfully made /usr/ read-only. May 27 03:01:00.761853 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 03:01:00.761861 systemd[1]: Detected virtualization kvm. May 27 03:01:00.761868 systemd[1]: Detected architecture arm64. May 27 03:01:00.761876 systemd[1]: Running in initrd. May 27 03:01:00.761883 systemd[1]: No hostname configured, using default hostname. May 27 03:01:00.761892 systemd[1]: Hostname set to . May 27 03:01:00.761899 systemd[1]: Initializing machine ID from VM UUID. May 27 03:01:00.761906 systemd[1]: Queued start job for default target initrd.target. May 27 03:01:00.761914 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 03:01:00.761921 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 03:01:00.761929 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 03:01:00.761937 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 03:01:00.761945 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 03:01:00.761955 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 03:01:00.761963 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 03:01:00.761970 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 03:01:00.761978 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 03:01:00.761986 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 03:01:00.761993 systemd[1]: Reached target paths.target - Path Units. May 27 03:01:00.762000 systemd[1]: Reached target slices.target - Slice Units. May 27 03:01:00.762009 systemd[1]: Reached target swap.target - Swaps. May 27 03:01:00.762017 systemd[1]: Reached target timers.target - Timer Units. May 27 03:01:00.762024 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 03:01:00.762044 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 03:01:00.762052 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 03:01:00.762059 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 03:01:00.762067 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 03:01:00.762079 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 03:01:00.762089 systemd[1]: Reached target sockets.target - Socket Units. May 27 03:01:00.762097 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 03:01:00.762104 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 03:01:00.762112 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 03:01:00.762119 systemd[1]: Starting systemd-fsck-usr.service... May 27 03:01:00.762127 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 03:01:00.762134 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 03:01:00.762142 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 03:01:00.762149 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 03:01:00.762158 systemd[1]: Finished systemd-fsck-usr.service. May 27 03:01:00.762165 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 03:01:00.762173 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 03:01:00.762181 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 03:01:00.762190 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 03:01:00.762215 systemd-journald[234]: Collecting audit messages is disabled. May 27 03:01:00.762234 systemd-journald[234]: Journal started May 27 03:01:00.762254 systemd-journald[234]: Runtime Journal (/run/log/journal/67a954a5da444a7ba007debfd61b39b4) is 6M, max 48.5M, 42.4M free. May 27 03:01:00.765817 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:01:00.752754 systemd-modules-load[235]: Inserted module 'overlay' May 27 03:01:00.766780 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 03:01:00.766798 systemd[1]: Started systemd-journald.service - Journal Service. May 27 03:01:00.766694 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 03:01:00.769055 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 03:01:00.770057 kernel: Bridge firewalling registered May 27 03:01:00.770286 systemd-modules-load[235]: Inserted module 'br_netfilter' May 27 03:01:00.785179 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 03:01:00.785450 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 03:01:00.786956 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 03:01:00.791501 systemd-tmpfiles[255]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 03:01:00.795944 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 03:01:00.796221 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 03:01:00.798016 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 03:01:00.798869 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 03:01:00.819728 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 03:01:00.905063 kernel: SCSI subsystem initialized May 27 03:01:00.911051 kernel: Loading iSCSI transport class v2.0-870. May 27 03:01:00.920077 kernel: iscsi: registered transport (tcp) May 27 03:01:00.935059 kernel: iscsi: registered transport (qla4xxx) May 27 03:01:00.935096 kernel: QLogic iSCSI HBA Driver May 27 03:01:00.952478 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 03:01:00.975791 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 03:01:00.976174 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 03:01:01.025111 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 03:01:01.026593 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 03:01:01.095084 kernel: raid6: neonx8 gen() 15729 MB/s May 27 03:01:01.112050 kernel: raid6: neonx4 gen() 15758 MB/s May 27 03:01:01.129047 kernel: raid6: neonx2 gen() 13164 MB/s May 27 03:01:01.146046 kernel: raid6: neonx1 gen() 10545 MB/s May 27 03:01:01.163043 kernel: raid6: int64x8 gen() 6900 MB/s May 27 03:01:01.180042 kernel: raid6: int64x4 gen() 7357 MB/s May 27 03:01:01.197044 kernel: raid6: int64x2 gen() 6104 MB/s May 27 03:01:01.214042 kernel: raid6: int64x1 gen() 5040 MB/s May 27 03:01:01.214054 kernel: raid6: using algorithm neonx4 gen() 15758 MB/s May 27 03:01:01.231053 kernel: raid6: .... xor() 12384 MB/s, rmw enabled May 27 03:01:01.231065 kernel: raid6: using neon recovery algorithm May 27 03:01:01.235048 kernel: xor: measuring software checksum speed May 27 03:01:01.235060 kernel: 8regs : 21590 MB/sec May 27 03:01:01.235072 kernel: 32regs : 21710 MB/sec May 27 03:01:01.235082 kernel: arm64_neon : 28254 MB/sec May 27 03:01:01.235091 kernel: xor: using function: arm64_neon (28254 MB/sec) May 27 03:01:01.293063 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 03:01:01.298861 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 03:01:01.300498 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 03:01:01.328187 systemd-udevd[488]: Using default interface naming scheme 'v255'. May 27 03:01:01.332229 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 03:01:01.332987 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 03:01:01.356723 dracut-pre-trigger[492]: rd.md=0: removing MD RAID activation May 27 03:01:01.379124 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 03:01:01.380386 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 03:01:01.429617 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 03:01:01.432294 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 03:01:01.484050 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) May 27 03:01:01.490320 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 03:01:01.494151 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) May 27 03:01:01.496883 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 03:01:01.498180 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:01:01.500473 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues May 27 03:01:01.500748 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 03:01:01.500911 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 May 27 03:01:01.499636 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 03:01:01.502076 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 03:01:01.530532 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:01:01.546799 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 03:01:01.546828 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 03:01:01.552994 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 03:01:01.553844 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... May 27 03:01:01.554484 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 03:01:01.583016 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 03:01:01.583814 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 03:01:01.586610 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 03:01:01.586648 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 03:01:01.586666 systemd[1]: Reached target sysinit.target - System Initialization. May 27 03:01:01.586688 systemd[1]: Reached target