May 27 17:12:53.842052 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 17:12:53.842078 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 15:31:23 -00 2025 May 27 17:12:53.842089 kernel: KASLR enabled May 27 17:12:53.842095 kernel: efi: EFI v2.7 by EDK II May 27 17:12:53.842103 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 May 27 17:12:53.842110 kernel: random: crng init done May 27 17:12:53.842118 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 17:12:53.842124 kernel: secureboot: Secure boot enabled May 27 17:12:53.842130 kernel: ACPI: Early table checksum verification disabled May 27 17:12:53.842137 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 27 17:12:53.842144 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 27 17:12:53.842150 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:12:53.842155 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:12:53.842161 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:12:53.842170 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:12:53.842178 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:12:53.842184 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:12:53.842190 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:12:53.842196 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:12:53.842203 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:12:53.842210 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 17:12:53.842217 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 17:12:53.842223 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 17:12:53.842229 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 27 17:12:53.842238 kernel: Zone ranges: May 27 17:12:53.842248 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 17:12:53.842254 kernel: DMA32 empty May 27 17:12:53.842260 kernel: Normal empty May 27 17:12:53.842266 kernel: Device empty May 27 17:12:53.842272 kernel: Movable zone start for each node May 27 17:12:53.842278 kernel: Early memory node ranges May 27 17:12:53.842284 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 27 17:12:53.842309 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 27 17:12:53.842316 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 27 17:12:53.842322 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 27 17:12:53.842328 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 27 17:12:53.842334 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 17:12:53.842343 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 17:12:53.842349 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 17:12:53.842355 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 17:12:53.842364 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 17:12:53.842370 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 17:12:53.842376 kernel: psci: probing for conduit method from ACPI. May 27 17:12:53.842383 kernel: psci: PSCIv1.1 detected in firmware. May 27 17:12:53.842390 kernel: psci: Using standard PSCI v0.2 function IDs May 27 17:12:53.842397 kernel: psci: Trusted OS migration not required May 27 17:12:53.842403 kernel: psci: SMC Calling Convention v1.1 May 27 17:12:53.842410 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 17:12:53.842416 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 17:12:53.842423 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 17:12:53.842430 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 17:12:53.842436 kernel: Detected PIPT I-cache on CPU0 May 27 17:12:53.842442 kernel: CPU features: detected: GIC system register CPU interface May 27 17:12:53.842450 kernel: CPU features: detected: Spectre-v4 May 27 17:12:53.842456 kernel: CPU features: detected: Spectre-BHB May 27 17:12:53.842463 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 17:12:53.842469 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 17:12:53.842476 kernel: CPU features: detected: ARM erratum 1418040 May 27 17:12:53.842482 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 17:12:53.842489 kernel: alternatives: applying boot alternatives May 27 17:12:53.842496 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4e706b869299e1c88703222069cdfa08c45ebce568f762053eea5b3f5f0939c3 May 27 17:12:53.842503 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 17:12:53.842510 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 17:12:53.842516 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 17:12:53.842524 kernel: Fallback order for Node 0: 0 May 27 17:12:53.842531 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 17:12:53.842537 kernel: Policy zone: DMA May 27 17:12:53.842544 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 17:12:53.842551 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 17:12:53.842557 kernel: software IO TLB: area num 4. May 27 17:12:53.842564 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 17:12:53.842571 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 27 17:12:53.842577 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 17:12:53.842584 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 17:12:53.842591 kernel: rcu: RCU event tracing is enabled. May 27 17:12:53.842600 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 17:12:53.842613 kernel: Trampoline variant of Tasks RCU enabled. May 27 17:12:53.842619 kernel: Tracing variant of Tasks RCU enabled. May 27 17:12:53.842626 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 17:12:53.842633 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 17:12:53.842640 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 17:12:53.842646 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 17:12:53.842653 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 17:12:53.842659 kernel: GICv3: 256 SPIs implemented May 27 17:12:53.842666 kernel: GICv3: 0 Extended SPIs implemented May 27 17:12:53.842672 kernel: Root IRQ handler: gic_handle_irq May 27 17:12:53.842679 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 17:12:53.842687 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 17:12:53.842693 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 17:12:53.842700 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 17:12:53.842707 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 17:12:53.842713 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 17:12:53.842720 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 17:12:53.842726 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 17:12:53.842733 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 17:12:53.842739 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 17:12:53.842746 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 17:12:53.842753 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 17:12:53.842759 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 17:12:53.842767 kernel: arm-pv: using stolen time PV May 27 17:12:53.842774 kernel: Console: colour dummy device 80x25 May 27 17:12:53.842781 kernel: ACPI: Core revision 20240827 May 27 17:12:53.842788 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 17:12:53.842795 kernel: pid_max: default: 32768 minimum: 301 May 27 17:12:53.842801 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 17:12:53.842808 kernel: landlock: Up and running. May 27 17:12:53.842815 kernel: SELinux: Initializing. May 27 17:12:53.842821 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 17:12:53.842829 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 17:12:53.842836 kernel: rcu: Hierarchical SRCU implementation. May 27 17:12:53.842843 kernel: rcu: Max phase no-delay instances is 400. May 27 17:12:53.842850 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 17:12:53.842856 kernel: Remapping and enabling EFI services. May 27 17:12:53.842863 kernel: smp: Bringing up secondary CPUs ... May 27 17:12:53.842869 kernel: Detected PIPT I-cache on CPU1 May 27 17:12:53.842876 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 17:12:53.842883 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 17:12:53.842892 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 17:12:53.842903 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 17:12:53.842910 kernel: Detected PIPT I-cache on CPU2 May 27 17:12:53.842919 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 17:12:53.842926 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 17:12:53.842933 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 17:12:53.842940 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 17:12:53.842947 kernel: Detected PIPT I-cache on CPU3 May 27 17:12:53.842954 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 17:12:53.842962 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 17:12:53.842969 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 17:12:53.842976 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 17:12:53.842983 kernel: smp: Brought up 1 node, 4 CPUs May 27 17:12:53.842990 kernel: SMP: Total of 4 processors activated. May 27 17:12:53.842997 kernel: CPU: All CPU(s) started at EL1 May 27 17:12:53.843004 kernel: CPU features: detected: 32-bit EL0 Support May 27 17:12:53.843012 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 17:12:53.843020 kernel: CPU features: detected: Common not Private translations May 27 17:12:53.843027 kernel: CPU features: detected: CRC32 instructions May 27 17:12:53.843035 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 17:12:53.843042 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 17:12:53.843049 kernel: CPU features: detected: LSE atomic instructions May 27 17:12:53.843056 kernel: CPU features: detected: Privileged Access Never May 27 17:12:53.843063 kernel: CPU features: detected: RAS Extension Support May 27 17:12:53.843070 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 17:12:53.843077 kernel: alternatives: applying system-wide alternatives May 27 17:12:53.843085 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 17:12:53.843093 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 27 17:12:53.843100 kernel: devtmpfs: initialized May 27 17:12:53.843107 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 17:12:53.843114 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 17:12:53.843121 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 17:12:53.843128 kernel: 0 pages in range for non-PLT usage May 27 17:12:53.843135 kernel: 508544 pages in range for PLT usage May 27 17:12:53.843148 kernel: pinctrl core: initialized pinctrl subsystem May 27 17:12:53.843157 kernel: SMBIOS 3.0.0 present. May 27 17:12:53.843164 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 17:12:53.843171 kernel: DMI: Memory slots populated: 1/1 May 27 17:12:53.843178 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 17:12:53.843185 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 17:12:53.843192 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 17:12:53.843200 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 17:12:53.843207 kernel: audit: initializing netlink subsys (disabled) May 27 17:12:53.843214 kernel: audit: type=2000 audit(0.042:1): state=initialized audit_enabled=0 res=1 May 27 17:12:53.843222 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 17:12:53.843229 kernel: cpuidle: using governor menu May 27 17:12:53.843237 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 17:12:53.843244 kernel: ASID allocator initialised with 32768 entries May 27 17:12:53.843251 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 17:12:53.843258 kernel: Serial: AMBA PL011 UART driver May 27 17:12:53.843265 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 17:12:53.843273 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 17:12:53.843280 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 17:12:53.843367 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 17:12:53.843376 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 17:12:53.843384 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 17:12:53.843391 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 17:12:53.843420 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 17:12:53.843428 kernel: ACPI: Added _OSI(Module Device) May 27 17:12:53.843435 kernel: ACPI: Added _OSI(Processor Device) May 27 17:12:53.843442 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 17:12:53.843449 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 17:12:53.843457 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 17:12:53.843468 kernel: ACPI: Interpreter enabled May 27 17:12:53.843475 kernel: ACPI: Using GIC for interrupt routing May 27 17:12:53.843482 kernel: ACPI: MCFG table detected, 1 entries May 27 17:12:53.843489 kernel: ACPI: CPU0 has been hot-added May 27 17:12:53.843496 kernel: ACPI: CPU1 has been hot-added May 27 17:12:53.843503 kernel: ACPI: CPU2 has been hot-added May 27 17:12:53.843510 kernel: ACPI: CPU3 has been hot-added May 27 17:12:53.843517 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 17:12:53.843524 kernel: printk: legacy console [ttyAMA0] enabled May 27 17:12:53.843533 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 17:12:53.843671 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 17:12:53.843740 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 17:12:53.843806 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 17:12:53.843870 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 17:12:53.843933 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 17:12:53.843943 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 17:12:53.843952 kernel: PCI host bridge to bus 0000:00 May 27 17:12:53.844022 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 17:12:53.844082 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 17:12:53.844138 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 17:12:53.844193 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 17:12:53.844270 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 17:12:53.844374 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 17:12:53.844441 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 17:12:53.844506 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 17:12:53.844569 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 17:12:53.844631 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 17:12:53.844695 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 17:12:53.844758 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 17:12:53.844818 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 17:12:53.844876 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 17:12:53.844933 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 17:12:53.844942 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 17:12:53.844949 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 17:12:53.844957 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 17:12:53.844964 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 17:12:53.844971 kernel: iommu: Default domain type: Translated May 27 17:12:53.844979 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 17:12:53.844986 kernel: efivars: Registered efivars operations May 27 17:12:53.844993 kernel: vgaarb: loaded May 27 17:12:53.845000 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 17:12:53.845007 kernel: VFS: Disk quotas dquot_6.6.0 May 27 17:12:53.845015 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 17:12:53.845022 kernel: pnp: PnP ACPI init May 27 17:12:53.845097 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 17:12:53.845107 kernel: pnp: PnP ACPI: found 1 devices May 27 17:12:53.845116 kernel: NET: Registered PF_INET protocol family May 27 17:12:53.845123 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 17:12:53.845131 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 17:12:53.845138 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 17:12:53.845145 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 17:12:53.845153 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 17:12:53.845160 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 17:12:53.845167 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 17:12:53.845174 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 17:12:53.845182 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 17:12:53.845189 kernel: PCI: CLS 0 bytes, default 64 May 27 17:12:53.845196 kernel: kvm [1]: HYP mode not available May 27 17:12:53.845203 kernel: Initialise system trusted keyrings May 27 17:12:53.845210 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 17:12:53.845217 kernel: Key type asymmetric registered May 27 17:12:53.845224 kernel: Asymmetric key parser 'x509' registered May 27 17:12:53.845231 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 17:12:53.845238 kernel: io scheduler mq-deadline registered May 27 17:12:53.845247 kernel: io scheduler kyber registered May 27 17:12:53.845254 kernel: io scheduler bfq registered May 27 17:12:53.845261 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 17:12:53.845268 kernel: ACPI: button: Power Button [PWRB] May 27 17:12:53.845276 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 17:12:53.845423 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 17:12:53.845439 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 17:12:53.845446 kernel: thunder_xcv, ver 1.0 May 27 17:12:53.845453 kernel: thunder_bgx, ver 1.0 May 27 17:12:53.845463 kernel: nicpf, ver 1.0 May 27 17:12:53.845470 kernel: nicvf, ver 1.0 May 27 17:12:53.845551 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 17:12:53.845613 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T17:12:53 UTC (1748365973) May 27 17:12:53.845622 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 17:12:53.845630 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 17:12:53.845637 kernel: watchdog: NMI not fully supported May 27 17:12:53.845644 kernel: watchdog: Hard watchdog permanently disabled May 27 17:12:53.845653 kernel: NET: Registered PF_INET6 protocol family May 27 17:12:53.845660 kernel: Segment Routing with IPv6 May 27 17:12:53.845667 kernel: In-situ OAM (IOAM) with IPv6 May 27 17:12:53.845675 kernel: NET: Registered PF_PACKET protocol family May 27 17:12:53.845682 kernel: Key type dns_resolver registered May 27 17:12:53.845689 kernel: registered taskstats version 1 May 27 17:12:53.845696 kernel: Loading compiled-in X.509 certificates May 27 17:12:53.845703 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 8e5e45c34fa91568ef1fa3bdfd5a71a43b4c4580' May 27 17:12:53.845710 kernel: Demotion targets for Node 0: null May 27 17:12:53.845718 kernel: Key type .fscrypt registered May 27 17:12:53.845726 kernel: Key type fscrypt-provisioning registered May 27 17:12:53.845732 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 17:12:53.845739 kernel: ima: Allocated hash algorithm: sha1 May 27 17:12:53.845747 kernel: ima: No architecture policies found May 27 17:12:53.845754 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 17:12:53.845761 kernel: clk: Disabling unused clocks May 27 17:12:53.845768 kernel: PM: genpd: Disabling unused power domains May 27 17:12:53.845775 kernel: Warning: unable to open an initial console. May 27 17:12:53.845783 kernel: Freeing unused kernel memory: 39424K May 27 17:12:53.845790 kernel: Run /init as init process May 27 17:12:53.845797 kernel: with arguments: May 27 17:12:53.845804 kernel: /init May 27 17:12:53.845811 kernel: with environment: May 27 17:12:53.845818 kernel: HOME=/ May 27 17:12:53.845824 kernel: TERM=linux May 27 17:12:53.845831 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 17:12:53.845840 systemd[1]: Successfully made /usr/ read-only. May 27 17:12:53.845851 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 17:12:53.845859 systemd[1]: Detected virtualization kvm. May 27 17:12:53.845866 systemd[1]: Detected architecture arm64. May 27 17:12:53.845873 systemd[1]: Running in initrd. May 27 17:12:53.845881 systemd[1]: No hostname configured, using default hostname. May 27 17:12:53.845888 systemd[1]: Hostname set to . May 27 17:12:53.845896 systemd[1]: Initializing machine ID from VM UUID. May 27 17:12:53.845905 systemd[1]: Queued start job for default target initrd.target. May 27 17:12:53.845912 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 17:12:53.845920 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 17:12:53.845928 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 27 17:12:53.845936 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 17:12:53.845944 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 17:12:53.845952 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 17:12:53.845962 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 17:12:53.845970 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 17:12:53.845978 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 17:12:53.845985 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 17:12:53.845993 systemd[1]: Reached target paths.target - Path Units. May 27 17:12:53.846000 systemd[1]: Reached target slices.target - Slice Units. May 27 17:12:53.846008 systemd[1]: Reached target swap.target - Swaps. May 27 17:12:53.846016 systemd[1]: Reached target timers.target - Timer Units. May 27 17:12:53.846025 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 17:12:53.846033 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 17:12:53.846040 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 17:12:53.846048 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 17:12:53.846055 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 17:12:53.846063 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 17:12:53.846071 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 17:12:53.846078 systemd[1]: Reached target sockets.target - Socket Units. May 27 17:12:53.846087 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 17:12:53.846095 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 17:12:53.846102 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 27 17:12:53.846110 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 17:12:53.846118 systemd[1]: Starting systemd-fsck-usr.service... May 27 17:12:53.846126 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 17:12:53.846133 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 17:12:53.846141 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:12:53.846149 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 17:12:53.846158 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 17:12:53.846166 systemd[1]: Finished systemd-fsck-usr.service. May 27 17:12:53.846174 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 17:12:53.846195 systemd-journald[244]: Collecting audit messages is disabled. May 27 17:12:53.846216 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:12:53.846224 systemd-journald[244]: Journal started May 27 17:12:53.846244 systemd-journald[244]: Runtime Journal (/run/log/journal/3167b1ba828d49fe8f26dbd723a18230) is 6M, max 48.5M, 42.4M free. May 27 17:12:53.831483 systemd-modules-load[247]: Inserted module 'overlay' May 27 17:12:53.849790 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 17:12:53.852314 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 17:12:53.852334 systemd[1]: Started systemd-journald.service - Journal Service. May 27 17:12:53.854434 systemd-modules-load[247]: Inserted module 'br_netfilter' May 27 17:12:53.855358 kernel: Bridge firewalling registered May 27 17:12:53.856355 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 17:12:53.858649 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 