basic.target - Basic System. May 27 03:01:01.587514 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 03:01:01.592143 systemd[1]: Reload requested from client PID 578 ('systemctl') (unit decrypt-root.service)... May 27 03:01:01.592156 systemd[1]: Reloading... May 27 03:01:01.593851 sh[582]: Success May 27 03:01:01.610766 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 03:01:01.610811 kernel: device-mapper: uevent: version 1.0.3 May 27 03:01:01.611043 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 03:01:01.625459 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 03:01:01.734256 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 03:01:01.734455 systemd[1]: Reloading finished in 142 ms. May 27 03:01:01.763657 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 03:01:01.766062 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 03:01:01.770017 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. May 27 03:01:01.778065 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 03:01:01.778117 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (700) May 27 03:01:01.779082 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 03:01:01.779101 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 03:01:01.779111 kernel: BTRFS info (device dm-0): using free-space-tree May 27 03:01:01.792877 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 03:01:01.793544 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 03:01:01.794513 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... May 27 03:01:02.059072 kernel: Key type trusted registered May 27 03:01:02.061042 kernel: Key type encrypted registered May 27 03:01:02.083558 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 03:01:02.084560 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. May 27 03:01:02.085435 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. May 27 03:01:02.086745 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 03:01:02.316935 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 03:01:02.317192 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 03:01:02.317208 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 03:01:02.317218 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 03:01:02.318014 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 03:01:02.351797 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 03:01:02.355114 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 03:01:02.374428 systemd-fsck[754]: ROOT: clean, 202/137360 files, 33655/549376 blocks May 27 03:01:02.377000 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 03:01:02.378650 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 03:01:02.444064 kernel: EXT4-fs (dm-1): mounted filesystem f8d608b2-8c8e-434e-bedc-a0d1bb4fb432 r/w with ordered data mode. Quota mode: none. May 27 03:01:02.444452 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 03:01:02.444877 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 03:01:02.446116 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 03:01:02.446917 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 03:01:02.465158 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 03:01:02.466042 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 03:01:02.468061 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/vdb6 (254:22) scanned by mount (762) May 27 03:01:02.470055 kernel: BTRFS info (device vdb6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 03:01:02.470084 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm May 27 03:01:02.470096 kernel: BTRFS info (device vdb6): using free-space-tree May 27 03:01:02.473442 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 03:01:02.788084 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 03:01:02.789404 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 03:01:02.805051 initrd-setup-root-after-ignition[1059]: grep: /sysroot/oem/oem-release: No such file or directory May 27 03:01:02.808228 initrd-setup-root-after-ignition[1061]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 03:01:02.809846 initrd-setup-root-after-ignition[1065]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 03:01:02.811412 initrd-setup-root-after-ignition[1061]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 03:01:02.810408 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 03:01:02.810577 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 03:01:02.811432 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 03:01:02.858294 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 03:01:02.859112 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 03:01:02.859400 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 03:01:02.859431 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 03:01:02.859514 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 03:01:02.860391 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 03:01:02.894686 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 03:01:02.895999 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 03:01:02.916518 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 03:01:02.916600 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 03:01:02.916682 systemd[1]: Stopped target timers.target - Timer Units. May 27 03:01:02.916734 systemd[1]: decrypt-root.service: Deactivated successfully. May 27 03:01:02.916851 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. May 27 03:01:02.916962 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 03:01:02.917093 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 03:01:02.917588 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 03:01:02.917664 systemd[1]: Stopped target basic.target - Basic System. May 27 03:01:02.917733 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 03:01:02.917801 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 03:01:02.917869 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 03:01:02.917934 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 03:01:02.918001 systemd[1]: Stopped target paths.target - Path Units. May 27 03:01:02.918104 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 03:01:02.918174 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 03:01:02.918240 systemd[1]: Stopped target slices.target - Slice Units. May 27 03:01:02.918304 systemd[1]: Stopped target sockets.target - Socket Units. May 27 03:01:02.918371 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 03:01:02.918438 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 03:01:02.918500 systemd[1]: Stopped target swap.target - Swaps. May 27 03:01:02.918561 systemd[1]: iscsid.socket: Deactivated successfully. May 27 03:01:02.918636 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 03:01:02.918709 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 03:01:02.918767 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 03:01:02.918832 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 03:01:02.918913 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 03:01:02.919647 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 03:01:02.919708 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 03:01:02.924102 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 03:01:02.924200 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 03:01:02.924242 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 03:01:02.928076 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 03:01:02.928135 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 03:01:02.928241 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 03:01:02.929344 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 03:01:02.929449 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 03:01:02.929541 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 03:01:02.929630 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 03:01:02.929715 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 03:01:02.929791 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 03:01:02.929871 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 03:01:02.929943 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 03:01:02.930022 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 03:01:02.930135 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 03:01:02.930369 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 03:01:02.930474 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 03:01:02.930563 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 03:01:02.930643 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 03:01:02.931127 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 