17:12:53.860323 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 17:12:53.862385 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 17:12:53.871177 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 17:12:53.878801 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 17:12:53.878839 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 17:12:53.880804 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 17:12:53.882191 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 17:12:53.886259 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 17:12:53.891399 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 17:12:53.900935 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 17:12:53.916935 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4e706b869299e1c88703222069cdfa08c45ebce568f762053eea5b3f5f0939c3 May 27 17:12:53.933667 systemd-resolved[285]: Positive Trust Anchors: May 27 17:12:53.933685 systemd-resolved[285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 17:12:53.933718 systemd-resolved[285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 17:12:53.940207 systemd-resolved[285]: Defaulting to hostname 'linux'. May 27 17:12:53.941155 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 17:12:53.942950 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 17:12:53.997399 kernel: SCSI subsystem initialized May 27 17:12:54.002316 kernel: Loading iSCSI transport class v2.0-870. May 27 17:12:54.009357 kernel: iscsi: registered transport (tcp) May 27 17:12:54.024338 kernel: iscsi: registered transport (qla4xxx) May 27 17:12:54.024386 kernel: QLogic iSCSI HBA Driver May 27 17:12:54.042671 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 17:12:54.057265 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 17:12:54.061148 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 17:12:54.103941 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 17:12:54.106168 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 17:12:54.170338 kernel: raid6: neonx8 gen() 15788 MB/s May 27 17:12:54.187326 kernel: raid6: neonx4 gen() 15810 MB/s May 27 17:12:54.204328 kernel: raid6: neonx2 gen() 13239 MB/s May 27 17:12:54.221335 kernel: raid6: neonx1 gen() 10539 MB/s May 27 17:12:54.238348 kernel: raid6: int64x8 gen() 6899 MB/s May 27 17:12:54.255336 kernel: raid6: int64x4 gen() 7325 MB/s May 27 17:12:54.272335 kernel: raid6: int64x2 gen() 6101 MB/s May 27 17:12:54.289411 kernel: raid6: int64x1 gen() 5049 MB/s May 27 17:12:54.289435 kernel: raid6: using algorithm neonx4 gen() 15810 MB/s May 27 17:12:54.307407 kernel: raid6: .... xor() 12382 MB/s, rmw enabled May 27 17:12:54.307468 kernel: raid6: using neon recovery algorithm May 27 17:12:54.312727 kernel: xor: measuring software checksum speed May 27 17:12:54.312758 kernel: 8regs : 21636 MB/sec May 27 17:12:54.313387 kernel: 32regs : 21676 MB/sec May 27 17:12:54.314604 kernel: arm64_neon : 27823 MB/sec May 27 17:12:54.314623 kernel: xor: using function: arm64_neon (27823 MB/sec) May 27 17:12:54.369340 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 17:12:54.375837 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 17:12:54.378380 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 17:12:54.406461 systemd-udevd[497]: Using default interface naming scheme 'v255'. May 27 17:12:54.410490 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 17:12:54.412404 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 17:12:54.436263 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation May 27 17:12:54.457348 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 17:12:54.459625 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 17:12:54.511337 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 17:12:54.513720 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 17:12:54.560711 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 17:12:54.567536 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 17:12:54.567720 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 17:12:54.560827 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:12:54.570626 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 27 17:12:54.571341 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:12:54.577680 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:12:54.605364 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 17:12:54.607900 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:12:54.610070 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 17:12:54.622890 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 27 17:12:54.630458 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 17:12:54.636581 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 17:12:54.637755 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 17:12:54.640783 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 17:12:54.643037 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 17:12:54.645194 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 17:12:54.647818 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 17:12:54.649530 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 17:12:54.665970 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 27 17:12:54.666724 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 17:12:55.676333 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 27 17:12:55.676851 disk-uuid[592]: The operation has completed successfully. May 27 17:12:55.702186 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 17:12:55.702338 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 17:12:55.729113 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 17:12:55.746373 sh[610]: Success May 27 17:12:55.763182 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 17:12:55.765196 kernel: device-mapper: uevent: version 1.0.3 May 27 17:12:55.765243 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 17:12:55.775821 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 17:12:55.808703 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 17:12:55.811845 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 17:12:55.822881 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 17:12:55.832210 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 17:12:55.832248 kernel: BTRFS: device fsid 3c8c76ef-f1da-40fe-979d-11bdf765e403 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (622) May 27 17:12:55.834623 kernel: BTRFS info (device dm-0): first mount of filesystem 3c8c76ef-f1da-40fe-979d-11bdf765e403 May 27 17:12:55.834656 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 17:12:55.834667 kernel: BTRFS info (device dm-0): using free-space-tree May 27 17:12:55.843419 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 17:12:55.844824 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 17:12:55.846287 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 27 17:12:55.847200 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 27 17:12:55.850512 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 27 17:12:55.879337 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (651) May 27 17:12:55.881523 kernel: BTRFS info (device vda6): first mount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:12:55.881576 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 27 17:12:55.881594 kernel: BTRFS info (device vda6): using free-space-tree May 27 17:12:55.893328 kernel: BTRFS info (device vda6): last unmount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:12:55.895100 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 27 17:12:55.897313 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 27 17:12:55.955276 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 17:12:55.959033 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 17:12:56.007478 systemd-networkd[794]: lo: Link UP May 27 17:12:56.007487 systemd-networkd[794]: lo: Gained carrier May 27 17:12:56.008242 systemd-networkd[794]: Enumeration completed May 27 17:12:56.008390 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 17:12:56.008768 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:12:56.008771 systemd-networkd[794]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 17:12:56.009734 systemd-networkd[794]: eth0: Link UP May 27 17:12:56.009738 systemd-networkd[794]: eth0: Gained carrier May 27 17:12:56.009746 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:12:56.009999 systemd[1]: Reached target network.target - Network. May 27 17:12:56.028358 systemd-networkd[794]: eth0: DHCPv4 address 10.0.0.104/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 17:12:56.045146 ignition[716]: Ignition 2.21.0 May 27 17:12:56.045163 ignition[716]: Stage: fetch-offline May 27 17:12:56.045210 ignition[716]: no configs at "/usr/lib/ignition/base.d" May 27 17:12:56.045219 ignition[716]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 17:12:56.045437 ignition[716]: parsed url from cmdline: "" May 27 17:12:56.045440 ignition[716]: no config URL provided May 27 17:12:56.045445 ignition[716]: reading system config file "/usr/lib/ignition/user.ign" May 27 17:12:56.045452 ignition[716]: no config at "/usr/lib/ignition/user.ign" May 27 17:12:56.045473 ignition[716]: op(1): [started] loading QEMU firmware config module May 27 17:12:56.045477 ignition[716]: op(1): executing: "modprobe" "qemu_fw_cfg" May 27 17:12:56.053123 ignition[716]: op(1): [finished] loading QEMU firmware config module May 27 17:12:56.053153 ignition[716]: QEMU firmware config was not found. Ignoring... May 27 17:12:56.057706 ignition[716]: parsing config with SHA512: 6a62ade2731fb6b740e19d526e6bcfdecfc7c9e1776a3faecef84c1b8433c7e01a108c198d439141dc873c949d78450c9280e50cd3dcc058a2c57a20240366b2 May 27 17:12:56.065588 unknown[716]: fetched base config from "system" May 27 17:12:56.065602 unknown[716]: fetched user config from "qemu" May 27 17:12:56.065832 ignition[716]: fetch-offline: fetch-offline passed May 27 17:12:56.066561 systemd-resolved[285]: Detected conflict on linux IN A 10.0.0.104 May 27 17:12:56.065919 ignition[716]: Ignition finished successfully May 27 17:12:56.066569 systemd-resolved[285]: Hostname conflict, changing published hostname from 'linux' to 'linux10'. May 27 17:12:56.069362 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 27 17:12:56.071341 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 27 17:12:56.072130 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 27 17:12:56.098622 ignition[810]: Ignition 2.21.0 May 27 17:12:56.098640 ignition[810]: Stage: kargs May 27 17:12:56.098768 ignition[810]: no configs at "/usr/lib/ignition/base.d" May 27 17:12:56.098777 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 17:12:56.100397 ignition[810]: kargs: kargs passed May 27 17:12:56.102961 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 27 17:12:56.100447 ignition[810]: Ignition finished successfully May 27 17:12:56.106222 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 27 17:12:56.138271 ignition[818]: Ignition 2.21.0 May 27 17:12:56.139139 ignition[818]: Stage: disks May 27 17:12:56.139343 ignition[818]: no configs at "/usr/lib/ignition/base.d" May 27 17:12:56.139353 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 17:12:56.141792 ignition[818]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 27 17:12:56.147091 ignition[818]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 27 17:12:56.147187 ignition[818]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" May 27 17:12:56.147214 ignition[818]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" May 27 17:12:56.147220 ignition[818]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 27 17:12:56.147416 ignition[818]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 27 17:12:56.150741 ignition[818]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 27 17:12:56.150752 ignition[818]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] May 27 17:12:56.165778 ignition[818]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent May 27 17:12:56.165795 ignition[818]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" May 27 17:12:56.204380 ignition[818]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent May 27 17:12:56.204395 ignition[818]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" May 27 17:12:56.204403 ignition[818]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 17:12:56.204593 ignition[818]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 17:12:56.208687 ignition[818]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 17:12:56.208705 ignition[818]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] May 27 17:12:56.211112 ignition[818]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent May 27 17:12:56.211120 ignition[818]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" May 27 17:12:56.224168 ignition[818]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent May 27 17:12:56.224186 ignition[818]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 17:12:56.224196 ignition[818]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 27 17:12:56.232108 ignition[818]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] May 27 17:12:56.232180 ignition[818]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" May 27 17:12:56.232206 ignition[818]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" May 27 17:12:56.232226 ignition[818]: disks: createRaids: op(9): [started] creating "DATA" May 27 17:12:56.232238 ignition[818]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" May 27 17:12:56.294668 kernel: md127: WARNING: vda4 appears to be on the same physical disk as vda7. May 27 17:12:56.294720 kernel: True protection against single-disk failure might be compromised. May 27 17:12:56.295568 kernel: md/raid1:md127: not clean -- starting background reconstruction May 27 17:12:56.295584 kernel: md/raid1:md127: active with 2 out of 2 mirrors May 27 17:12:56.296844 kernel: md127: detected capacity change from 0 to 129024 May 27 17:12:56.297328 kernel: md: resync of RAID array md127 May 27 17:12:56.312687 ignition[818]: disks: createRaids: op(9): [finished] creating "DATA" May 27 17:12:56.312704 ignition[818]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] May 27 17:12:56.320586 ignition[818]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] May 27 17:12:56.320599 ignition[818]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] May 27 17:12:56.327622 ignition[818]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] May 27 17:12:56.327688 ignition[818]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" May 27 17:12:56.327794 ignition[818]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" May 27 17:12:56.347326 ignition[818]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" May 27 17:12:56.347338 ignition[818]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" May 27 17:12:56.347371 ignition[818]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" May 27 17:12:56.347376 ignition[818]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" May 27 17:12:56.363911 ignition[818]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" May 27 17:12:56.363952 ignition[818]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" May 27 17:12:56.363958 ignition[818]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" May 27 17:12:56.428144 ignition[818]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" May 27 17:12:56.428210 ignition[818]: disks: createFilesystems: op(f): [started] waiting for triggered uevent May 27 17:12:56.428220 ignition[818]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" May 27 17:12:56.458368 ignition[818]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent May 27 17:12:56.458383 ignition[818]: disks: disks passed May 27 17:12:56.459738 ignition[818]: Ignition finished successfully May 27 17:12:56.463351 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 27 17:12:56.470509 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 17:12:56.472031 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 17:12:56.474246 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 17:12:56.476398 systemd[1]: Reached target sysinit.target - System Initialization. May 27 17:12:56.478213 systemd[1]: Reached target basic.target - Basic System. May 27 17:12:56.481207 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 17:12:56.484336 kernel: md: md127: resync done. May 27 17:12:56.504885 systemd-fsck[855]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 27 17:12:56.546707 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 17:12:56.549556 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 17:12:56.618325 kernel: EXT4-fs (vda9): mounted filesystem a5483afc-8426-4c3e-85ef-8146f9077e7d r/w with ordered data mode. Quota mode: none. May 27 17:12:56.619170 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 17:12:56.620532 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 17:12:56.625411 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 17:12:56.627829 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 17:12:56.628843 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 27 17:12:56.628904 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 27 17:12:56.628929 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 27 17:12:56.646990 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 17:12:56.649399 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 17:12:56.655342 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (863) May 27 17:12:56.657742 kernel: BTRFS info (device vda6): first mount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:12:56.657784 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 27 17:12:56.657795 kernel: BTRFS info (device vda6): using free-space-tree May 27 17:12:56.667006 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 17:12:56.670875 initrd-setup-root[887]: cut: /sysroot/etc/passwd: No such file or directory May 27 17:12:56.674576 initrd-setup-root[894]: cut: /sysroot/etc/group: No such file or directory May 27 17:12:56.678086 initrd-setup-root[901]: cut: /sysroot/etc/shadow: No such file or directory May 27 17:12:56.682148 initrd-setup-root[908]: cut: /sysroot/etc/gshadow: No such file or directory May 27 17:12:56.756377 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 17:12:56.759448 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 27 17:12:56.761185 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 27 17:12:56.778327 kernel: BTRFS info (device vda6): last unmount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:12:56.801808 ignition[977]: INFO : Ignition 2.21.0 May 27 17:12:56.802798 ignition[977]: INFO : Stage: mount May 27 17:12:56.802798 ignition[977]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 17:12:56.802798 ignition[977]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 17:12:56.803453 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 27 17:12:56.807442 ignition[977]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" May 27 17:12:56.807442 ignition[977]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" May 27 17:12:56.815130 ignition[977]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" May 27 17:12:56.815130 ignition[977]: INFO : mount: mount passed May 27 17:12:56.818168 kernel: EXT4-fs (md127): mounted filesystem 16a667fb-5fa5-4b5d-af4c-f2b62beb06da r/w with ordered data mode. Quota mode: none. May 27 17:12:56.818194 ignition[977]: INFO : Ignition finished successfully May 27 17:12:56.818576 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 27 17:12:56.821320 systemd[1]: Starting ignition-files.service - Ignition (files)... May 27 17:12:56.831233 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 27 17:12:56.842416 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 17:12:56.854330 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (993) May 27 17:12:56.854376 kernel: BTRFS info (device vda6): first mount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:12:56.854387 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 27 17:12:56.854406 kernel: BTRFS info (device vda6): using free-space-tree May 27 17:12:56.857244 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 17:12:56.886089 ignition[1010]: INFO : Ignition 2.21.0 May 27 17:12:56.886089 ignition[1010]: INFO : Stage: files May 27 17:12:56.887755 ignition[1010]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 17:12:56.887755 ignition[1010]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 17:12:56.887755 ignition[1010]: DEBUG : files: compiled without relabeling support, skipping May 27 17:12:56.891347 ignition[1010]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 27 17:12:56.891347 ignition[1010]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 27 17:12:56.894351 ignition[1010]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 27 17:12:56.894351 ignition[1010]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 27 17:12:56.894351 ignition[1010]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 27 17:12:56.892126 unknown[1010]: wrote ssh authorized keys file for user: core May 27 17:12:56.900261 ignition[1010]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 27 17:12:56.900261 ignition[1010]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 27 17:12:56.900261 ignition[1010]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" May 27 17:12:56.900261 ignition[1010]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" May 27 17:12:56.906874 ignition[1010]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" May 27 17:12:56.906874 ignition[1010]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" May 27 17:12:56.906874 ignition[1010]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" May 27 17:12:56.906874 ignition[1010]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 17:12:56.906874 ignition[1010]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 27 17:12:56.906874 ignition[1010]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" May 27 17:12:56.906874 ignition[1010]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" May 27 17:12:56.920480 ignition[1010]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" May 27 17:12:56.920480 ignition[1010]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 27 17:12:56.920480 ignition[1010]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" May 27 17:12:56.920480 ignition[1010]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" May 27 17:12:56.920480 ignition[1010]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" May 27 17:12:56.920480 ignition[1010]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" May 27 17:12:56.920480 ignition[1010]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" May 27 17:12:56.920480 ignition[1010]: INFO : files: files passed May 27 17:12:56.920480 ignition[1010]: INFO : Ignition finished successfully May 27 17:12:56.923371 systemd[1]: Finished ignition-files.service - Ignition (files). May 27 17:12:56.925350 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 27 17:12:56.927354 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 17:12:56.941069 systemd[1]: ignition-quench.service: Deactivated successfully. May 27 17:12:56.941180 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 27 17:12:56.944310 initrd-setup-root-after-ignition[1039]: grep: /sysroot/oem/oem-release: No such file or directory May 27 17:12:56.945855 initrd-setup-root-after-ignition[1041]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 17:12:56.945855 