03:01:02.931233 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 03:01:02.931322 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 03:01:02.931406 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 03:01:02.932153 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 03:01:02.934766 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 27 03:01:02.934813 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 27 03:01:02.936476 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 03:01:02.936547 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 03:01:02.951737 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 03:01:02.951867 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 03:01:02.952133 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 03:01:02.952170 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 03:01:02.952205 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 03:01:02.952225 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 03:01:02.952245 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 03:01:02.952273 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 03:01:02.953175 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 03:01:02.953215 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 03:01:02.954000 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 03:01:02.954076 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 03:01:02.955859 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 03:01:02.955873 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 03:01:02.955914 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 03:01:02.956223 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 03:01:02.956263 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 03:01:02.957194 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 03:01:02.957226 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:01:02.959169 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 03:01:02.959221 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. May 27 03:01:02.959256 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 27 03:01:02.969932 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 03:01:02.970061 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 03:01:02.970260 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 03:01:02.970923 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 03:01:03.005990 systemd-journald[234]: Received SIGTERM from PID 1 (systemd). May 27 03:01:02.979806 systemd[1]: Switching root. May 27 03:01:03.007012 systemd-journald[234]: Journal stopped May 27 03:01:03.464052 kernel: SELinux: policy capability network_peer_controls=1 May 27 03:01:03.464105 kernel: SELinux: policy capability open_perms=1 May 27 03:01:03.464123 kernel: SELinux: policy capability extended_socket_class=1 May 27 03:01:03.464132 kernel: SELinux: policy capability always_check_network=0 May 27 03:01:03.464142 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 03:01:03.464151 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 03:01:03.464161 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 03:01:03.464169 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 03:01:03.464179 kernel: SELinux: policy capability userspace_initial_context=0 May 27 03:01:03.464188 kernel: audit: type=1403 audit(1748314863.072:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 03:01:03.464202 systemd[1]: Successfully loaded SELinux policy in 27.297ms. May 27 03:01:03.464218 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.970ms. May 27 03:01:03.464229 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 03:01:03.464242 systemd[1]: Detected virtualization kvm. May 27 03:01:03.464252 systemd[1]: Detected architecture arm64. May 27 03:01:03.464262 zram_generator::config[1113]: No configuration found. May 27 03:01:03.464273 kernel: NET: Registered PF_VSOCK protocol family May 27 03:01:03.464283 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 03:01:03.464293 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 03:01:03.464304 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 03:01:03.464315 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 03:01:03.464325 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 03:01:03.464335 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 03:01:03.464346 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 03:01:03.464356 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 03:01:03.464369 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 03:01:03.464381 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 03:01:03.464392 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 03:01:03.464404 systemd[1]: Created slice user.slice - User and Session Slice. May 27 03:01:03.464414 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 03:01:03.464425 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 03:01:03.464435 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 03:01:03.464446 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 03:01:03.464456 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 03:01:03.464467 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 03:01:03.464477 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 03:01:03.464487 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. May 27 03:01:03.464499 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 03:01:03.464509 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 03:01:03.464519 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 03:01:03.464529 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 03:01:03.464539 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 03:01:03.464549 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 03:01:03.464559 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 03:01:03.464572 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 03:01:03.464582 systemd[1]: Reached target slices.target - Slice Units. May 27 03:01:03.464592 systemd[1]: Reached target swap.target - Swaps. May 27 03:01:03.464603 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 03:01:03.464613 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 03:01:03.464623 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 03:01:03.464633 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 03:01:03.464643 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 03:01:03.464653 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 03:01:03.464663 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 03:01:03.464675 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 03:01:03.464686 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 03:01:03.464696 systemd[1]: Mounting media.mount - External Media Directory... May 27 03:01:03.464706 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 03:01:03.464716 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 03:01:03.464726 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 03:01:03.464737 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 03:01:03.464747 systemd[1]: Reached target machines.target - Containers. May 27 03:01:03.464759 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 03:01:03.464769 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:01:03.464780 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 03:01:03.464790 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 03:01:03.464800 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 03:01:03.464810 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 03:01:03.464821 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 03:01:03.464831 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 03:01:03.464843 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 03:01:03.464854 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 03:01:03.464864 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 03:01:03.464874 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 03:01:03.464886 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 03:01:03.464897 systemd[1]: Stopped systemd-fsck-usr.service. May 27 03:01:03.464914 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 03:01:03.464925 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 03:01:03.464935 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 03:01:03.464946 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 03:01:03.464957 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 03:01:03.464967 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 03:01:03.464977 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 03:01:03.464988 systemd[1]: verity-setup.service: Deactivated successfully. May 27 03:01:03.464999 systemd[1]: Stopped verity-setup.service. May 27 03:01:03.465010 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 03:01:03.465020 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 03:01:03.465650 systemd[1]: Mounted media.mount - External Media Directory. May 27 03:01:03.465675 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 03:01:03.465685 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 03:01:03.465695 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 03:01:03.465706 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 03:01:03.465721 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 03:01:03.465748 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 03:01:03.465769 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 03:01:03.465802 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 03:01:03.465820 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 03:01:03.465838 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 03:01:03.465857 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 03:01:03.465875 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 03:01:03.465890 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 03:01:03.465902 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 03:01:03.465912 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 03:01:03.465924 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 03:01:03.465934 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 03:01:03.465946 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 03:01:03.465958 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 03:01:03.465970 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 03:01:03.465981 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 03:01:03.465991 kernel: loop: module loaded May 27 03:01:03.466003 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 03:01:03.466013 kernel: fuse: init (API version 7.41) May 27 03:01:03.466023 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 03:01:03.466050 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 03:01:03.467041 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 03:01:03.467089 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 03:01:03.467101 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 03:01:03.467112 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 03:01:03.467128 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 03:01:03.467140 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 03:01:03.467151 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 03:01:03.467161 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 03:01:03.467193 systemd-journald[1187]: Collecting audit messages is disabled. May 27 03:01:03.467217 kernel: ACPI: bus type drm_connector registered May 27 03:01:03.467227 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 03:01:03.467237 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 03:01:03.467248 systemd-journald[1187]: Journal started May 27 03:01:03.467268 systemd-journald[1187]: Runtime Journal (/run/log/journal/67a954a5da444a7ba007debfd61b39b4) is 6M, max 48.5M, 42.4M free. May 27 03:01:03.468301 systemd[1]: Started systemd-journald.service - Journal Service. May 27 03:01:03.342415 systemd[1]: Queued start job for default target multi-user.target. May 27 03:01:03.364109 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-3dc1268b\x2d4301\x2d4e5d\x2daa4e\x2d787a1dc7db4c.device - /dev/disk/by-uuid/3dc1268b-4301-4e5d-aa4e-787a1dc7db4c. May 27 03:01:03.364120 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. May 27 03:01:03.364484 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 03:01:03.472258 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 03:01:03.484073 kernel: loop0: detected capacity change from 0 to 107312 May 27 03:01:03.487164 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 03:01:03.490370 systemd-journald[1187]: Time spent on flushing to /var/log/journal/67a954a5da444a7ba007debfd61b39b4 is 17.467ms for 701 entries. May 27 03:01:03.490370 systemd-journald[1187]: System Journal (/var/log/journal/67a954a5da444a7ba007debfd61b39b4) is 13.6M, max 204.2M, 190.5M free. May 27 03:01:03.522770 systemd-journald[1187]: Received client request to flush runtime journal. May 27 03:01:03.522823 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 03:01:03.495588 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 03:01:03.495700 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 27 03:01:03.495742 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 03:01:03.501405 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 03:01:03.507867 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 03:01:03.512225 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 03:01:03.528188 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 03:01:03.530105 kernel: loop1: detected capacity change from 0 to 138376 May 27 03:01:03.547700 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 03:01:03.549404 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 03:01:03.554047 kernel: loop2: detected capacity change from 0 to 107312 May 27 03:01:03.559049 kernel: loop3: detected capacity change from 0 to 138376 May 27 03:01:03.567712 (sd-merge)[1262]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 03:01:03.568112 (sd-merge)[1262]: Merged extensions into '/usr'. May 27 03:01:03.572690 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 03:01:03.576202 systemd[1]: Starting ensure-sysext.service... May 27 03:01:03.577380 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 03:01:03.584757 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. May 27 03:01:03.584777 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. May 27 03:01:03.590151 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 03:01:03.594212 systemd[1]: Reload requested from client PID 1265 ('systemctl') (unit ensure-sysext.service)... May 27 03:01:03.594229 systemd[1]: Reloading... May 27 03:01:03.607647 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 03:01:03.607704 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 03:01:03.607895 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 03:01:03.608090 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 03:01:03.608682 systemd-tmpfiles[1266]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 03:01:03.608870 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. May 27 03:01:03.608912 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. May 27 03:01:03.614470 systemd-tmpfiles[1266]: Detected autofs mount point /boot during canonicalization of boot. May 27 03:01:03.614480 systemd-tmpfiles[1266]: Skipping /boot May 27 03:01:03.626778 systemd-tmpfiles[1266]: Detected autofs mount point /boot during canonicalization of boot. May 27 03:01:03.626787 systemd-tmpfiles[1266]: Skipping /boot May 27 03:01:03.645152 zram_generator::config[1291]: No configuration found. May 27 03:01:03.665934 ldconfig[1205]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 03:01:03.749082 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 03:01:03.815732 systemd[1]: Reloading finished in 221 ms. May 27 03:01:03.847836 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 03:01:03.867974 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 03:01:03.876356 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 03:01:03.877959 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 03:01:03.879160 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 03:01:03.893968 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 03:01:03.896454 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 03:01:03.899876 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:01:03.901257 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 03:01:03.902387 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 03:01:03.908625 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 03:01:03.912482 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 03:01:03.912624 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 03:01:03.912822 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 03:01:03.912935 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 03:01:03.914946 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 03:01:03.915264 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 03:01:03.921904 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 03:01:03.922646 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 03:01:03.930359 