initrd-setup-root-after-ignition[1041]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 17:12:56.948770 initrd-setup-root-after-ignition[1045]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 17:12:56.947702 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 17:12:56.950077 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 27 17:12:56.953039 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 17:12:56.988947 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 17:12:56.989057 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 17:12:56.991293 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 17:12:56.993177 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 17:12:56.994990 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 17:12:56.995929 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 17:12:57.019991 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 17:12:57.022576 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 17:12:57.042396 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 27 17:12:57.043650 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 17:12:57.045660 systemd[1]: Stopped target timers.target - Timer Units. May 27 17:12:57.047423 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 17:12:57.047554 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 17:12:57.050048 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 17:12:57.052042 systemd[1]: Stopped target basic.target - Basic System. May 27 17:12:57.053717 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 27 17:12:57.055427 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 27 17:12:57.057364 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 17:12:57.059297 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 17:12:57.061233 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 17:12:57.063088 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 17:12:57.065076 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 17:12:57.067012 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 17:12:57.068729 systemd[1]: Stopped target swap.target - Swaps. May 27 17:12:57.070201 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 17:12:57.070367 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 17:12:57.072633 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 17:12:57.074580 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 17:12:57.076449 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 17:12:57.078357 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 17:12:57.079582 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 17:12:57.079704 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 17:12:57.082479 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 27 17:12:57.082607 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 27 17:12:57.084712 systemd[1]: Stopped target paths.target - Path Units. May 27 17:12:57.086393 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 17:12:57.091403 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 17:12:57.092678 systemd[1]: Stopped target slices.target - Slice Units. May 27 17:12:57.094789 systemd[1]: Stopped target sockets.target - Socket Units. May 27 17:12:57.096340 systemd[1]: iscsid.socket: Deactivated successfully. May 27 17:12:57.096432 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 17:12:57.097958 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 17:12:57.098037 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 17:12:57.099585 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 17:12:57.099705 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 17:12:57.101487 systemd[1]: ignition-files.service: Deactivated successfully. May 27 17:12:57.101588 systemd[1]: Stopped ignition-files.service - Ignition (files). May 27 17:12:57.103877 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 27 17:12:57.105663 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 17:12:57.105798 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 17:12:57.127916 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 27 17:12:57.128796 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 17:12:57.128925 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 17:12:57.130746 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 17:12:57.130847 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 17:12:57.136820 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 17:12:57.136912 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 17:12:57.142069 ignition[1066]: INFO : Ignition 2.21.0 May 27 17:12:57.142069 ignition[1066]: INFO : Stage: umount May 27 17:12:57.143914 ignition[1066]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 17:12:57.143914 ignition[1066]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 27 17:12:57.143914 ignition[1066]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" May 27 17:12:57.148576 kernel: EXT4-fs (md127): unmounting filesystem 16a667fb-5fa5-4b5d-af4c-f2b62beb06da. May 27 17:12:57.144015 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. May 27 17:12:57.145011 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 27 17:12:57.151843 ignition[1066]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" May 27 17:12:57.151843 ignition[1066]: INFO : umount: umount passed May 27 17:12:57.154798 ignition[1066]: INFO : Ignition finished successfully May 27 17:12:57.152376 systemd[1]: sysroot-boot.service: Deactivated successfully. May 27 17:12:57.154348 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 27 17:12:57.155879 systemd[1]: ignition-mount.service: Deactivated successfully. May 27 17:12:57.155968 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 27 17:12:57.157876 systemd[1]: Stopped target network.target - Network. May 27 17:12:57.158915 systemd[1]: ignition-disks.service: Deactivated successfully. May 27 17:12:57.158986 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 27 17:12:57.160681 systemd[1]: ignition-kargs.service: Deactivated successfully. May 27 17:12:57.160729 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 27 17:12:57.162368 systemd[1]: ignition-setup.service: Deactivated successfully. May 27 17:12:57.162421 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 27 17:12:57.164034 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 17:12:57.164076 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 17:12:57.165764 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 17:12:57.165817 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 17:12:57.167618 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 27 17:12:57.169315 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 27 17:12:57.176614 systemd[1]: systemd-resolved.service: Deactivated successfully. May 27 17:12:57.176719 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 27 17:12:57.180402 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 27 17:12:57.180640 systemd[1]: systemd-networkd.service: Deactivated successfully. May 27 17:12:57.180742 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 27 17:12:57.183172 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 17:12:57.184759 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 27 17:12:57.184802 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 27 17:12:57.187564 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 27 17:12:57.188590 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 27 17:12:57.188657 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 17:12:57.190637 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 17:12:57.190683 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 17:12:57.193210 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 17:12:57.193254 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 17:12:57.195297 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 17:12:57.195357 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 17:12:57.198119 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 17:12:57.207937 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 17:12:57.209360 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 17:12:57.211213 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 17:12:57.211251 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 17:12:57.212987 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 17:12:57.213026 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 17:12:57.214760 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 17:12:57.214819 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 17:12:57.217400 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 17:12:57.217452 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 17:12:57.220033 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 17:12:57.220089 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 17:12:57.223932 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 17:12:57.224988 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 17:12:57.225055 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 17:12:57.228221 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 17:12:57.228266 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 17:12:57.231359 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 17:12:57.231405 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:12:57.234402 systemd[1]: network-cleanup.service: Deactivated successfully. May 27 17:12:57.234489 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 27 17:12:57.235886 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 17:12:57.235955 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 17:12:57.238795 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 17:12:57.241654 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 17:12:57.274551 systemd[1]: Switching root. May 27 17:12:57.297757 systemd-journald[244]: Journal stopped May 27 17:12:58.007827 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). May 27 17:12:58.007881 kernel: SELinux: policy capability network_peer_controls=1 May 27 17:12:58.007894 kernel: SELinux: policy capability open_perms=1 May 27 17:12:58.007911 kernel: SELinux: policy capability extended_socket_class=1 May 27 17:12:58.007922 kernel: SELinux: policy capability always_check_network=0 May 27 17:12:58.007934 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 17:12:58.007950 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 17:12:58.007959 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 17:12:58.007968 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 17:12:58.007977 kernel: SELinux: policy capability userspace_initial_context=0 May 27 17:12:58.007986 systemd[1]: Successfully loaded SELinux policy in 33.066ms. May 27 17:12:58.007998 kernel: audit: type=1403 audit(1748365977.365:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 17:12:58.008008 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.401ms. May 27 17:12:58.008021 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 17:12:58.008034 systemd[1]: Detected virtualization kvm. May 27 17:12:58.008044 systemd[1]: Detected architecture arm64. May 27 17:12:58.008060 systemd[1]: Detected first boot. May 27 17:12:58.008072 systemd[1]: Initializing machine ID from VM UUID. May 27 17:12:58.008082 zram_generator::config[1112]: No configuration found. May 27 17:12:58.008093 kernel: NET: Registered PF_VSOCK protocol family May 27 17:12:58.008103 systemd[1]: Populated /etc with preset unit settings. May 27 17:12:58.008114 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 17:12:58.008124 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 17:12:58.008135 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 17:12:58.008145 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 17:12:58.008155 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 17:12:58.008168 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 17:12:58.008181 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 17:12:58.008197 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 17:12:58.008207 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 17:12:58.008217 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 17:12:58.008228 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 17:12:58.008238 systemd[1]: Created slice user.slice - User and Session Slice. May 27 17:12:58.008248 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 17:12:58.008259 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 17:12:58.008278 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 17:12:58.008294 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 17:12:58.008323 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 17:12:58.008335 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 17:12:58.008345 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 17:12:58.008355 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 17:12:58.008365 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 17:12:58.008377 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 17:12:58.008387 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 17:12:58.008399 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 17:12:58.008409 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 17:12:58.008419 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 17:12:58.008429 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 17:12:58.008439 systemd[1]: Reached target slices.target - Slice Units. May 27 17:12:58.008449 systemd[1]: Reached target swap.target - Swaps. May 27 17:12:58.008483 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 17:12:58.008492 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 17:12:58.008502 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 17:12:58.008514 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 17:12:58.008525 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 17:12:58.008535 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 17:12:58.008545 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 17:12:58.008555 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 17:12:58.008565 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 17:12:58.008574 systemd[1]: Mounting media.mount - External Media Directory... May 27 17:12:58.008585 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 17:12:58.008595 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 17:12:58.008606 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. May 27 17:12:58.008617 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 17:12:58.008627 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... May 27 17:12:58.008637 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 17:12:58.008647 systemd[1]: Reached target machines.target - Containers. May 27 17:12:58.008657 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 17:12:58.008672 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 17:12:58.008685 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 17:12:58.008699 systemd[1]: Started mdmonitor.service - MD array monitor. May 27 17:12:58.008711 kernel: EXT4-fs (md127): mounted filesystem 16a667fb-5fa5-4b5d-af4c-f2b62beb06da r/w with ordered data mode. Quota mode: none. May 27 17:12:58.008725 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 17:12:58.008735 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 17:12:58.008745 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 17:12:58.008755 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 17:12:58.008766 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 17:12:58.008776 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 17:12:58.008786 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 17:12:58.008798 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 17:12:58.008808 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 17:12:58.008818 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 17:12:58.008828 systemd[1]: Stopped systemd-fsck-usr.service. May 27 17:12:58.008837 kernel: fuse: init (API version 7.41) May 27 17:12:58.008847 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 17:12:58.008857 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 17:12:58.008867 kernel: loop: module loaded May 27 17:12:58.008876 kernel: ACPI: bus type drm_connector registered May 27 17:12:58.008887 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 17:12:58.008897 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 17:12:58.008907 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 17:12:58.008918 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 17:12:58.008928 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 17:12:58.008940 systemd[1]: verity-setup.service: Deactivated successfully. May 27 17:12:58.008950 systemd[1]: Stopped verity-setup.service. May 27 17:12:58.008960 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 17:12:58.008970 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 17:12:58.008981 systemd[1]: Mounted media.mount - External Media Directory. May 27 17:12:58.008991 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 17:12:58.009022 systemd-journald[1198]: Collecting audit messages is disabled. May 27 17:12:58.009048 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 17:12:58.009059 systemd-journald[1198]: Journal started May 27 17:12:58.009080 systemd-journald[1198]: Runtime Journal (/run/log/journal/3167b1ba828d49fe8f26dbd723a18230) is 6M, max 48.5M, 42.4M free. May 27 17:12:57.751620 systemd[1]: Queued start job for default target multi-user.target. May 27 17:12:57.918201 mdadm[1163]: NewArray event detected on md device /dev/md127 May 27 17:12:57.774412 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 27 17:12:57.774799 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 17:12:58.010102 mdadm[1163]: mdadm: NewArray event detected on md device /dev/md127 May 27 17:12:58.011865 systemd[1]: Started systemd-journald.service - Journal Service. May 27 17:12:58.012617 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 17:12:58.013747 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. May 27 17:12:58.014988 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 17:12:58.016457 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 17:12:58.017912 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 17:12:58.018082 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 17:12:58.019511 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 17:12:58.019675 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 17:12:58.021039 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 17:12:58.021210 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 17:12:58.022531 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 17:12:58.022692 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 17:12:58.024137 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 17:12:58.024357 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 17:12:58.025644 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 17:12:58.025809 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 17:12:58.027177 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 17:12:58.028597 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 17:12:58.030135 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 17:12:58.031680 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 17:12:58.045462 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 17:12:58.048011 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 17:12:58.050213 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 17:12:58.051372 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 17:12:58.051409 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 17:12:58.053403 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 17:12:58.059280 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 17:12:58.060449 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 17:12:58.061687 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 17:12:58.063787 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 17:12:58.065017 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 17:12:58.068472 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 17:12:58.069637 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 17:12:58.072411 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 17:12:58.074543 systemd-journald[1198]: Time spent on flushing to /var/log/journal/3167b1ba828d49fe8f26dbd723a18230 is 22.129ms for 916 entries. May 27 17:12:58.074543 systemd-journald[1198]: System Journal (/var/log/journal/3167b1ba828d49fe8f26dbd723a18230) is 8M, max 195.6M, 187.6M free. May 27 17:12:58.112578 systemd-journald[1198]: Received client request to flush runtime journal. May 27 17:12:58.112920 kernel: loop0: detected capacity change from 0 to 138376 May 27 17:12:58.074747 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 17:12:58.078389 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 17:12:58.082602 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 17:12:58.084071 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 17:12:58.085604 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 17:12:58.090640 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 17:12:58.093967 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 27 17:12:58.097566 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 27 17:12:58.111541 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 17:12:58.116917 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 17:12:58.127334 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 27 17:12:58.135342 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 17:12:58.136798 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 17:12:58.139915 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 17:12:58.155324 kernel: loop1: detected capacity change from 0 to 107312 May 27 17:12:58.161428 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. May 27 17:12:58.161710 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. May 27 17:12:58.168298 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 17:12:58.187328 kernel: loop2: detected capacity change from 0 to 138376 May 27 17:12:58.195334 kernel: loop3: detected capacity change from 0 to 107312 May 27 17:12:58.199947 (sd-merge)[1257]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 17:12:58.200390 (sd-merge)[1257]: Merged extensions into '/usr'. May 27 17:12:58.202921 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 17:12:58.205825 systemd[1]: Starting ensure-sysext.service... May 27 17:12:58.207700 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 17:12:58.227422 systemd[1]: Reload requested from client PID 1259 ('systemctl') (unit ensure-sysext.service)... May 27 17:12:58.227443 systemd[1]: Reloading... May 27 17:12:58.230984 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 17:12:58.231024 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 17:12:58.231232 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 17:12:58.231452 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 17:12:58.232068 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 17:12:58.232282 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. May 27 17:12:58.232423 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. May 27 17:12:58.235338 systemd-tmpfiles[1260]: Detected autofs mount point /boot during canonicalization of boot. May 27 17:12:58.235349 systemd-tmpfiles[1260]: Skipping /boot May 27 17:12:58.244962 systemd-tmpfiles[1260]: Detected autofs mount point /boot during canonicalization of boot. May 27 17:12:58.244980 systemd-tmpfiles[1260]: Skipping /boot May 27 17:12:58.302341 zram_generator::config[1286]: No configuration found. May 27 17:12:58.379718 ldconfig[1228]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 17:12:58.388728 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 17:12:58.454716 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 27 17:12:58.454860 systemd[1]: Reloading finished in 227 ms. May 27 17:12:58.488134 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 17:12:58.510498 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 17:12:58.517019 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 17:12:58.519476 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 17:12:58.522252 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 17:12:58.526706 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 17:12:58.529075 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 17:12:58.533946 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 17:12:58.535525 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 17:12:58.539752 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 17:12:58.542773 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 17:12:58.543949 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 17:12:58.544099 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 17:12:58.546094 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 17:12:58.546406 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 17:12:58.549225 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 17:12:58.549434 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 17:12:58.551205 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 17:12:58.551390 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 17:12:58.560210 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 17:12:58.562235 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 17:12:58.564808 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 17:12:58.574691 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 17:12:58.576000 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 17:12:58.576124 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 17:12:58.580085 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 17:12:58.586821 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 17:12:58.588860 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 17:12:58.590652 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 17:12:58.590821 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 17:12:58.592509 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 17:12:58.592696 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 17:12:58.594598 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 17:12:58.596245 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 17:12:58.596476 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 17:12:58.600845 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 17:12:58.607946 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 17:12:58.609391 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 17:12:58.612577 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 17:12:58.613539 augenrules[1370]: No rules May 27 17:12:58.624153 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 17:12:58.627550 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 17:12:58.628691 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 17:12:58.628818 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 17:12:58.630871 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 17:12:58.634573 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 17:12:58.635657 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 17:12:58.636924 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 17:12:58.638616 systemd[1]: audit-rules.service: Deactivated successfully. May 27 17:12:58.638836 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 17:12:58.640536 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 17:12:58.640702 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 17:12:58.642231 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 17:12:58.642446 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 17:12:58.643894 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 17:12:58.644040 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 17:12:58.645761 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 17:12:58.645910 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 17:12:58.649198 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 17:12:58.650910 systemd[1]: Finished ensure-sysext.service. May 27 17:12:58.656944 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 17:12:58.657023 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 17:12:58.659205 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 17:12:58.665190 systemd-udevd[1381]: Using default interface naming scheme 'v255'. May 27 17:12:58.681482 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 17:12:58.685150 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 17:12:58.695931 systemd-resolved[1330]: Positive Trust Anchors: May 27 17:12:58.696221 systemd-resolved[1330]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 17:12:58.696319 systemd-resolved[1330]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 17:12:58.705252 systemd-resolved[1330]: Defaulting to hostname 'linux'. May 27 17:12:58.707886 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 17:12:58.709433 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 17:12:58.755700 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 17:12:58.757012 systemd[1]: Reached target sysinit.target - System Initialization. May 27 17:12:58.761461 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 17:12:58.762768 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 17:12:58.764193 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 17:12:58.765625 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 17:12:58.765655 systemd[1]: Reached target paths.target - Path Units. May 27 17:12:58.766961 systemd[1]: Reached target time-set.target - System Time Set. May 27 17:12:58.768724 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 17:12:58.770599 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 17:12:58.773542 systemd[1]: Reached target timers.target - Timer Units. May 27 17:12:58.775386 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 17:12:58.778967 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 17:12:58.785492 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 17:12:58.788292 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 17:12:58.790482 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 17:12:58.800345 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 17:12:58.802838 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 17:12:58.807482 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 17:12:58.809334 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 17:12:58.827016 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 17:12:58.828360 systemd[1]: Reached target sockets.target - Socket Units. May 27 17:12:58.831356 systemd[1]: Reached target basic.target - Basic System. May 27 17:12:58.832326 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 17:12:58.832360 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 17:12:58.833549 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 17:12:58.835562 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 17:12:58.840444 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 17:12:58.843870 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 17:12:58.845558 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 17:12:58.847796 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 17:12:58.857533 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 17:12:58.865092 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 17:12:58.869290 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 17:12:58.869432 systemd-networkd[1399]: lo: Link UP May 27 17:12:58.869444 systemd-networkd[1399]: lo: Gained carrier May 27 17:12:58.870256 systemd-networkd[1399]: Enumeration completed May 27 17:12:58.870717 systemd-networkd[1399]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:12:58.870726 systemd-networkd[1399]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 17:12:58.871140 systemd-networkd[1399]: eth0: Link UP May 27 17:12:58.871262 systemd-networkd[1399]: eth0: Gained carrier May 27 17:12:58.871289 systemd-networkd[1399]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:12:58.875255 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 17:12:58.877747 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 17:12:58.879557 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 17:12:58.881533 systemd[1]: Starting update-engine.service - Update Engine... May 27 17:12:58.884560 systemd-networkd[1399]: eth0: DHCPv4 address 10.0.0.104/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 17:12:58.885165 systemd-timesyncd[1391]: Network configuration changed, trying to establish connection. May 27 17:12:58.885419 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 17:12:58.887033 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 17:12:58.889592 jq[1436]: false May 27 17:12:58.889956 systemd-timesyncd[1391]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 17:12:58.890007 systemd-timesyncd[1391]: Initial clock synchronization to Tue 2025-05-27 17:12:58.731966 UTC. May 27 17:12:58.890587 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 17:12:58.892879 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 17:12:58.893117 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 17:12:58.896375 extend-filesystems[1437]: Found loop2 May 27 17:12:58.896375 extend-filesystems[1437]: Found loop3 May 27 17:12:58.896375 extend-filesystems[1437]: Found vda May 27 17:12:58.896375 extend-filesystems[1437]: Found vda1 May 27 17:12:58.896375 extend-filesystems[1437]: Found vda2 May 27 17:12:58.896375 extend-filesystems[1437]: Found vda3 May 27 17:12:58.896375 extend-filesystems[1437]: Found usr May 27 17:12:58.896375 extend-filesystems[1437]: Found vda4 May 27 17:12:58.896375 extend-filesystems[1437]: Found md127 May 27 17:12:58.896375 extend-filesystems[1437]: Found vda6 May 27 17:12:58.896375 extend-filesystems[1437]: Found vda7 May 27 17:12:58.896375 extend-filesystems[1437]: Found md127 May 27 17:12:58.896375 extend-filesystems[1437]: Found vda9 May 27 17:12:58.896375 extend-filesystems[1437]: Checking size of /dev/vda9 May 27 17:12:58.930376 extend-filesystems[1437]: Old size kept for /dev/vda9 May 27 17:12:58.897151 systemd[1]: Reached target network.target - Network. May 27 17:12:58.933240 jq[1456]: true May 27 17:12:58.902549 systemd[1]: Starting containerd.service - containerd container runtime... May 27 17:12:58.912956 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 17:12:58.927608 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 17:12:58.931869 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 17:12:58.933355 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 17:12:58.933637 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 17:12:58.933812 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 17:12:58.935519 systemd[1]: motdgen.service: Deactivated successfully. May 27 17:12:58.935729 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 17:12:58.937676 update_engine[1455]: I20250527 17:12:58.937585 1455 main.cc:92] Flatcar Update Engine starting May 27 17:12:58.958107 dbus-daemon[1434]: [system] SELinux support is enabled May 27 17:12:58.962366 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 17:12:58.963335 jq[1477]: true May 27 17:12:58.964234 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 17:12:58.968702 update_engine[1455]: I20250527 17:12:58.968421 1455 update_check_scheduler.cc:74] Next update check in 10m33s May 27 17:12:58.973167 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 17:12:58.978392 systemd[1]: Started update-engine.service - Update Engine. May 27 17:12:58.980098 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 17:12:58.980141 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 17:12:58.982288 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 17:12:58.982355 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 17:12:58.984746 (ntainerd)[1489]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 17:12:58.998085 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 17:12:59.015625 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:12:59.027788 bash[1510]: Updated "/home/core/.ssh/authorized_keys" May 27 17:12:59.034664 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 27 17:12:59.039368 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 17:12:59.099085 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:12:59.106814 systemd-logind[1451]: Watching system buttons on /dev/input/event0 (Power Button) May 27 17:12:59.107490 systemd-logind[1451]: New seat seat0. May 27 17:12:59.109185 systemd[1]: Started systemd-logind.service - User Login Management. May 27 17:12:59.124858 locksmithd[1493]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 17:12:59.205860 containerd[1489]: time="2025-05-27T17:12:59Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 17:12:59.208397 containerd[1489]: time="2025-05-27T17:12:59.208347983Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 17:12:59.219317 containerd[1489]: time="2025-05-27T17:12:59.219212886Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.586µs" May 27 17:12:59.219317 containerd[1489]: time="2025-05-27T17:12:59.219261155Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 17:12:59.219317 containerd[1489]: time="2025-05-27T17:12:59.219279231Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 17:12:59.219658 containerd[1489]: time="2025-05-27T17:12:59.219633857Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 17:12:59.219724 containerd[1489]: time="2025-05-27T17:12:59.219711809Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 17:12:59.219790 containerd[1489]: time="2025-05-27T17:12:59.219776585Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 17:12:59.219918 containerd[1489]: time="2025-05-27T17:12:59.219897317Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 17:12:59.219974 containerd[1489]: time="2025-05-27T17:12:59.219961701Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 17:12:59.220291 containerd[1489]: time="2025-05-27T17:12:59.220253707Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 17:12:59.220388 containerd[1489]: time="2025-05-27T17:12:59.220371027Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 17:12:59.220439 containerd[1489]: time="2025-05-27T17:12:59.220426981Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 17:12:59.220482 containerd[1489]: time="2025-05-27T17:12:59.220470348Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 17:12:59.220622 containerd[1489]: time="2025-05-27T17:12:59.220604333Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 17:12:59.220910 containerd[1489]: time="2025-05-27T17:12:59.220885046Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 17:12:59.220998 containerd[1489]: time="2025-05-27T17:12:59.220982681Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 17:12:59.221047 containerd[1489]: time="2025-05-27T17:12:59.221034754Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 17:12:59.221133 containerd[1489]: time="2025-05-27T17:12:59.221118430Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 17:12:59.221433 containerd[1489]: time="2025-05-27T17:12:59.221414592Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 17:12:59.221572 containerd[1489]: time="2025-05-27T17:12:59.221555674Z" level=info msg="metadata content store policy set" policy=shared May 27 17:12:59.224606 containerd[1489]: time="2025-05-27T17:12:59.224577639Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 17:12:59.224730 containerd[1489]: time="2025-05-27T17:12:59.224716956Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 17:12:59.224837 containerd[1489]: time="2025-05-27T17:12:59.224822434Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 17:12:59.224893 containerd[1489]: time="2025-05-27T17:12:59.224880428Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 17:12:59.224941 containerd[1489]: time="2025-05-27T17:12:59.224930344Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 17:12:59.225014 containerd[1489]: time="2025-05-27T17:12:59.225000139Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 17:12:59.225064 containerd[1489]: time="2025-05-27T17:12:59.225053192Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 17:12:59.225117 containerd[1489]: time="2025-05-27T17:12:59.225103539Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 17:12:59.225177 containerd[1489]: time="2025-05-27T17:12:59.225165532Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 17:12:59.225225 containerd[1489]: time="2025-05-27T17:12:59.225213487Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 17:12:59.225274 containerd[1489]: time="2025-05-27T17:12:59.225262423Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 17:12:59.225353 containerd[1489]: time="2025-05-27T17:12:59.225340375Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 17:12:59.225534 containerd[1489]: time="2025-05-27T17:12:59.225514237Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 17:12:59.225621 containerd[1489]: time="2025-05-27T17:12:59.225604227Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 17:12:59.225683 containerd[1489]: time="2025-05-27T17:12:59.225670729Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 17:12:59.225757 containerd[1489]: time="2025-05-27T17:12:59.225741230Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 17:12:59.225807 containerd[1489]: time="2025-05-27T17:12:59.225795655Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 17:12:59.225853 containerd[1489]: time="2025-05-27T17:12:59.225842317Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 17:12:59.225911 containerd[1489]: time="2025-05-27T17:12:59.225898506Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 17:12:59.225966 containerd[1489]: time="2025-05-27T17:12:59.225955010Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 17:12:59.226021 containerd[1489]: time="2025-05-27T17:12:59.226009121Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 17:12:59.226070 containerd[1489]: time="2025-05-27T17:12:59.226059076Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 17:12:59.226124 containerd[1489]: time="2025-05-27T17:12:59.226112364Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 17:12:59.226403 containerd[1489]: time="2025-05-27T17:12:59.226382058Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 17:12:59.226463 containerd[1489]: time="2025-05-27T17:12:59.226452011Z" level=info msg="Start snapshots syncer" May 27 17:12:59.226540 containerd[1489]: time="2025-05-27T17:12:59.226526316Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 17:12:59.227801 containerd[1489]: time="2025-05-27T17:12:59.227752841Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 17:12:59.227971 containerd[1489]: time="2025-05-27T17:12:59.227954818Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 17:12:59.228117 containerd[1489]: time="2025-05-27T17:12:59.228100840Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 17:12:59.228334 containerd[1489]: time="2025-05-27T17:12:59.228298112Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 17:12:59.228408 containerd[1489]: time="2025-05-27T17:12:59.228394924Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 17:12:59.228475 containerd[1489]: time="2025-05-27T17:12:59.228462171Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 17:12:59.228526 containerd[1489]: time="2025-05-27T17:12:59.228514636Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 17:12:59.228582 containerd[1489]: time="2025-05-27T17:12:59.228571021Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 17:12:59.228629 containerd[1489]: time="2025-05-27T17:12:59.228618977Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 17:12:59.228719 containerd[1489]: time="2025-05-27T17:12:59.228667206Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 17:12:59.228779 containerd[1489]: time="2025-05-27T17:12:59.228756961Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 17:12:59.228803 containerd[1489]: time="2025-05-27T17:12:59.228783546Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 17:12:59.228803 containerd[1489]: time="2025-05-27T17:12:59.228796760Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 17:12:59.228851 containerd[1489]: time="2025-05-27T17:12:59.228837971Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 17:12:59.228870 containerd[1489]: time="2025-05-27T17:12:59.228854087Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 17:12:59.228870 containerd[1489]: time="2025-05-27T17:12:59.228863772Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 17:12:59.228904 containerd[1489]: time="2025-05-27T17:12:59.228872947Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 17:12:59.228904 containerd[1489]: time="2025-05-27T17:12:59.228881966Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 17:12:59.228904 containerd[1489]: time="2025-05-27T17:12:59.228891455Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 17:12:59.228904 containerd[1489]: time="2025-05-27T17:12:59.228901885Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 17:12:59.228990 containerd[1489]: time="2025-05-27T17:12:59.228977837Z" level=info msg="runtime interface created" May 27 17:12:59.228990 containerd[1489]: time="2025-05-27T17:12:59.228985915Z" level=info msg="created NRI interface" May 27 17:12:59.229028 containerd[1489]: time="2025-05-27T17:12:59.228993953Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 17:12:59.229028 containerd[1489]: time="2025-05-27T17:12:59.229008265Z" level=info msg="Connect containerd service" May 27 17:12:59.229028 containerd[1489]: time="2025-05-27T17:12:59.229036262Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 17:12:59.229782 containerd[1489]: time="2025-05-27T17:12:59.229738691Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 17:12:59.323796 containerd[1489]: time="2025-05-27T17:12:59.323664557Z" level=info msg="Start subscribing containerd event" May 27 17:12:59.323796 containerd[1489]: time="2025-05-27T17:12:59.323770153Z" level=info msg="Start recovering state" May 27 17:12:59.324046 containerd[1489]: time="2025-05-27T17:12:59.323995460Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 17:12:59.324118 containerd[1489]: time="2025-05-27T17:12:59.324104036Z" level=info msg="Start event monitor" May 27 17:12:59.324193 containerd[1489]: time="2025-05-27T17:12:59.324160696Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 17:12:59.324252 containerd[1489]: time="2025-05-27T17:12:59.324166029Z" level=info msg="Start cni network conf syncer for default" May 27 17:12:59.324252 containerd[1489]: time="2025-05-27T17:12:59.324207239Z" level=info msg="Start streaming server" May 27 17:12:59.324252 containerd[1489]: time="2025-05-27T17:12:59.324215043Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 17:12:59.327030 containerd[1489]: time="2025-05-27T17:12:59.326992095Z" level=info msg="runtime interface starting up..." May 27 17:12:59.327178 containerd[1489]: time="2025-05-27T17:12:59.327125099Z" level=info msg="starting plugins..." May 27 17:12:59.327178 containerd[1489]: time="2025-05-27T17:12:59.327157448Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 17:12:59.329327 containerd[1489]: time="2025-05-27T17:12:59.328156274Z" level=info msg="containerd successfully booted in 0.122859s" May 27 17:12:59.328250 systemd[1]: Started containerd.service - containerd container runtime. May 27 17:12:59.765728 sshd_keygen[1460]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 27 17:12:59.785139 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 17:12:59.788021 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 17:12:59.815036 systemd[1]: issuegen.service: Deactivated successfully. May 27 17:12:59.815262 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 17:12:59.818005 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 17:12:59.849849 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 17:12:59.852705 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 17:12:59.854946 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 17:12:59.856453 systemd[1]: Reached target getty.target - Login Prompts. May 27 17:13:00.602441 systemd-networkd[1399]: eth0: Gained IPv6LL May 27 17:13:00.606349 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 17:13:00.608036 systemd[1]: Reached target network-online.target - Network is Online. May 27 17:13:00.610599 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 17:13:00.612910 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 17:13:00.650976 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 17:13:00.651196 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 17:13:00.654367 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 17:13:00.656418 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 27 17:13:00.656619 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 17:13:00.661417 systemd[1]: Startup finished in 2.163s (kernel) + 3.744s (initrd) + 3.333s (userspace) = 9.242s. May 27 17:13:06.782113 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 17:13:06.783322 systemd[1]: Started sshd@0-10.0.0.104:22-10.0.0.1:42264.service - OpenSSH per-connection server daemon (10.0.0.1:42264). May 27 17:13:06.859019 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 42264 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:06.860823 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:06.867755 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 17:13:06.868882 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 17:13:06.876203 systemd-logind[1451]: New session 1 of user core. May 27 17:13:06.892377 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 17:13:06.895486 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 17:13:06.911822 (systemd)[1583]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 17:13:06.914159 systemd-logind[1451]: New session c1 of user core. May 27 17:13:07.036188 systemd[1583]: Queued start job for default target default.target. May 27 17:13:07.042312 systemd[1583]: Created slice app.slice - User Application Slice. May 27 17:13:07.042345 systemd[1583]: Reached target paths.target - Paths. May 27 17:13:07.042386 systemd[1583]: Reached target timers.target - Timers. May 27 17:13:07.043709 systemd[1583]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 17:13:07.054384 systemd[1583]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 17:13:07.054543 systemd[1583]: Reached target sockets.target - Sockets. May 27 17:13:07.054608 systemd[1583]: Reached target basic.target - Basic System. May 27 17:13:07.054643 systemd[1583]: Reached target default.target - Main User Target. May 27 17:13:07.054670 systemd[1583]: Startup finished in 134ms. May 27 17:13:07.054733 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 17:13:07.056115 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 17:13:07.129500 systemd[1]: Started sshd@1-10.0.0.104:22-10.0.0.1:42270.service - OpenSSH per-connection server daemon (10.0.0.1:42270). May 27 17:13:07.189441 sshd[1594]: Accepted publickey for core from 10.0.0.1 port 42270 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:07.190989 sshd-session[1594]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:07.195285 systemd-logind[1451]: New session 2 of user core. May 27 17:13:07.201523 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 17:13:07.253991 sshd[1596]: Connection closed by 10.0.0.1 port 42270 May 27 17:13:07.254557 sshd-session[1594]: pam_unix(sshd:session): session closed for user core May 27 17:13:07.270567 systemd[1]: sshd@1-10.0.0.104:22-10.0.0.1:42270.service: Deactivated successfully. May 27 17:13:07.273081 systemd[1]: session-2.scope: Deactivated successfully. May 27 17:13:07.273767 systemd-logind[1451]: Session 2 logged out. Waiting for processes to exit. May 27 17:13:07.277321 systemd[1]: Started sshd@2-10.0.0.104:22-10.0.0.1:42272.service - OpenSSH per-connection server daemon (10.0.0.1:42272). May 27 17:13:07.278027 systemd-logind[1451]: Removed session 2. May 27 17:13:07.335762 sshd[1602]: Accepted publickey for core from 10.0.0.1 port 42272 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:07.337029 sshd-session[1602]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:07.340900 systemd-logind[1451]: New session 3 of user core. May 27 17:13:07.350481 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 17:13:07.398344 sshd[1604]: Connection closed by 10.0.0.1 port 42272 May 27 17:13:07.398591 sshd-session[1602]: pam_unix(sshd:session): session closed for user core May 27 17:13:07.414717 systemd[1]: sshd@2-10.0.0.104:22-10.0.0.1:42272.service: Deactivated successfully. May 27 17:13:07.417986 systemd[1]: session-3.scope: Deactivated successfully. May 27 17:13:07.418739 systemd-logind[1451]: Session 3 logged out. Waiting for processes to exit. May 27 17:13:07.421211 systemd[1]: Started sshd@3-10.0.0.104:22-10.0.0.1:42276.service - OpenSSH per-connection server daemon (10.0.0.1:42276). May 27 17:13:07.422016 systemd-logind[1451]: Removed session 3. May 27 17:13:07.477518 sshd[1610]: Accepted publickey for core from 10.0.0.1 port 42276 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:07.478820 sshd-session[1610]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:07.483120 systemd-logind[1451]: New session 4 of user core. May 27 17:13:07.494498 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 17:13:07.546350 sshd[1612]: Connection closed by 10.0.0.1 port 42276 May 27 17:13:07.546659 sshd-session[1610]: pam_unix(sshd:session): session closed for user core May 27 17:13:07.556575 systemd[1]: sshd@3-10.0.0.104:22-10.0.0.1:42276.service: Deactivated successfully. May 27 17:13:07.558573 systemd[1]: session-4.scope: Deactivated successfully. May 27 17:13:07.559316 systemd-logind[1451]: Session 4 logged out. Waiting for processes to exit. May 27 17:13:07.561995 systemd[1]: Started sshd@4-10.0.0.104:22-10.0.0.1:42284.service - OpenSSH per-connection server daemon (10.0.0.1:42284). May 27 17:13:07.562729 systemd-logind[1451]: Removed session 4. May 27 17:13:07.614685 sshd[1618]: Accepted publickey for core from 10.0.0.1 port 42284 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:07.616006 sshd-session[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:07.620205 systemd-logind[1451]: New session 5 of user core. May 27 17:13:07.636501 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 17:13:07.702363 sudo[1621]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 17:13:07.702642 sudo[1621]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 17:13:07.718167 sudo[1621]: pam_unix(sudo:session): session closed for user root May 27 17:13:07.719818 sshd[1620]: Connection closed by 10.0.0.1 port 42284 May 27 17:13:07.720212 sshd-session[1618]: pam_unix(sshd:session): session closed for user core May 27 17:13:07.730886 systemd[1]: sshd@4-10.0.0.104:22-10.0.0.1:42284.service: Deactivated successfully. May 27 17:13:07.733984 systemd[1]: session-5.scope: Deactivated successfully. May 27 17:13:07.734755 systemd-logind[1451]: Session 5 logged out. Waiting for processes to exit. May 27 17:13:07.738098 systemd[1]: Started sshd@5-10.0.0.104:22-10.0.0.1:42296.service - OpenSSH per-connection server daemon (10.0.0.1:42296). May 27 17:13:07.738703 systemd-logind[1451]: Removed session 5. May 27 17:13:07.818449 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 42296 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:07.819775 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:07.823764 systemd-logind[1451]: New session 6 of user core. May 27 17:13:07.839521 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 17:13:07.889681 sudo[1631]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 17:13:07.889976 sudo[1631]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 17:13:07.895048 sudo[1631]: pam_unix(sudo:session): session closed for user root May 27 17:13:07.900082 sudo[1630]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 17:13:07.900376 sudo[1630]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 17:13:07.908894 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 17:13:07.951320 augenrules[1653]: No rules May 27 17:13:07.952659 systemd[1]: audit-rules.service: Deactivated successfully. May 27 17:13:07.952872 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 17:13:07.954560 sudo[1630]: pam_unix(sudo:session): session closed for user root May 27 17:13:07.956346 sshd[1629]: Connection closed by 10.0.0.1 port 42296 May 27 17:13:07.956356 sshd-session[1627]: pam_unix(sshd:session): session closed for user core May 27 17:13:07.969551 systemd[1]: sshd@5-10.0.0.104:22-10.0.0.1:42296.service: Deactivated successfully. May 27 17:13:07.971080 systemd[1]: session-6.scope: Deactivated successfully. May 27 17:13:07.971907 systemd-logind[1451]: Session 6 logged out. Waiting for processes to exit. May 27 17:13:07.974788 systemd[1]: Started sshd@6-10.0.0.104:22-10.0.0.1:42302.service - OpenSSH per-connection server daemon (10.0.0.1:42302). May 27 17:13:07.975253 systemd-logind[1451]: Removed session 6. May 27 17:13:08.025400 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 42302 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:08.026651 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:08.030786 systemd-logind[1451]: New session 7 of user core. May 27 17:13:08.046516 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 17:13:08.098149 sshd[1664]: Connection closed by 10.0.0.1 port 42302 May 27 17:13:08.097997 sshd-session[1662]: pam_unix(sshd:session): session closed for user core May 27 17:13:08.107572 systemd[1]: sshd@6-10.0.0.104:22-10.0.0.1:42302.service: Deactivated successfully. May 27 17:13:08.110825 systemd[1]: session-7.scope: Deactivated successfully. May 27 17:13:08.111501 systemd-logind[1451]: Session 7 logged out. Waiting for processes to exit. May 27 17:13:08.114123 systemd[1]: Started sshd@7-10.0.0.104:22-10.0.0.1:42304.service - OpenSSH per-connection server daemon (10.0.0.1:42304). May 27 17:13:08.114676 systemd-logind[1451]: Removed session 7. May 27 17:13:08.175759 sshd[1670]: Accepted publickey for core from 10.0.0.1 port 42304 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 -- Reboot -- May 27 17:13:19.841250 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 27 17:13:19.841271 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 15:31:23 -00 2025 May 27 17:13:19.841281 kernel: KASLR enabled May 27 17:13:19.841287 kernel: efi: EFI v2.7 by EDK II May 27 17:13:19.841292 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 May 27 17:13:19.841298 kernel: random: crng init done May 27 17:13:19.841304 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 27 17:13:19.841310 kernel: secureboot: Secure boot enabled May 27 17:13:19.841315 kernel: ACPI: Early table checksum verification disabled May 27 17:13:19.841323 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 27 17:13:19.841328 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 27 17:13:19.841334 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:13:19.841340 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:13:19.841346 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:13:19.841353 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:13:19.841360 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:13:19.841366 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:13:19.841372 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:13:19.841378 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:13:19.841384 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 27 17:13:19.841390 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 27 17:13:19.841396 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 17:13:19.841402 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 27 17:13:19.841408 kernel: NODE_DATA(0) allocated [mem 0xdc736dc0-0xdc73dfff] May 27 17:13:19.841414 kernel: Zone ranges: May 27 17:13:19.841421 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 27 17:13:19.841427 kernel: DMA32 empty May 27 17:13:19.841433 kernel: Normal empty May 27 17:13:19.841439 kernel: Device empty May 27 17:13:19.841444 kernel: Movable zone start for each node May 27 17:13:19.841450 kernel: Early memory node ranges May 27 17:13:19.841456 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 27 17:13:19.841462 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 27 17:13:19.841468 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 27 17:13:19.841474 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 27 17:13:19.841480 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 27 17:13:19.841486 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 27 17:13:19.841493 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 27 17:13:19.841499 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 27 17:13:19.841505 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 27 17:13:19.841514 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 27 17:13:19.841520 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 27 17:13:19.841526 kernel: psci: probing for conduit method from ACPI. May 27 17:13:19.841533 kernel: psci: PSCIv1.1 detected in firmware. May 27 17:13:19.841540 kernel: psci: Using standard PSCI v0.2 function IDs May 27 17:13:19.841547 kernel: psci: Trusted OS migration not required May 27 17:13:19.841553 kernel: psci: SMC Calling Convention v1.1 May 27 17:13:19.841559 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 27 17:13:19.841566 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 17:13:19.841572 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 17:13:19.841579 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 27 17:13:19.841585 kernel: Detected PIPT I-cache on CPU0 May 27 17:13:19.841591 kernel: CPU features: detected: GIC system register CPU interface May 27 17:13:19.841599 kernel: CPU features: detected: Spectre-v4 May 27 17:13:19.841605 kernel: CPU features: detected: Spectre-BHB May 27 17:13:19.841611 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 17:13:19.841618 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 17:13:19.841624 kernel: CPU features: detected: ARM erratum 1418040 May 27 17:13:19.841631 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 17:13:19.841637 kernel: alternatives: applying boot alternatives May 27 17:13:19.841644 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4e706b869299e1c88703222069cdfa08c45ebce568f762053eea5b3f5f0939c3 May 27 17:13:19.841651 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 17:13:19.841657 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 17:13:19.841664 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 17:13:19.841671 kernel: Fallback order for Node 0: 0 May 27 17:13:19.841678 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 27 17:13:19.841684 kernel: Policy zone: DMA May 27 17:13:19.841690 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 17:13:19.841697 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 27 17:13:19.841703 kernel: software IO TLB: area num 4. May 27 17:13:19.841710 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 27 17:13:19.841716 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 27 17:13:19.841722 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 27 17:13:19.841729 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 17:13:19.841736 kernel: rcu: RCU event tracing is enabled. May 27 17:13:19.841743 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 27 17:13:19.841751 kernel: Trampoline variant of Tasks RCU enabled. May 27 17:13:19.841757 kernel: Tracing variant of Tasks RCU enabled. May 27 17:13:19.841778 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 17:13:19.841785 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 27 17:13:19.841791 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 17:13:19.841798 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 27 17:13:19.841804 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 17:13:19.841811 kernel: GICv3: 256 SPIs implemented May 27 17:13:19.841817 kernel: GICv3: 0 Extended SPIs implemented May 27 17:13:19.841823 kernel: Root IRQ handler: gic_handle_irq May 27 17:13:19.841830 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 27 17:13:19.841836 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 17:13:19.841845 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 27 17:13:19.841852 kernel: ITS [mem 0x08080000-0x0809ffff] May 27 17:13:19.841858 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) May 27 17:13:19.841865 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) May 27 17:13:19.841878 kernel: GICv3: using LPI property table @0x00000000400f0000 May 27 17:13:19.841885 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 27 17:13:19.841892 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 17:13:19.841898 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 17:13:19.841905 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 27 17:13:19.841911 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 27 17:13:19.841918 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 27 17:13:19.841926 kernel: arm-pv: using stolen time PV May 27 17:13:19.841932 kernel: Console: colour dummy device 80x25 May 27 17:13:19.841939 kernel: ACPI: Core revision 20240827 May 27 17:13:19.841946 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 27 17:13:19.841952 kernel: pid_max: default: 32768 minimum: 301 May 27 17:13:19.841959 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 17:13:19.841965 kernel: landlock: Up and running. May 27 17:13:19.841972 kernel: SELinux: Initializing. May 27 17:13:19.841978 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 17:13:19.841986 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 17:13:19.841993 kernel: rcu: Hierarchical SRCU implementation. May 27 17:13:19.842000 kernel: rcu: Max phase no-delay instances is 400. May 27 17:13:19.842007 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 17:13:19.842013 kernel: Remapping and enabling EFI services. May 27 17:13:19.842020 kernel: smp: Bringing up secondary CPUs ... May 27 17:13:19.842026 kernel: Detected PIPT I-cache on CPU1 May 27 17:13:19.842033 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 27 17:13:19.842040 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 27 17:13:19.842048 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 17:13:19.842059 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 27 17:13:19.842066 kernel: Detected PIPT I-cache on CPU2 May 27 17:13:19.842074 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 27 17:13:19.842081 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 27 17:13:19.842087 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 17:13:19.842094 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 27 17:13:19.842101 kernel: Detected PIPT I-cache on CPU3 May 27 17:13:19.842108 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 27 17:13:19.842116 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 27 17:13:19.842123 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 27 17:13:19.842130 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 27 17:13:19.842137 kernel: smp: Brought up 1 node, 4 CPUs May 27 17:13:19.842144 kernel: SMP: Total of 4 processors activated. May 27 17:13:19.842150 kernel: CPU: All CPU(s) started at EL1 May 27 17:13:19.842157 kernel: CPU features: detected: 32-bit EL0 Support May 27 17:13:19.842164 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 17:13:19.842171 kernel: CPU features: detected: Common not Private translations May 27 17:13:19.842179 kernel: CPU features: detected: CRC32 instructions May 27 17:13:19.842186 kernel: CPU features: detected: Enhanced Virtualization Traps May 27 17:13:19.842193 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 17:13:19.842200 kernel: CPU features: detected: LSE atomic instructions May 27 17:13:19.842207 kernel: CPU features: detected: Privileged Access Never May 27 17:13:19.842214 kernel: CPU features: detected: RAS Extension Support May 27 17:13:19.842220 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 17:13:19.842227 kernel: alternatives: applying system-wide alternatives May 27 17:13:19.842234 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 27 17:13:19.842243 kernel: Memory: 2438880K/2572288K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 127640K reserved, 0K cma-reserved) May 27 17:13:19.842250 kernel: devtmpfs: initialized May 27 17:13:19.842257 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 17:13:19.842264 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 27 17:13:19.842271 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 17:13:19.842278 kernel: 0 pages in range for non-PLT usage May 27 17:13:19.842285 kernel: 508544 pages in range for PLT usage May 27 17:13:19.842292 kernel: pinctrl core: initialized pinctrl subsystem May 27 17:13:19.842300 kernel: SMBIOS 3.0.0 present. May 27 17:13:19.842307 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 27 17:13:19.842314 kernel: DMI: Memory slots populated: 1/1 May 27 17:13:19.842321 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 17:13:19.842327 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 17:13:19.842334 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 17:13:19.842341 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 17:13:19.842348 kernel: audit: initializing netlink subsys (disabled) May 27 17:13:19.842355 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 May 27 17:13:19.842363 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 17:13:19.842370 kernel: cpuidle: using governor menu May 27 17:13:19.842378 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 17:13:19.842384 kernel: ASID allocator initialised with 32768 entries May 27 17:13:19.842391 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 17:13:19.842398 kernel: Serial: AMBA PL011 UART driver May 27 17:13:19.842405 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 17:13:19.842412 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 17:13:19.842419 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 17:13:19.842427 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 17:13:19.842434 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 17:13:19.842440 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 17:13:19.842447 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 17:13:19.842454 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 17:13:19.842461 kernel: ACPI: Added _OSI(Module Device) May 27 17:13:19.842468 kernel: ACPI: Added _OSI(Processor Device) May 27 17:13:19.842475 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 17:13:19.842482 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 17:13:19.842491 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 17:13:19.842497 kernel: ACPI: Interpreter enabled May 27 17:13:19.842504 kernel: ACPI: Using GIC for interrupt routing May 27 17:13:19.842512 kernel: ACPI: MCFG table detected, 1 entries May 27 17:13:19.842519 kernel: ACPI: CPU0 has been hot-added May 27 17:13:19.842526 kernel: ACPI: CPU1 has been hot-added May 27 17:13:19.842533 kernel: ACPI: CPU2 has been hot-added May 27 17:13:19.842540 kernel: ACPI: CPU3 has been hot-added May 27 17:13:19.842547 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 27 17:13:19.842554 kernel: printk: legacy console [ttyAMA0] enabled May 27 17:13:19.842562 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 27 17:13:19.842690 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 17:13:19.842759 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 17:13:19.842838 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 17:13:19.842913 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 27 17:13:19.842974 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 27 17:13:19.842984 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 27 17:13:19.842994 kernel: PCI host bridge to bus 0000:00 May 27 17:13:19.843065 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 27 17:13:19.843122 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 17:13:19.843176 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 27 17:13:19.843232 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 27 17:13:19.843307 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 27 17:13:19.843381 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 27 17:13:19.843443 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 27 17:13:19.843505 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 27 17:13:19.843566 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 27 17:13:19.843627 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 27 17:13:19.843687 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 27 17:13:19.843748 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 27 17:13:19.843833 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 27 17:13:19.843900 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 17:13:19.843956 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 27 17:13:19.843965 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 17:13:19.843972 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 17:13:19.843979 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 17:13:19.843986 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 17:13:19.843993 kernel: iommu: Default domain type: Translated May 27 17:13:19.844003 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 17:13:19.844010 kernel: efivars: Registered efivars operations May 27 17:13:19.844017 kernel: vgaarb: loaded May 27 17:13:19.844023 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 17:13:19.844030 kernel: VFS: Disk quotas dquot_6.6.0 May 27 17:13:19.844037 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 17:13:19.844044 kernel: pnp: PnP ACPI init May 27 17:13:19.844111 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 27 17:13:19.844121 kernel: pnp: PnP ACPI: found 1 devices May 27 17:13:19.844130 kernel: NET: Registered PF_INET protocol family May 27 17:13:19.844137 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 17:13:19.844144 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 17:13:19.844151 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 17:13:19.844158 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 17:13:19.844165 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 17:13:19.844172 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 17:13:19.844179 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 17:13:19.844188 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 17:13:19.844195 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 17:13:19.844202 kernel: PCI: CLS 0 bytes, default 64 May 27 17:13:19.844208 kernel: kvm [1]: HYP mode not available May 27 17:13:19.844215 kernel: Initialise system trusted keyrings May 27 17:13:19.844222 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 17:13:19.844229 kernel: Key type asymmetric registered May 27 17:13:19.844236 kernel: Asymmetric key parser 'x509' registered May 27 17:13:19.844243 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 17:13:19.844250 kernel: io scheduler mq-deadline registered May 27 17:13:19.844258 kernel: io scheduler kyber registered May 27 17:13:19.844265 kernel: io scheduler bfq registered May 27 17:13:19.844272 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 17:13:19.844279 kernel: ACPI: button: Power Button [PWRB] May 27 17:13:19.844286 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 17:13:19.844349 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 27 17:13:19.844358 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 17:13:19.844365 kernel: thunder_xcv, ver 1.0 May 27 17:13:19.844372 kernel: thunder_bgx, ver 1.0 May 27 17:13:19.844381 kernel: nicpf, ver 1.0 May 27 17:13:19.844387 kernel: nicvf, ver 1.0 May 27 17:13:19.844456 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 17:13:19.844514 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T17:13:19 UTC (1748365999) May 27 17:13:19.844523 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 17:13:19.844531 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 17:13:19.844538 kernel: watchdog: NMI not fully supported May 27 17:13:19.844544 kernel: watchdog: Hard watchdog permanently disabled May 27 17:13:19.844553 kernel: NET: Registered PF_INET6 protocol family May 27 17:13:19.844560 kernel: Segment Routing with IPv6 May 27 17:13:19.844567 kernel: In-situ OAM (IOAM) with IPv6 May 27 17:13:19.844574 kernel: NET: Registered PF_PACKET protocol family May 27 17:13:19.844581 kernel: Key type dns_resolver registered May 27 17:13:19.844587 kernel: registered taskstats version 1 May 27 17:13:19.844594 kernel: Loading compiled-in X.509 certificates May 27 17:13:19.844601 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 8e5e45c34fa91568ef1fa3bdfd5a71a43b4c4580' May 27 17:13:19.844608 kernel: Demotion targets for Node 0: null May 27 17:13:19.844617 kernel: Key type .fscrypt registered May 27 17:13:19.844624 kernel: Key type fscrypt-provisioning registered May 27 17:13:19.844631 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 17:13:19.844637 kernel: ima: Allocated hash algorithm: sha1 May 27 17:13:19.844644 kernel: ima: No architecture policies found May 27 17:13:19.844651 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 17:13:19.844658 kernel: clk: Disabling unused clocks May 27 17:13:19.844665 kernel: PM: genpd: Disabling unused power domains May 27 17:13:19.844672 kernel: Warning: unable to open an initial console. May 27 17:13:19.844680 kernel: Freeing unused kernel memory: 39424K May 27 17:13:19.844687 kernel: Run /init as init process May 27 17:13:19.844694 kernel: with arguments: May 27 17:13:19.844701 kernel: /init May 27 17:13:19.844708 kernel: with environment: May 27 17:13:19.844714 kernel: HOME=/ May 27 17:13:19.844721 kernel: TERM=linux May 27 17:13:19.844728 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 17:13:19.844736 systemd[1]: Successfully made /usr/ read-only. May 27 17:13:19.844747 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 17:13:19.844755 systemd[1]: Detected virtualization kvm. May 27 17:13:19.844780 systemd[1]: Detected architecture arm64. May 27 17:13:19.844790 systemd[1]: Running in initrd. May 27 17:13:19.844797 systemd[1]: No hostname configured, using default hostname. May 27 17:13:19.844805 systemd[1]: Hostname set to . May 27 17:13:19.844814 systemd[1]: Initializing machine ID from VM UUID. May 27 17:13:19.844822 systemd[1]: Queued start job for default target initrd.target. May 27 17:13:19.844829 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 17:13:19.844837 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 17:13:19.844845 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 17:13:19.844853 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 17:13:19.844860 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 17:13:19.844869 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 17:13:19.844885 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 17:13:19.844893 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 17:13:19.844901 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 17:13:19.844908 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 17:13:19.844916 systemd[1]: Reached target paths.target - Path Units. May 27 17:13:19.844924 systemd[1]: Reached target slices.target - Slice Units. May 27 17:13:19.844931 systemd[1]: Reached target swap.target - Swaps. May 27 17:13:19.844938 systemd[1]: Reached target timers.target - Timer Units. May 27 17:13:19.844948 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 17:13:19.844956 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 17:13:19.844963 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 17:13:19.844971 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 17:13:19.844979 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 17:13:19.844986 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 17:13:19.844994 systemd[1]: Reached target sockets.target - Socket Units. May 27 17:13:19.845001 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 17:13:19.845010 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 17:13:19.845018 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 17:13:19.845026 systemd[1]: Starting systemd-fsck-usr.service... May 27 17:13:19.845033 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 17:13:19.845041 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 17:13:19.845048 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:13:19.845056 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 17:13:19.845064 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 17:13:19.845071 systemd[1]: Finished systemd-fsck-usr.service. May 27 17:13:19.845080 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 17:13:19.845105 systemd-journald[238]: Collecting audit messages is disabled. May 27 17:13:19.845125 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:13:19.845134 systemd-journald[238]: Journal started May 27 17:13:19.845152 systemd-journald[238]: Runtime Journal (/run/log/journal/3167b1ba828d49fe8f26dbd723a18230) is 6M, max 48.5M, 42.4M free. May 27 17:13:19.837891 systemd-modules-load[241]: Inserted module 'overlay' May 27 17:13:19.853361 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 17:13:19.854784 systemd[1]: Started systemd-journald.service - Journal Service. May 27 17:13:19.854798 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 17:13:19.860041 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 17:13:19.862862 kernel: Bridge firewalling registered May 27 17:13:19.860306 systemd-modules-load[241]: Inserted module 'br_netfilter' May 27 17:13:19.861706 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 17:13:19.866256 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 17:13:19.867903 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 17:13:19.869593 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 17:13:19.877565 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 17:13:19.882259 systemd-tmpfiles[267]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 17:13:19.882910 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 17:13:19.884820 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 17:13:19.886910 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 17:13:19.889882 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 17:13:19.898957 dracut-cmdline[276]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=4e706b869299e1c88703222069cdfa08c45ebce568f762053eea5b3f5f0939c3 May 27 17:13:19.976799 kernel: SCSI subsystem initialized May 27 17:13:19.980779 kernel: Loading iSCSI transport class v2.0-870. May 27 17:13:19.990795 kernel: iscsi: registered transport (tcp) May 27 17:13:20.003796 kernel: iscsi: registered transport (qla4xxx) May 27 17:13:20.003815 kernel: QLogic iSCSI HBA Driver May 27 17:13:20.019820 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 17:13:20.040824 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 17:13:20.042383 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 17:13:20.092443 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 17:13:20.094715 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 17:13:20.164836 kernel: raid6: neonx8 gen() 15776 MB/s May 27 17:13:20.181794 kernel: raid6: neonx4 gen() 15752 MB/s May 27 17:13:20.198792 kernel: raid6: neonx2 gen() 13187 MB/s May 27 17:13:20.215787 kernel: raid6: neonx1 gen() 10538 MB/s May 27 17:13:20.232797 kernel: raid6: int64x8 gen() 6899 MB/s May 27 17:13:20.249786 kernel: raid6: int64x4 gen() 7344 MB/s May 27 17:13:20.266789 kernel: raid6: int64x2 gen() 5932 MB/s May 27 17:13:20.283944 kernel: raid6: int64x1 gen() 5053 MB/s May 27 17:13:20.283958 kernel: raid6: using algorithm neonx8 gen() 15776 MB/s May 27 17:13:20.301861 kernel: raid6: .... xor() 12061 MB/s, rmw enabled May 27 17:13:20.301878 kernel: raid6: using neon recovery algorithm May 27 17:13:20.306789 kernel: xor: measuring software checksum speed May 27 17:13:20.308029 kernel: 8regs : 18473 MB/sec May 27 17:13:20.308042 kernel: 32regs : 21670 MB/sec May 27 17:13:20.309310 kernel: arm64_neon : 27974 MB/sec May 27 17:13:20.309322 kernel: xor: using function: arm64_neon (27974 MB/sec) May 27 17:13:20.361794 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 17:13:20.368545 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 17:13:20.371092 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 17:13:20.400951 systemd-udevd[489]: Using default interface naming scheme 'v255'. May 27 17:13:20.405998 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 17:13:20.408376 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 17:13:20.433433 dracut-pre-trigger[497]: rd.md=0: removing MD RAID activation May 27 17:13:20.455635 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 17:13:20.458069 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 17:13:20.508712 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 17:13:20.511575 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 17:13:20.563693 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 27 17:13:20.564061 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 27 17:13:20.570218 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 17:13:20.570364 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:13:20.573951 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:13:20.575982 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:13:20.578860 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 27 17:13:20.603736 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:13:20.610203 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 17:13:20.618747 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 27 17:13:20.627057 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 17:13:20.633239 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 27 17:13:20.634422 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 27 17:13:20.637334 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 17:13:20.639403 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 17:13:20.641369 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 17:13:20.643431 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 17:13:20.646007 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 17:13:20.647754 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 17:13:20.660441 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 17:13:20.660545 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 17:13:20.662671 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 17:13:20.664705 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 17:13:20.666625 systemd[1]: Reached target sysinit.target - System Initialization. May 27 17:13:20.668306 systemd[1]: Reached target basic.target - Basic System. May 27 17:13:20.670552 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 17:13:20.671713 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 17:13:20.679276 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 17:13:20.681671 sh[594]: Success May 27 17:13:20.692274 systemd-fsck[597]: ROOT: clean, 197/553520 files, 58219/553472 blocks May 27 17:13:20.695056 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 17:13:20.701094 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 17:13:20.701125 kernel: device-mapper: uevent: version 1.0.3 May 27 17:13:20.701135 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 17:13:20.711805 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 17:13:20.736786 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 17:13:20.752684 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 17:13:20.829217 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 17:13:20.830606 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 17:13:20.851922 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 17:13:20.852161 kernel: BTRFS: device fsid 3c8c76ef-f1da-40fe-979d-11bdf765e403 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (612) May 27 17:13:20.855504 kernel: BTRFS info (device dm-0): first mount of filesystem 3c8c76ef-f1da-40fe-979d-11bdf765e403 May 27 17:13:20.855538 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 17:13:20.855549 kernel: BTRFS info (device dm-0): using free-space-tree May 27 17:13:20.861331 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 17:13:20.862607 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 17:13:20.893790 kernel: EXT4-fs (vda9): mounted filesystem a5483afc-8426-4c3e-85ef-8146f9077e7d r/w with ordered data mode. Quota mode: none. May 27 17:13:20.894167 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 17:13:20.895369 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 17:13:20.897613 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 17:13:20.899141 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 17:13:20.917024 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 17:13:20.919324 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 17:13:20.923623 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (634) May 27 17:13:20.923650 kernel: BTRFS info (device vda6): first mount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:13:20.923660 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 27 17:13:20.924718 kernel: BTRFS info (device vda6): using free-space-tree May 27 17:13:20.930020 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 17:13:21.226627 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 17:13:21.228707 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 17:13:21.242875 initrd-setup-root-after-ignition[930]: grep: /sysroot/oem/oem-release: No such file or directory May 27 17:13:21.245896 initrd-setup-root-after-ignition[932]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 17:13:21.245896 initrd-setup-root-after-ignition[932]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 17:13:21.248874 initrd-setup-root-after-ignition[936]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 17:13:21.248159 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 17:13:21.250193 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 17:13:21.252100 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 17:13:21.291297 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 17:13:21.291419 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 17:13:21.293666 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 17:13:21.295563 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 17:13:21.297360 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 17:13:21.298065 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 17:13:21.321853 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 17:13:21.324160 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 17:13:21.350911 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 17:13:21.352112 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 17:13:21.354172 systemd[1]: Stopped target timers.target - Timer Units. May 27 17:13:21.355949 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 17:13:21.356079 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 17:13:21.358591 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 17:13:21.360812 systemd[1]: Stopped target basic.target - Basic System. May 27 17:13:21.362431 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 17:13:21.364240 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 17:13:21.366450 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 17:13:21.368619 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 17:13:21.370542 systemd[1]: Stopped target paths.target - Path Units. May 27 17:13:21.372224 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 17:13:21.373800 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 17:13:21.375713 systemd[1]: Stopped target slices.target - Slice Units. May 27 17:13:21.377539 systemd[1]: Stopped target sockets.target - Socket Units. May 27 17:13:21.379076 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 17:13:21.380690 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 17:13:21.382398 systemd[1]: Stopped target swap.target - Swaps. May 27 17:13:21.383913 systemd[1]: iscsid.socket: Deactivated successfully. May 27 17:13:21.384008 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 17:13:21.385441 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 17:13:21.385517 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 17:13:21.387006 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 17:13:21.387113 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 17:13:21.389444 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 17:13:21.391283 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 17:13:21.394968 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 17:13:21.396233 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 17:13:21.398507 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 17:13:21.399435 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 17:13:21.400667 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 17:13:21.400785 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 17:13:21.403611 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 17:13:21.403729 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 17:13:21.405568 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 17:13:21.405673 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 17:13:21.407502 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 17:13:21.407605 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 17:13:21.409262 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 17:13:21.409359 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 17:13:21.411185 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 17:13:21.411282 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 17:13:21.414088 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 17:13:21.414204 