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 03:01:03.930525 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 03:01:03.930960 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 03:01:03.931130 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 03:01:03.934262 systemd[1]: Finished ensure-sysext.service. May 27 03:01:03.934929 augenrules[1347]: /sbin/augenrules: No change May 27 03:01:03.938328 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 03:01:03.938625 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 03:01:03.939518 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:01:03.940758 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 03:01:03.945371 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 03:01:03.947241 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 03:01:03.947371 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 03:01:03.947409 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 03:01:03.947449 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 03:01:03.947477 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 03:01:03.949144 augenrules[1380]: No rules May 27 03:01:03.955186 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 03:01:03.956584 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 03:01:03.956623 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 03:01:03.957150 systemd[1]: audit-rules.service: Deactivated successfully. May 27 03:01:03.957356 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 03:01:03.957703 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 03:01:03.957953 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 03:01:03.958110 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 03:01:03.958313 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 03:01:03.958441 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 03:01:03.958649 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 03:01:03.958769 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 03:01:03.960608 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 03:01:03.976348 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 03:01:03.977994 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 03:01:03.981836 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 03:01:03.990620 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 03:01:04.011079 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 03:01:04.023011 systemd-udevd[1392]: Using default interface naming scheme 'v255'. May 27 03:01:04.039079 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 03:01:04.043183 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 03:01:04.045865 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 03:01:04.045991 systemd[1]: Reached target time-set.target - System Time Set. May 27 03:01:04.058392 systemd-resolved[1350]: Positive Trust Anchors: May 27 03:01:04.058409 systemd-resolved[1350]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 03:01:04.058444 systemd-resolved[1350]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 03:01:04.070677 systemd-resolved[1350]: Defaulting to hostname 'linux'. May 27 03:01:04.074757 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 03:01:04.075237 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 03:01:04.077769 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 03:01:04.092282 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 03:01:04.092448 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 03:01:04.107451 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. May 27 03:01:04.107488 systemd[1]: Reached target tpm2.target - Trusted Platform Module. May 27 03:01:04.116450 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 03:01:04.159080 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 03:01:04.160484 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 03:01:04.185493 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 03:01:04.191369 systemd-networkd[1406]: lo: Link UP May 27 03:01:04.191376 systemd-networkd[1406]: lo: Gained carrier May 27 03:01:04.192545 systemd-networkd[1406]: Enumeration completed May 27 03:01:04.192727 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 03:01:04.192825 systemd[1]: Reached target network.target - Network. May 27 03:01:04.192945 systemd-networkd[1406]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 03:01:04.192948 systemd-networkd[1406]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 03:01:04.193431 systemd-networkd[1406]: eth0: Link UP May 27 03:01:04.193438 systemd-networkd[1406]: eth0: Gained carrier May 27 03:01:04.193452 systemd-networkd[1406]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 03:01:04.196178 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 03:01:04.197253 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 03:01:04.204108 systemd-networkd[1406]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 03:01:04.204527 systemd-timesyncd[1384]: Network configuration changed, trying to establish connection. May 27 03:01:04.204615 systemd-timesyncd[1384]: Network configuration changed, trying to establish connection. May 27 03:01:04.217361 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 03:01:04.261216 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 03:01:04.316078 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 03:01:04.367699 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 03:01:04.383164 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 03:01:04.383785 systemd[1]: Reached target sysinit.target - System Initialization. May 27 03:01:04.383985 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 03:01:04.384079 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 03:01:04.384380 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 03:01:04.384471 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 03:01:04.384497 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 03:01:04.384515 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 03:01:04.384538 systemd[1]: Reached target paths.target - Path Units. May 27 03:01:04.384554 systemd[1]: Reached target timers.target - Timer Units. May 27 03:01:04.385432 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 03:01:04.386648 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 03:01:04.388741 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 03:01:04.388927 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 03:01:04.388963 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 03:01:04.397896 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 03:01:04.398331 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 03:01:04.398931 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 03:01:04.399006 systemd[1]: Reached target sockets.target - Socket Units. May 27 03:01:04.399054 systemd[1]: Reached target basic.target - Basic System. May 27 03:01:04.399121 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 03:01:04.399147 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 03:01:04.399993 systemd[1]: Starting containerd.service - containerd container runtime... May 27 03:01:04.400973 systemd[1]: Starting cryptenroll-helper-bind.service... May 27 03:01:04.401908 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 03:01:04.404735 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 03:01:04.405581 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 03:01:04.407188 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 03:01:04.407247 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 03:01:04.408804 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 03:01:04.410880 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 03:01:04.412241 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 03:01:04.420508 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 03:01:04.421424 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). May 27 03:01:04.426076 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 03:01:04.432150 jq[1477]: false May 27 03:01:04.437158 extend-filesystems[1478]: Found loop2 May 27 03:01:04.437927 extend-filesystems[1478]: Found loop3 May 27 03:01:04.437927 extend-filesystems[1478]: Found vda May 27 03:01:04.437927 extend-filesystems[1478]: Found vdb May 27 03:01:04.437927 extend-filesystems[1478]: Found vdb1 May 27 03:01:04.437927 extend-filesystems[1478]: Found vdb2 May 27 03:01:04.437927 extend-filesystems[1478]: Found vdb3 May 27 03:01:04.437927 extend-filesystems[1478]: Found usr May 27 03:01:04.437927 extend-filesystems[1478]: Found vdb4 May 27 03:01:04.437927 extend-filesystems[1478]: Found vdb6 May 27 03:01:04.437927 extend-filesystems[1478]: Found vdb7 May 27 03:01:04.437927 extend-filesystems[1478]: Found vdb9 May 27 03:01:04.437927 extend-filesystems[1478]: Found rootencrypted May 27 03:01:04.449986 jq[1484]: true May 27 03:01:04.438132 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 03:01:04.438517 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 03:01:04.438701 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 03:01:04.438924 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 03:01:04.439127 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 03:01:04.439444 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 03:01:04.439589 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 03:01:04.455435 systemd[1]: motdgen.service: Deactivated successfully. May 27 03:01:04.455662 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 03:01:04.456612 jq[1488]: false May 27 03:01:04.462176 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 27 03:01:04.462400 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 27 03:01:04.467613 (ntainerd)[1502]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 03:01:04.470967 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 03:01:04.471273 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 03:01:04.488194 systemd-logind[1483]: Watching system buttons on /dev/input/event0 (Power Button) May 27 03:01:04.488586 systemd-logind[1483]: New seat seat0. May 27 03:01:04.490404 systemd[1]: Started systemd-logind.service - User Login Management. May 27 03:01:04.498639 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 03:01:04.500570 dbus-daemon[1475]: [system] SELinux support is enabled May 27 03:01:04.502409 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 03:01:04.503355 systemd[1]: Started sshd@0-10.0.0.111:22-10.0.0.1:35340.service - OpenSSH per-connection server daemon (10.0.0.1:35340). May 27 03:01:04.503485 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 03:01:04.506997 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 03:01:04.507024 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 03:01:04.507094 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 03:01:04.507108 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 03:01:04.507893 dbus-daemon[1475]: [system] Successfully activated service 'org.freedesktop.systemd1' May 27 03:01:04.520904 systemd[1]: issuegen.service: Deactivated successfully. May 27 03:01:04.521139 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 03:01:04.525322 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 03:01:04.553913 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 03:01:04.558433 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 03:01:04.561436 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 03:01:04.561588 systemd[1]: Reached target getty.target - Login Prompts. May 27 03:01:04.612266 sshd[1516]: Accepted publickey for core from 10.0.0.1 port 35340 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:04.616222 sshd-session[1516]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:04.624103 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 03:01:04.625299 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 03:01:04.638381 systemd-logind[1483]: New session 1 of user core. May 27 03:01:04.653700 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 03:01:04.658090 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 03:01:04.679846 (systemd)[1540]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 03:01:04.686511 systemd-logind[1483]: New session c1 of user core. May 27 03:01:04.717271 containerd[1502]: time="2025-05-27T03:01:04Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 03:01:04.721082 containerd[1502]: time="2025-05-27T03:01:04.720390240Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 03:01:04.737892 containerd[1502]: time="2025-05-27T03:01:04.737828800Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12µs" May 27 03:01:04.737892 containerd[1502]: time="2025-05-27T03:01:04.737874120Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 03:01:04.737892 containerd[1502]: time="2025-05-27T03:01:04.737895880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 03:01:04.738180 containerd[1502]: time="2025-05-27T03:01:04.738152840Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 03:01:04.738180 containerd[1502]: time="2025-05-27T03:01:04.738180240Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 03:01:04.738255 containerd[1502]: time="2025-05-27T03:01:04.738208960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 03:01:04.738377 containerd[1502]: time="2025-05-27T03:01:04.738347080Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 03:01:04.738377 containerd[1502]: time="2025-05-27T03:01:04.738368080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 03:01:04.738606 containerd[1502]: time="2025-05-27T03:01:04.738582000Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 03:01:04.738606 containerd[1502]: time="2025-05-27T03:01:04.738599400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 03:01:04.738667 containerd[1502]: time="2025-05-27T03:01:04.738611240Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 03:01:04.738667 containerd[1502]: time="2025-05-27T03:01:04.738620240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 03:01:04.738782 containerd[1502]: time="2025-05-27T03:01:04.738757240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 03:01:04.739014 containerd[1502]: time="2025-05-27T03:01:04.738987200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 03:01:04.739072 containerd[1502]: time="2025-05-27T03:01:04.739022280Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 03:01:04.739072 containerd[1502]: time="2025-05-27T03:01:04.739055960Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 03:01:04.739117 containerd[1502]: time="2025-05-27T03:01:04.739104240Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 03:01:04.739409 containerd[1502]: time="2025-05-27T03:01:04.739374280Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 03:01:04.739443 containerd[1502]: time="2025-05-27T03:01:04.739422080Z" level=info msg="metadata content store policy set" policy=shared May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740636840Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740780000Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740807760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740825000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740841760Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740863920Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740876720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740914680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740931800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740947120Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740959520Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 03:01:04.741071 containerd[1502]: time="2025-05-27T03:01:04.740978000Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741092280Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741116840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741135280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741148960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741160360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741174280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741188160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741201360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741218520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741233720Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 03:01:04.741319 containerd[1502]: time="2025-05-27T03:01:04.741247480Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 03:01:04.741494 containerd[1502]: time="2025-05-27T03:01:04.741436960Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 03:01:04.741494 containerd[1502]: time="2025-05-27T03:01:04.741456640Z" level=info msg="Start snapshots syncer" May 27 03:01:04.741494 containerd[1502]: time="2025-05-27T03:01:04.741478360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 03:01:04.742040 containerd[1502]: time="2025-05-27T03:01:04.741909160Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 03:01:04.742040 containerd[1502]: time="2025-05-27T03:01:04.741978400Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 03:01:04.742185 containerd[1502]: time="2025-05-27T03:01:04.742086600Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742381480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742419760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742432720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742445720Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742458800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742469920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742480480Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742507920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742520040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742530360Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742569720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742586560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 03:01:04.744049 containerd[1502]: time="2025-05-27T03:01:04.742597360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.742606480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.742614040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.742623120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.742633360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.742709800Z" level=info msg="runtime interface created" May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.742714840Z" level=info msg="created NRI interface" May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.742723400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.742736160Z" level=info msg="Connect containerd service" May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.742771920Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 03:01:04.744315 containerd[1502]: time="2025-05-27T03:01:04.743376760Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 03:01:04.827688 systemd[1540]: Queued start job for default target default.target. May 27 03:01:04.838080 systemd[1540]: Created slice app.slice - User Application Slice. May 27 03:01:04.838110 systemd[1540]: Reached target paths.target - Paths. May 27 03:01:04.838151 systemd[1540]: Reached target timers.target - Timers. May 27 03:01:04.839361 systemd[1540]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 03:01:04.856101 systemd[1540]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 03:01:04.856219 systemd[1540]: Reached target sockets.target - Sockets. May 27 03:01:04.856271 systemd[1540]: Reached target basic.target - Basic System. May 27 03:01:04.856299 systemd[1540]: Reached target default.target - Main User Target. May 27 03:01:04.856324 systemd[1540]: Startup finished in 161ms. May 27 03:01:04.856453 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 03:01:04.861274 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 03:01:04.892749 containerd[1502]: time="2025-05-27T03:01:04.892593560Z" level=info msg="Start subscribing containerd event" May 27 03:01:04.892749 containerd[1502]: time="2025-05-27T03:01:04.892699920Z" level=info msg="Start recovering state" May 27 03:01:04.892971 containerd[1502]: time="2025-05-27T03:01:04.892887040Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 03:01:04.892971 containerd[1502]: time="2025-05-27T03:01:04.892937680Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 03:01:04.894177 containerd[1502]: time="2025-05-27T03:01:04.894144920Z" level=info msg="Start event monitor" May 27 03:01:04.894232 containerd[1502]: time="2025-05-27T03:01:04.894183120Z" level=info msg="Start cni network conf syncer for default" May 27 03:01:04.894232 containerd[1502]: time="2025-05-27T03:01:04.894191240Z" level=info msg="Start streaming server" May 27 03:01:04.894232 containerd[1502]: time="2025-05-27T03:01:04.894223160Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 03:01:04.894282 containerd[1502]: time="2025-05-27T03:01:04.894231680Z" level=info msg="runtime interface starting up..." May 27 03:01:04.894282 containerd[1502]: time="2025-05-27T03:01:04.894240160Z" level=info msg="starting plugins..." May 27 03:01:04.894282 containerd[1502]: time="2025-05-27T03:01:04.894252520Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 03:01:04.894440 containerd[1502]: time="2025-05-27T03:01:04.894426840Z" level=info msg="containerd successfully booted in 0.177556s" May 27 03:01:04.894529 systemd[1]: Started containerd.service - containerd container runtime. May 27 03:01:04.924588 systemd[1]: Started sshd@1-10.0.0.111:22-10.0.0.1:58658.service - OpenSSH per-connection server daemon (10.0.0.1:58658). May 27 03:01:04.983303 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 58658 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:04.984656 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:04.992007 systemd-logind[1483]: New session 2 of user core. May 27 03:01:04.997307 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 03:01:05.058347 sshd[1585]: Connection closed by 10.0.0.1 port 58658 May 27 03:01:05.057401 sshd-session[1579]: pam_unix(sshd:session): session closed for user core May 27 03:01:05.070375 systemd[1]: sshd@1-10.0.0.111:22-10.0.0.1:58658.service: Deactivated successfully. May 27 03:01:05.071803 systemd[1]: session-2.scope: Deactivated successfully. May 27 03:01:05.075286 systemd-logind[1483]: Session 2 logged out. Waiting for processes to exit. May 27 03:01:05.082483 systemd[1]: Started sshd@2-10.0.0.111:22-10.0.0.1:58670.service - OpenSSH per-connection server daemon (10.0.0.1:58670). May 27 03:01:05.084189 systemd-logind[1483]: Removed session 2. May 27 03:01:05.142930 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 58670 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:05.144736 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:05.149738 systemd-logind[1483]: New session 3 of user core. May 27 03:01:05.154228 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 03:01:05.210300 sshd[1601]: Connection closed by 10.0.0.1 port 58670 May 27 03:01:05.210630 sshd-session[1595]: pam_unix(sshd:session): session closed for user core May 27 03:01:05.215242 systemd-logind[1483]: Session 3 logged out. Waiting for processes to exit. May 27 03:01:05.215361 systemd[1]: sshd@2-10.0.0.111:22-10.0.0.1:58670.service: Deactivated successfully. May 27 03:01:05.219729 systemd[1]: session-3.scope: Deactivated successfully. May 27 03:01:05.220920 systemd-logind[1483]: Removed session 3. May 27 03:01:05.494252 systemd-networkd[1406]: eth0: Gained IPv6LL May 27 03:01:05.494940 systemd-timesyncd[1384]: Network configuration changed, trying to establish connection. May 27 03:01:05.497045 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 03:01:05.497394 systemd[1]: Reached target network-online.target - Network is Online. May 27 03:01:05.499146 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 03:01:05.501526 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 03:01:05.529525 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 03:01:05.548904 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 03:01:05.549177 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 03:01:05.549550 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:01:06.899239 systemd-cryptenroll[1474]: New TPM2 token enrolled as key slot 2. May 27 03:01:06.922268 systemd-cryptenroll[1474]: Wiped slot 1. May 27 03:01:06.950567 systemd[1]: Finished cryptenroll-helper-bind.service. May 27 03:01:06.951771 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 03:01:06.952747 systemd[1]: Starting update-engine.service - Update Engine... May 27 03:01:06.995672 systemd-timesyncd[1384]: Network configuration changed, trying to establish connection. May 27 03:01:07.008077 update_engine[1720]: I20250527 03:01:07.007910 1720 main.cc:92] Flatcar Update Engine starting May 27 03:01:07.009584 systemd[1]: Started update-engine.service - Update Engine. May 27 03:01:07.009663 update_engine[1720]: I20250527 03:01:07.009586 1720 update_check_scheduler.cc:74] Next update check in 10m30s May 27 03:01:07.011202 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 03:01:07.011472 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 03:01:07.011597 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 03:01:07.016150 systemd[1]: Startup finished in 1.955s (kernel) + 2.471s (initrd) + 3.973s (userspace) = 8.401s. May 27 03:01:07.052376 login[1526]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:07.053858 login[1527]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:07.058340 systemd-logind[1483]: New session 5 of user core. May 27 03:01:07.063215 locksmithd[1722]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 03:01:07.067265 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 03:01:07.070137 systemd-logind[1483]: New session 4 of user core. May 27 03:01:07.072235 