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 17:13:21.415962 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 17:13:21.416059 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 17:13:21.418640 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 17:13:21.418749 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 17:13:21.420907 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 17:13:21.421013 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 17:13:21.423558 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 17:13:21.429621 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 17:13:21.429708 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 17:13:21.437104 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 17:13:21.437214 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 17:13:21.439489 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 17:13:21.439546 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 17:13:21.440893 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 17:13:21.440922 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 17:13:21.442806 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 17:13:21.442848 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 17:13:21.445476 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 17:13:21.445520 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 17:13:21.448126 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 17:13:21.448173 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 17:13:21.451560 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 17:13:21.452687 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 17:13:21.452738 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 17:13:21.455542 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 17:13:21.455583 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 17:13:21.458923 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 17:13:21.458962 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:13:21.468230 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 17:13:21.468319 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 17:13:21.470432 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 17:13:21.472808 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 17:13:21.485823 systemd[1]: Switching root. May 27 17:13:21.517918 systemd-journald[238]: Journal stopped May 27 17:13:22.064520 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). May 27 17:13:22.065501 kernel: SELinux: policy capability network_peer_controls=1 May 27 17:13:22.065521 kernel: SELinux: policy capability open_perms=1 May 27 17:13:22.065530 kernel: SELinux: policy capability extended_socket_class=1 May 27 17:13:22.065540 kernel: SELinux: policy capability always_check_network=0 May 27 17:13:22.065549 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 17:13:22.065558 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 17:13:22.065568 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 17:13:22.065581 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 17:13:22.065591 kernel: SELinux: policy capability userspace_initial_context=0 May 27 17:13:22.065601 kernel: audit: type=1403 audit(1748366001.595:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 17:13:22.065616 systemd[1]: Successfully loaded SELinux policy in 39.616ms. May 27 17:13:22.065633 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.103ms. May 27 17:13:22.065645 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 17:13:22.065657 systemd[1]: Detected virtualization kvm. May 27 17:13:22.065672 systemd[1]: Detected architecture arm64. May 27 17:13:22.065683 zram_generator::config[983]: No configuration found. May 27 17:13:22.065696 kernel: NET: Registered PF_VSOCK protocol family May 27 17:13:22.065707 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 17:13:22.065720 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 17:13:22.065730 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 17:13:22.065741 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 17:13:22.065752 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 17:13:22.065774 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 17:13:22.065787 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 17:13:22.065800 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 17:13:22.065811 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 17:13:22.065822 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 17:13:22.065833 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 17:13:22.065844 systemd[1]: Created slice user.slice - User and Session Slice. May 27 17:13:22.065855 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 17:13:22.065873 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 17:13:22.065886 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 17:13:22.065897 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 17:13:22.065911 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 17:13:22.065922 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 17:13:22.065932 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... May 27 17:13:22.065942 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 17:13:22.065952 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 17:13:22.065962 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 17:13:22.065975 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 17:13:22.065985 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 17:13:22.065997 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 17:13:22.066008 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 17:13:22.066018 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 17:13:22.066028 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 17:13:22.066039 systemd[1]: Reached target slices.target - Slice Units. May 27 17:13:22.066068 systemd[1]: Reached target swap.target - Swaps. May 27 17:13:22.066080 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 17:13:22.066090 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 17:13:22.066100 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 17:13:22.066112 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 17:13:22.066123 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 17:13:22.066133 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 17:13:22.066143 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 17:13:22.066153 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 17:13:22.066163 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 17:13:22.066174 systemd[1]: Mounting media.mount - External Media Directory... May 27 17:13:22.066184 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 17:13:22.066194 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 17:13:22.066207 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. May 27 17:13:22.066218 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 17:13:22.066229 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 17:13:22.066239 systemd[1]: Reached target machines.target - Containers. May 27 17:13:22.066249 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 17:13:22.066260 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 17:13:22.066271 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 17:13:22.066281 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 17:13:22.066293 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 17:13:22.066303 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 17:13:22.066314 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 17:13:22.066324 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 17:13:22.066334 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 17:13:22.066344 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 17:13:22.066355 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 17:13:22.066365 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 17:13:22.066377 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 17:13:22.066387 systemd[1]: Stopped systemd-fsck-usr.service. May 27 17:13:22.066397 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 17:13:22.066410 kernel: fuse: init (API version 7.41) May 27 17:13:22.066420 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 17:13:22.066430 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 17:13:22.066441 kernel: loop: module loaded May 27 17:13:22.066451 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 17:13:22.066461 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 17:13:22.066473 kernel: ACPI: bus type drm_connector registered May 27 17:13:22.066483 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 17:13:22.066493 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 17:13:22.066529 systemd-journald[1052]: Collecting audit messages is disabled. May 27 17:13:22.066552 systemd[1]: verity-setup.service: Deactivated successfully. May 27 17:13:22.066563 systemd[1]: Stopped verity-setup.service. May 27 17:13:22.066574 systemd-journald[1052]: Journal started May 27 17:13:22.066596 systemd-journald[1052]: Runtime Journal (/run/log/journal/3167b1ba828d49fe8f26dbd723a18230) is 6M, max 48.5M, 42.4M free. May 27 17:13:21.848049 systemd[1]: Queued start job for default target multi-user.target. May 27 17:13:21.863640 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 27 17:13:21.864004 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 17:13:22.071247 systemd[1]: Started systemd-journald.service - Journal Service. May 27 17:13:22.071991 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 17:13:22.073117 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 17:13:22.074360 systemd[1]: Mounted media.mount - External Media Directory. May 27 17:13:22.075479 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 17:13:22.076704 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 17:13:22.077995 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 17:13:22.079249 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 17:13:22.080675 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 17:13:22.082191 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 17:13:22.082352 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 17:13:22.083854 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 17:13:22.084024 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 17:13:22.085579 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 17:13:22.085750 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 17:13:22.087075 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 17:13:22.087243 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 17:13:22.088691 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 17:13:22.088908 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 17:13:22.090349 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 17:13:22.090500 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 17:13:22.092009 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 17:13:22.094802 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 17:13:22.096486 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 17:13:22.099154 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 17:13:22.111646 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 17:13:22.114135 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 17:13:22.116188 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 17:13:22.117338 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 17:13:22.131559 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 17:13:22.136551 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 17:13:22.137701 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 17:13:22.138612 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 17:13:22.139802 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 17:13:22.143861 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 17:13:22.145381 systemd-journald[1052]: Time spent on flushing to /var/log/journal/3167b1ba828d49fe8f26dbd723a18230 is 16.974ms for 672 entries. May 27 17:13:22.145381 systemd-journald[1052]: System Journal (/var/log/journal/3167b1ba828d49fe8f26dbd723a18230) is 8M, max 195.6M, 187.6M free. May 27 17:13:22.168015 systemd-journald[1052]: Received client request to flush runtime journal. May 27 17:13:22.148547 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 17:13:22.158937 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 17:13:22.160407 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 17:13:22.162705 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 17:13:22.165132 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 17:13:22.166650 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 17:13:22.171236 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 17:13:22.173224 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 27 17:13:22.186998 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 17:13:22.189308 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 17:13:22.212838 systemd-tmpfiles[1112]: ACLs are not supported, ignoring. May 27 17:13:22.212854 systemd-tmpfiles[1112]: ACLs are not supported, ignoring. May 27 17:13:22.217110 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 17:13:22.560369 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 17:13:22.563163 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 17:13:22.608860 systemd-udevd[1118]: Using default interface naming scheme 'v255'. May 27 17:13:22.624794 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 17:13:22.628652 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 17:13:22.640077 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 17:13:22.662226 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 17:13:22.728175 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 27 17:13:22.732718 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. May 27 17:13:22.734998 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 17:13:22.748337 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. May 27 17:13:22.748397 kernel: True protection against single-disk failure might be compromised. May 27 17:13:22.748846 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 17:13:22.751390 kernel: md/raid1:md127: active with 2 out of 2 mirrors May 27 17:13:22.751437 kernel: md127: detected capacity change from 0 to 129024 May 27 17:13:22.764707 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 17:13:22.817410 systemd-networkd[1126]: lo: Link UP May 27 17:13:22.817418 systemd-networkd[1126]: lo: Gained carrier May 27 17:13:22.818295 systemd-networkd[1126]: Enumeration completed May 27 17:13:22.818427 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 17:13:22.818797 systemd-networkd[1126]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:13:22.818804 systemd-networkd[1126]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 17:13:22.820744 systemd-networkd[1126]: eth0: Link UP May 27 17:13:22.820753 systemd-networkd[1126]: eth0: Gained carrier May 27 17:13:22.820797 systemd-networkd[1126]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:13:22.823881 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 17:13:22.828111 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 17:13:22.830899 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:13:22.834878 systemd-networkd[1126]: eth0: DHCPv4 address 10.0.0.104/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 27 17:13:22.847838 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. May 27 17:13:22.849539 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. May 27 17:13:22.849557 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. May 27 17:13:22.852028 systemd[1]: Started mdmonitor.service - MD array monitor. May 27 17:13:22.854804 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 17:13:22.868773 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... May 27 17:13:22.869148 mdadm[1193]: NewArray event detected on md device /dev/md127 May 27 17:13:22.870633 mdadm[1193]: mdadm: NewArray event detected on md device /dev/md127 May 27 17:13:22.878782 kernel: EXT4-fs (md127): mounted filesystem 16a667fb-5fa5-4b5d-af4c-f2b62beb06da r/w with ordered data mode. Quota mode: none. May 27 17:13:22.879974 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:13:22.881265 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. May 27 17:13:22.883168 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 17:13:22.885185 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 17:13:22.887511 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 17:13:22.888664 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 17:13:22.888714 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 17:13:22.889639 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 17:13:22.924166 kernel: loop0: detected capacity change from 0 to 107312 May 27 17:13:22.931828 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 17:13:22.950005 kernel: loop1: detected capacity change from 0 to 138376 May 27 17:13:22.987790 kernel: loop2: detected capacity change from 0 to 107312 May 27 17:13:22.996811 kernel: loop3: detected capacity change from 0 to 138376 May 27 17:13:23.006572 (sd-merge)[1209]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 27 17:13:23.006996 (sd-merge)[1209]: Merged extensions into '/usr'. May 27 17:13:23.017343 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 17:13:23.020943 systemd[1]: Starting ensure-sysext.service... May 27 17:13:23.022795 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 17:13:23.042758 systemd[1]: Reload requested from client PID 1213 ('systemctl') (unit ensure-sysext.service)... May 27 17:13:23.042781 systemd[1]: Reloading... May 27 17:13:23.046406 systemd-tmpfiles[1214]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 17:13:23.046439 systemd-tmpfiles[1214]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 17:13:23.046643 systemd-tmpfiles[1214]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 17:13:23.046840 systemd-tmpfiles[1214]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 17:13:23.047453 systemd-tmpfiles[1214]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 17:13:23.047654 systemd-tmpfiles[1214]: ACLs are not supported, ignoring. May 27 17:13:23.047699 systemd-tmpfiles[1214]: ACLs are not supported, ignoring. May 27 17:13:23.053513 systemd-tmpfiles[1214]: Detected autofs mount point /boot during canonicalization of boot. May 27 17:13:23.053528 systemd-tmpfiles[1214]: Skipping /boot May 27 17:13:23.063440 systemd-tmpfiles[1214]: Detected autofs mount point /boot during canonicalization of boot. May 27 17:13:23.063456 systemd-tmpfiles[1214]: Skipping /boot May 27 17:13:23.097811 zram_generator::config[1245]: No configuration found. May 27 17:13:23.164541 ldconfig[1202]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 17:13:23.173633 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 17:13:23.253471 systemd[1]: Reloading finished in 210 ms. May 27 17:13:23.289802 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 17:13:23.316218 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 17:13:23.323822 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 17:13:23.326040 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 17:13:23.338064 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 17:13:23.341289 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 17:13:23.346026 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 17:13:23.349774 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 17:13:23.352685 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 17:13:23.358071 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 17:13:23.360743 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 17:13:23.361895 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 17:13:23.362017 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 17:13:23.362107 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 17:13:23.367059 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 17:13:23.369014 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 17:13:23.369192 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 17:13:23.370874 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 17:13:23.371062 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 17:13:23.372819 augenrules[1279]: /sbin/augenrules: No change May 27 17:13:23.373383 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 17:13:23.373553 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 17:13:23.378972 augenrules[1305]: No rules May 27 17:13:23.380182 systemd[1]: audit-rules.service: Deactivated successfully. May 27 17:13:23.380434 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 17:13:23.385703 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 17:13:23.391587 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 17:13:23.392709 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 17:13:23.393942 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 17:13:23.401979 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 17:13:23.405043 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 17:13:23.407970 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 17:13:23.409006 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 17:13:23.409125 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 17:13:23.409224 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 17:13:23.410389 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 17:13:23.413247 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 17:13:23.415014 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 17:13:23.415163 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 17:13:23.417097 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 17:13:23.417236 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 17:13:23.418951 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 17:13:23.419112 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 17:13:23.420139 augenrules[1312]: /sbin/augenrules: No change May 27 17:13:23.420624 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 17:13:23.420897 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 17:13:23.424826 systemd-resolved[1283]: Positive Trust Anchors: May 27 17:13:23.424840 systemd-resolved[1283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 17:13:23.424882 systemd-resolved[1283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 17:13:23.425064 systemd[1]: Finished ensure-sysext.service. May 27 17:13:23.426259 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 17:13:23.427480 augenrules[1334]: No rules May 27 17:13:23.428373 systemd[1]: audit-rules.service: Deactivated successfully. May 27 17:13:23.428550 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 17:13:23.433420 systemd-resolved[1283]: Defaulting to hostname 'linux'. May 27 17:13:23.433870 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 17:13:23.433942 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 17:13:23.435753 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 27 17:13:23.436872 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 17:13:23.437008 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 17:13:23.438194 systemd[1]: Reached target network.target - Network. May 27 17:13:23.439076 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 17:13:23.486055 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 27 17:13:22.776586 systemd-resolved[1283]: Clock change detected. Flushing caches. May 