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 03:01:08.822613 systemd-timesyncd[1384]: Network configuration changed, trying to establish connection. May 27 03:01:15.224961 systemd[1]: Started sshd@3-10.0.0.111:22-10.0.0.1:54572.service - OpenSSH per-connection server daemon (10.0.0.1:54572). May 27 03:01:15.273883 sshd[1753]: Accepted publickey for core from 10.0.0.1 port 54572 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:15.275070 sshd-session[1753]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:15.279619 systemd-logind[1483]: New session 6 of user core. May 27 03:01:15.295179 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 03:01:15.345719 sshd[1755]: Connection closed by 10.0.0.1 port 54572 May 27 03:01:15.346184 sshd-session[1753]: pam_unix(sshd:session): session closed for user core May 27 03:01:15.355893 systemd[1]: sshd@3-10.0.0.111:22-10.0.0.1:54572.service: Deactivated successfully. May 27 03:01:15.358346 systemd[1]: session-6.scope: Deactivated successfully. May 27 03:01:15.359071 systemd-logind[1483]: Session 6 logged out. Waiting for processes to exit. May 27 03:01:15.362182 systemd[1]: Started sshd@4-10.0.0.111:22-10.0.0.1:54578.service - OpenSSH per-connection server daemon (10.0.0.1:54578). May 27 03:01:15.363583 systemd-logind[1483]: Removed session 6. May 27 03:01:15.419078 sshd[1761]: Accepted publickey for core from 10.0.0.1 port 54578 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:15.420203 sshd-session[1761]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:15.424088 systemd-logind[1483]: New session 7 of user core. May 27 03:01:15.434186 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 03:01:15.481667 sshd[1763]: Connection closed by 10.0.0.1 port 54578 May 27 03:01:15.481861 sshd-session[1761]: pam_unix(sshd:session): session closed for user core May 27 03:01:15.488953 systemd[1]: sshd@4-10.0.0.111:22-10.0.0.1:54578.service: Deactivated successfully. May 27 03:01:15.491371 systemd[1]: session-7.scope: Deactivated successfully. May 27 03:01:15.493619 systemd-logind[1483]: Session 7 logged out. Waiting for processes to exit. May 27 03:01:15.495806 systemd[1]: Started sshd@5-10.0.0.111:22-10.0.0.1:54590.service - OpenSSH per-connection server daemon (10.0.0.1:54590). May 27 03:01:15.496288 systemd-logind[1483]: Removed session 7. May 27 03:01:15.550999 sshd[1769]: Accepted publickey for core from 10.0.0.1 port 54590 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:15.552296 sshd-session[1769]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:15.556895 systemd-logind[1483]: New session 8 of user core. May 27 03:01:15.569197 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 03:01:15.621844 sshd[1771]: Connection closed by 10.0.0.1 port 54590 May 27 03:01:15.622183 sshd-session[1769]: pam_unix(sshd:session): session closed for user core May 27 03:01:15.635133 systemd[1]: sshd@5-10.0.0.111:22-10.0.0.1:54590.service: Deactivated successfully. May 27 03:01:15.637304 systemd[1]: session-8.scope: Deactivated successfully. May 27 03:01:15.637971 systemd-logind[1483]: Session 8 logged out. Waiting for processes to exit. May 27 03:01:15.640404 systemd[1]: Started sshd@6-10.0.0.111:22-10.0.0.1:54596.service - OpenSSH per-connection server daemon (10.0.0.1:54596). May 27 03:01:15.641311 systemd-logind[1483]: Removed session 8. May 27 03:01:15.706432 sshd[1777]: Accepted publickey for core from 10.0.0.1 port 54596 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:15.707674 sshd-session[1777]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:15.713097 systemd-logind[1483]: New session 9 of user core. May 27 03:01:15.729438 systemd[1]: Started session-9.scope - Session 9 of User core. May 27 03:01:15.794175 sudo[1780]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 03:01:15.794511 sudo[1780]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 03:01:15.799067 kernel: audit: type=1404 audit(1748314875.798:3): enforcing=1 old_enforcing=0 auid=500 ses=9 enabled=1 old-enabled=1 lsm=selinux res=1 May 27 03:01:15.811631 sudo[1780]: pam_unix(sudo:session): session closed for user root May 27 03:01:15.813147 sshd[1779]: Connection closed by 10.0.0.1 port 54596 May 27 03:01:15.813509 sshd-session[1777]: pam_unix(sshd:session): session closed for user core May 27 03:01:15.825254 systemd[1]: sshd@6-10.0.0.111:22-10.0.0.1:54596.service: Deactivated successfully. May 27 03:01:15.827339 systemd[1]: session-9.scope: Deactivated successfully. May 27 03:01:15.828179 systemd-logind[1483]: Session 9 logged out. Waiting for processes to exit. May 27 03:01:15.830504 systemd[1]: Started sshd@7-10.0.0.111:22-10.0.0.1:54608.service - OpenSSH per-connection server daemon (10.0.0.1:54608). May 27 03:01:15.831181 systemd-logind[1483]: Removed session 9. May 27 03:01:15.882781 sshd[1786]: Accepted publickey for core from 10.0.0.1 port 54608 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:15.883998 sshd-session[1786]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:15.888462 systemd-logind[1483]: New session 10 of user core. May 27 03:01:15.902241 systemd[1]: Started session-10.scope - Session 10 of User core. May 27 03:01:15.953445 sudo[1790]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 03:01:15.953989 sudo[1790]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 03:01:15.956851 sudo[1790]: pam_unix(sudo:session): session closed for user root May 27 03:01:15.961079 sudo[1789]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 03:01:15.961328 sudo[1789]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 03:01:15.969189 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 03:01:15.997400 augenrules[1793]: /sbin/augenrules: No change May 27 03:01:16.002343 augenrules[1808]: No rules May 27 03:01:16.003382 systemd[1]: audit-rules.service: Deactivated successfully. May 27 03:01:16.005115 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 03:01:16.005882 sudo[1789]: pam_unix(sudo:session): session closed for user root May 27 03:01:16.007072 sshd[1788]: Connection closed by 10.0.0.1 port 54608 May 27 03:01:16.007411 sshd-session[1786]: pam_unix(sshd:session): session closed for user core May 27 03:01:16.014968 systemd[1]: sshd@7-10.0.0.111:22-10.0.0.1:54608.service: Deactivated successfully. May 27 03:01:16.018246 systemd[1]: session-10.scope: Deactivated successfully. May 27 03:01:16.019087 systemd-logind[1483]: Session 10 logged out. Waiting for processes to exit. May 27 03:01:16.021256 systemd[1]: Started sshd@8-10.0.0.111:22-10.0.0.1:54616.service - OpenSSH per-connection server daemon (10.0.0.1:54616). May 27 03:01:16.021874 systemd-logind[1483]: Removed session 10. May 27 03:01:16.074388 sshd[1817]: Accepted publickey for core from 10.0.0.1 port 54616 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:16.075561 sshd-session[1817]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:16.079984 systemd-logind[1483]: New session 11 of user core. May 27 03:01:16.094180 systemd[1]: Started session-11.scope - Session 11 of User core. May 27 03:01:16.145863 sshd[1819]: Connection closed by 10.0.0.1 port 54616 May 27 03:01:16.145728 sshd-session[1817]: pam_unix(sshd:session): session closed for user core May 27 03:01:16.161169 systemd[1]: sshd@8-10.0.0.111:22-10.0.0.1:54616.service: Deactivated successfully. May 27 03:01:16.162530 systemd[1]: session-11.scope: Deactivated successfully. May 27 03:01:16.163117 systemd-logind[1483]: Session 11 logged out. Waiting for processes to exit. May 27 03:01:16.164954 systemd[1]: Started sshd@9-10.0.0.111:22-10.0.0.1:54622.service - OpenSSH per-connection server daemon (10.0.0.1:54622). May 27 03:01:16.165852 systemd-logind[1483]: Removed session 11. May 27 03:01:16.223357 sshd[1825]: Accepted publickey for core from 10.0.0.1 port 54622 ssh2: RSA SHA256:+Ok2qUkoQikU0DO7rksFgy8mCIIB6/JUg3lsMDZPwmg May 27 03:01:16.224669 sshd-session[1825]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 03:01:16.228549 systemd-logind[1483]: New session 12 of user core. May 27 03:01:16.245221 systemd[1]: Started session-12.scope - Session 12 of User core. May 27 03:01:16.297084 sshd[1827]: Connection closed by 10.0.0.1 port 54622 May 27 03:01:16.297789 sshd-session[1825]: pam_unix(sshd:session): session closed for user core May 27 03:01:16.301387 systemd[1]: sshd@9-10.0.0.111:22-10.0.0.1:54622.service: Deactivated successfully. May 27 03:01:16.303438 systemd[1]: session-12.scope: Deactivated successfully. May 27 03:01:16.304163 systemd-logind[1483]: Session 12 logged out. Waiting for processes to exit. May 27 03:01:16.305366 systemd-logind[1483]: Removed session 12.