27 17:13:22.785278 systemd-journald[1052]: Time jumped backwards, rotating. May 27 17:13:22.776607 systemd-timesyncd[1344]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 27 17:13:22.776648 systemd-timesyncd[1344]: Initial clock synchronization to Tue 2025-05-27 17:13:22.776529 UTC. May 27 17:13:22.776814 systemd[1]: Reached target sysinit.target - System Initialization. May 27 17:13:22.778658 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 17:13:22.779962 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 17:13:22.781217 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 17:13:22.782517 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 17:13:22.782543 systemd[1]: Reached target paths.target - Path Units. May 27 17:13:22.783622 systemd[1]: Reached target time-set.target - System Time Set. May 27 17:13:22.784818 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 17:13:22.785982 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 17:13:22.787160 systemd[1]: Reached target timers.target - Timer Units. May 27 17:13:22.788802 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 17:13:22.791289 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 17:13:22.795644 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 17:13:22.797190 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 17:13:22.798484 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 17:13:22.801666 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 17:13:22.803005 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 17:13:22.804608 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 17:13:22.805732 systemd[1]: Reached target sockets.target - Socket Units. May 27 17:13:22.806664 systemd[1]: Reached target basic.target - Basic System. May 27 17:13:22.807597 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 17:13:22.807628 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 17:13:22.808522 systemd[1]: Starting containerd.service - containerd container runtime... May 27 17:13:22.810406 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 17:13:22.812158 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 17:13:22.814069 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 17:13:22.815864 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 17:13:22.816939 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 17:13:22.820174 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 17:13:22.821885 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 17:13:22.823517 jq[1352]: false May 27 17:13:22.823854 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 17:13:22.827100 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 17:13:22.830959 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 17:13:22.831352 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 17:13:22.831909 systemd[1]: Starting update-engine.service - Update Engine... May 27 17:13:22.833791 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 17:13:22.835376 extend-filesystems[1353]: Found loop2 May 27 17:13:22.836809 extend-filesystems[1353]: Found loop3 May 27 17:13:22.836809 extend-filesystems[1353]: Found vda May 27 17:13:22.836809 extend-filesystems[1353]: Found vda1 May 27 17:13:22.836809 extend-filesystems[1353]: Found vda2 May 27 17:13:22.836809 extend-filesystems[1353]: Found vda3 May 27 17:13:22.836809 extend-filesystems[1353]: Found usr May 27 17:13:22.836809 extend-filesystems[1353]: Found vda4 May 27 17:13:22.836809 extend-filesystems[1353]: Found md127 May 27 17:13:22.836809 extend-filesystems[1353]: Found vda6 May 27 17:13:22.836809 extend-filesystems[1353]: Found vda7 May 27 17:13:22.836809 extend-filesystems[1353]: Found md127 May 27 17:13:22.836809 extend-filesystems[1353]: Found vda9 May 27 17:13:22.836809 extend-filesystems[1353]: Checking size of /dev/vda9 May 27 17:13:22.837598 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 17:13:22.840598 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 17:13:22.846578 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 17:13:22.846899 systemd[1]: motdgen.service: Deactivated successfully. May 27 17:13:22.847070 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 17:13:22.849262 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 17:13:22.849422 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 17:13:22.854946 jq[1364]: true May 27 17:13:22.858138 (ntainerd)[1372]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 17:13:22.867046 extend-filesystems[1353]: Old size kept for /dev/vda9 May 27 17:13:22.868350 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 17:13:22.868557 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 17:13:22.884161 jq[1385]: false May 27 17:13:22.885225 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 27 17:13:22.887064 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 27 17:13:22.887530 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 17:13:22.901544 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 17:13:22.909170 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 17:13:22.914620 dbus-daemon[1350]: [system] SELinux support is enabled May 27 17:13:22.914782 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 17:13:22.915164 update_engine[1361]: I20250527 17:13:22.915006 1361 main.cc:92] Flatcar Update Engine starting May 27 17:13:22.919201 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 17:13:22.919233 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 17:13:22.920631 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 17:13:22.920652 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 17:13:22.927497 update_engine[1361]: I20250527 17:13:22.927359 1361 update_check_scheduler.cc:74] Next update check in 2m17s May 27 17:13:22.927925 systemd[1]: Started update-engine.service - Update Engine. May 27 17:13:22.930282 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 17:13:22.931606 systemd[1]: issuegen.service: Deactivated successfully. May 27 17:13:22.933037 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 17:13:22.942162 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 17:13:22.943320 systemd-logind[1359]: Watching system buttons on /dev/input/event0 (Power Button) May 27 17:13:22.944172 systemd-logind[1359]: New seat seat0. May 27 17:13:22.950590 systemd[1]: Started systemd-logind.service - User Login Management. May 27 17:13:22.967385 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 17:13:22.972103 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 17:13:22.976274 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 17:13:22.977721 systemd[1]: Reached target getty.target - Login Prompts. May 27 17:13:22.984932 locksmithd[1397]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 17:13:23.076465 containerd[1372]: time="2025-05-27T17:13:23Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 17:13:23.077904 containerd[1372]: time="2025-05-27T17:13:23.077863552Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 17:13:23.086410 containerd[1372]: time="2025-05-27T17:13:23.086370712Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.16µs" May 27 17:13:23.086410 containerd[1372]: time="2025-05-27T17:13:23.086403432Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 17:13:23.086496 containerd[1372]: time="2025-05-27T17:13:23.086421552Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 17:13:23.086654 containerd[1372]: time="2025-05-27T17:13:23.086624312Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 17:13:23.086654 containerd[1372]: time="2025-05-27T17:13:23.086647792Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 17:13:23.086694 containerd[1372]: time="2025-05-27T17:13:23.086672832Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 17:13:23.086816 containerd[1372]: time="2025-05-27T17:13:23.086795672Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 17:13:23.086816 containerd[1372]: time="2025-05-27T17:13:23.086813952Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 17:13:23.087021 containerd[1372]: time="2025-05-27T17:13:23.086992472Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 17:13:23.087045 containerd[1372]: time="2025-05-27T17:13:23.087035832Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 17:13:23.087061 containerd[1372]: time="2025-05-27T17:13:23.087050512Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 17:13:23.087061 containerd[1372]: time="2025-05-27T17:13:23.087058832Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 17:13:23.087210 containerd[1372]: time="2025-05-27T17:13:23.087190112Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 17:13:23.087427 containerd[1372]: time="2025-05-27T17:13:23.087398992Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 17:13:23.087452 containerd[1372]: time="2025-05-27T17:13:23.087435512Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 17:13:23.087476 containerd[1372]: time="2025-05-27T17:13:23.087453832Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 17:13:23.088064 containerd[1372]: time="2025-05-27T17:13:23.088036552Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 17:13:23.089160 containerd[1372]: time="2025-05-27T17:13:23.088843712Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 17:13:23.089306 containerd[1372]: time="2025-05-27T17:13:23.089288352Z" level=info msg="metadata content store policy set" policy=shared May 27 17:13:23.089822 containerd[1372]: time="2025-05-27T17:13:23.089800512Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 17:13:23.090005 containerd[1372]: time="2025-05-27T17:13:23.089990352Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 17:13:23.090115 containerd[1372]: time="2025-05-27T17:13:23.090093352Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 17:13:23.090187 containerd[1372]: time="2025-05-27T17:13:23.090172752Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 17:13:23.090242 containerd[1372]: time="2025-05-27T17:13:23.090229392Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 17:13:23.090285 containerd[1372]: time="2025-05-27T17:13:23.090274912Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 17:13:23.090339 containerd[1372]: time="2025-05-27T17:13:23.090326912Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 17:13:23.090386 containerd[1372]: time="2025-05-27T17:13:23.090375272Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 17:13:23.090439 containerd[1372]: time="2025-05-27T17:13:23.090427512Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 17:13:23.090487 containerd[1372]: time="2025-05-27T17:13:23.090476952Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 17:13:23.090539 containerd[1372]: time="2025-05-27T17:13:23.090527912Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 17:13:23.090588 containerd[1372]: time="2025-05-27T17:13:23.090577632Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 17:13:23.090698 containerd[1372]: time="2025-05-27T17:13:23.090682192Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 17:13:23.090758 containerd[1372]: time="2025-05-27T17:13:23.090744672Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 17:13:23.090822 containerd[1372]: time="2025-05-27T17:13:23.090809672Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 17:13:23.090870 containerd[1372]: time="2025-05-27T17:13:23.090859032Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 17:13:23.090924 containerd[1372]: time="2025-05-27T17:13:23.090912352Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 17:13:23.090973 containerd[1372]: time="2025-05-27T17:13:23.090961552Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 17:13:23.091055 containerd[1372]: time="2025-05-27T17:13:23.091040752Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 17:13:23.091132 containerd[1372]: time="2025-05-27T17:13:23.091116432Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 17:13:23.091184 containerd[1372]: time="2025-05-27T17:13:23.091172992Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 17:13:23.091232 containerd[1372]: time="2025-05-27T17:13:23.091220592Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 17:13:23.091287 containerd[1372]: time="2025-05-27T17:13:23.091275752Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 17:13:23.091508 containerd[1372]: time="2025-05-27T17:13:23.091494352Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 17:13:23.091610 containerd[1372]: time="2025-05-27T17:13:23.091596592Z" level=info msg="Start snapshots syncer" May 27 17:13:23.091684 containerd[1372]: time="2025-05-27T17:13:23.091672432Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 17:13:23.092149 containerd[1372]: time="2025-05-27T17:13:23.092035192Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 17:13:23.092149 containerd[1372]: time="2025-05-27T17:13:23.092093952Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 17:13:23.092485 containerd[1372]: time="2025-05-27T17:13:23.092458072Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 17:13:23.092755 containerd[1372]: time="2025-05-27T17:13:23.092735592Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 17:13:23.092835 containerd[1372]: time="2025-05-27T17:13:23.092821672Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 17:13:23.092884 containerd[1372]: time="2025-05-27T17:13:23.092872592Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 17:13:23.092934 containerd[1372]: time="2025-05-27T17:13:23.092922592Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 17:13:23.092983 containerd[1372]: time="2025-05-27T17:13:23.092971192Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 17:13:23.093051 containerd[1372]: time="2025-05-27T17:13:23.093037432Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 17:13:23.093098 containerd[1372]: time="2025-05-27T17:13:23.093087512Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 17:13:23.093224 containerd[1372]: time="2025-05-27T17:13:23.093208952Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 17:13:23.093278 containerd[1372]: time="2025-05-27T17:13:23.093266072Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 17:13:23.093327 containerd[1372]: time="2025-05-27T17:13:23.093315632Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 17:13:23.093411 containerd[1372]: time="2025-05-27T17:13:23.093396832Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 17:13:23.093463 containerd[1372]: time="2025-05-27T17:13:23.093450632Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 17:13:23.093506 containerd[1372]: time="2025-05-27T17:13:23.093495072Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 17:13:23.093566 containerd[1372]: time="2025-05-27T17:13:23.093552952Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 17:13:23.093609 containerd[1372]: time="2025-05-27T17:13:23.093598472Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 17:13:23.093654 containerd[1372]: time="2025-05-27T17:13:23.093642912Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 17:13:23.093702 containerd[1372]: time="2025-05-27T17:13:23.093690312Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 17:13:23.093818 containerd[1372]: time="2025-05-27T17:13:23.093807952Z" level=info msg="runtime interface created" May 27 17:13:23.093858 containerd[1372]: time="2025-05-27T17:13:23.093847192Z" level=info msg="created NRI interface" May 27 17:13:23.093907 containerd[1372]: time="2025-05-27T17:13:23.093896192Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 17:13:23.093963 containerd[1372]: time="2025-05-27T17:13:23.093952592Z" level=info msg="Connect containerd service" May 27 17:13:23.094049 containerd[1372]: time="2025-05-27T17:13:23.094035872Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 17:13:23.094631 containerd[1372]: time="2025-05-27T17:13:23.094601752Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 17:13:23.192224 containerd[1372]: time="2025-05-27T17:13:23.192165312Z" level=info msg="Start subscribing containerd event" May 27 17:13:23.192379 containerd[1372]: time="2025-05-27T17:13:23.192366672Z" level=info msg="Start recovering state" May 27 17:13:23.192524 containerd[1372]: time="2025-05-27T17:13:23.192494552Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 17:13:23.192584 containerd[1372]: time="2025-05-27T17:13:23.192563032Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 17:13:23.192627 containerd[1372]: time="2025-05-27T17:13:23.192514392Z" level=info msg="Start event monitor" May 27 17:13:23.192627 containerd[1372]: time="2025-05-27T17:13:23.192622032Z" level=info msg="Start cni network conf syncer for default" May 27 17:13:23.192663 containerd[1372]: time="2025-05-27T17:13:23.192628632Z" level=info msg="Start streaming server" May 27 17:13:23.192663 containerd[1372]: time="2025-05-27T17:13:23.192636472Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 17:13:23.192663 containerd[1372]: time="2025-05-27T17:13:23.192642872Z" level=info msg="runtime interface starting up..." May 27 17:13:23.192663 containerd[1372]: time="2025-05-27T17:13:23.192648152Z" level=info msg="starting plugins..." May 27 17:13:23.192723 containerd[1372]: time="2025-05-27T17:13:23.192664152Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 17:13:23.193377 containerd[1372]: time="2025-05-27T17:13:23.193353392Z" level=info msg="containerd successfully booted in 0.117274s" May 27 17:13:23.193556 systemd[1]: Started containerd.service - containerd container runtime. May 27 17:13:23.295160 systemd-networkd[1126]: eth0: Gained IPv6LL May 27 17:13:23.297504 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 17:13:23.299265 systemd[1]: Reached target network-online.target - Network is Online. May 27 17:13:23.303527 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 27 17:13:23.305698 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 17:13:23.331392 systemd[1]: coreos-metadata.service: Deactivated successfully. May 27 17:13:23.331622 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 27 17:13:23.333417 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 17:13:23.334817 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 17:13:23.336347 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 17:13:23.338231 systemd[1]: Startup finished in 2.140s (kernel) + 1.965s (initrd) + 2.496s (userspace) = 6.602s. May 27 17:13:32.506527 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 17:13:32.507757 systemd[1]: Started sshd@0-10.0.0.104:22-10.0.0.1:56624.service - OpenSSH per-connection server daemon (10.0.0.1:56624). May 27 17:13:32.588619 sshd[1450]: Accepted publickey for core from 10.0.0.1 port 56624 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:32.590341 sshd-session[1450]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:32.596620 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 17:13:32.597634 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 17:13:32.603265 systemd-logind[1359]: New session 1 of user core. May 27 17:13:32.629208 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 17:13:32.631755 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 17:13:32.648701 (systemd)[1454]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 17:13:32.650738 systemd-logind[1359]: New session c1 of user core. May 27 17:13:32.763109 systemd[1454]: Queued start job for default target default.target. May 27 17:13:32.784933 systemd[1454]: Created slice app.slice - User Application Slice. May 27 17:13:32.784966 systemd[1454]: Reached target paths.target - Paths. May 27 17:13:32.785004 systemd[1454]: Reached target timers.target - Timers. May 27 17:13:32.786308 systemd[1454]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 17:13:32.795257 systemd[1454]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 17:13:32.795325 systemd[1454]: Reached target sockets.target - Sockets. May 27 17:13:32.795365 systemd[1454]: Reached target basic.target - Basic System. May 27 17:13:32.795394 systemd[1454]: Reached target default.target - Main User Target. May 27 17:13:32.795422 systemd[1454]: Startup finished in 139ms. May 27 17:13:32.795631 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 17:13:32.797363 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 17:13:32.880447 systemd[1]: Started sshd@1-10.0.0.104:22-10.0.0.1:56636.service - OpenSSH per-connection server daemon (10.0.0.1:56636). May 27 17:13:32.915981 sshd[1465]: Accepted publickey for core from 10.0.0.1 port 56636 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:32.917243 sshd-session[1465]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:32.921116 systemd-logind[1359]: New session 2 of user core. May 27 17:13:32.937199 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 17:13:32.987924 sshd[1467]: Connection closed by 10.0.0.1 port 56636 May 27 17:13:32.989164 sshd-session[1465]: pam_unix(sshd:session): session closed for user core May 27 17:13:33.004474 systemd[1]: sshd@1-10.0.0.104:22-10.0.0.1:56636.service: Deactivated successfully. May 27 17:13:33.006160 systemd[1]: session-2.scope: Deactivated successfully. May 27 17:13:33.006941 systemd-logind[1359]: Session 2 logged out. Waiting for processes to exit. May 27 17:13:33.010254 systemd[1]: Started sshd@2-10.0.0.104:22-10.0.0.1:56652.service - OpenSSH per-connection server daemon (10.0.0.1:56652). May 27 17:13:33.011089 systemd-logind[1359]: Removed session 2. May 27 17:13:33.057551 sshd[1473]: Accepted publickey for core from 10.0.0.1 port 56652 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:33.058728 sshd-session[1473]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:33.063773 systemd-logind[1359]: New session 3 of user core. May 27 17:13:33.071225 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 17:13:33.118630 sshd[1475]: Connection closed by 10.0.0.1 port 56652 May 27 17:13:33.119148 sshd-session[1473]: pam_unix(sshd:session): session closed for user core May 27 17:13:33.129494 systemd[1]: sshd@2-10.0.0.104:22-10.0.0.1:56652.service: Deactivated successfully. May 27 17:13:33.134283 systemd[1]: session-3.scope: Deactivated successfully. May 27 17:13:33.137601 systemd-logind[1359]: Session 3 logged out. Waiting for processes to exit. May 27 17:13:33.139972 systemd[1]: Started sshd@3-10.0.0.104:22-10.0.0.1:56664.service - OpenSSH per-connection server daemon (10.0.0.1:56664). May 27 17:13:33.140695 systemd-logind[1359]: Removed session 3. May 27 17:13:33.190062 sshd[1481]: Accepted publickey for core from 10.0.0.1 port 56664 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:33.190917 sshd-session[1481]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:33.196639 systemd-logind[1359]: New session 4 of user core. May 27 17:13:33.207196 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 17:13:33.258839 sshd[1483]: Connection closed by 10.0.0.1 port 56664 May 27 17:13:33.259276 sshd-session[1481]: pam_unix(sshd:session): session closed for user core May 27 17:13:33.270793 systemd[1]: sshd@3-10.0.0.104:22-10.0.0.1:56664.service: Deactivated successfully. May 27 17:13:33.272624 systemd[1]: session-4.scope: Deactivated successfully. May 27 17:13:33.275809 systemd[1]: Started sshd@4-10.0.0.104:22-10.0.0.1:56672.service - OpenSSH per-connection server daemon (10.0.0.1:56672). May 27 17:13:33.277180 systemd-logind[1359]: Session 4 logged out. Waiting for processes to exit. May 27 17:13:33.278418 systemd-logind[1359]: Removed session 4. May 27 17:13:33.318046 sshd[1489]: Accepted publickey for core from 10.0.0.1 port 56672 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:33.319245 sshd-session[1489]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:33.323180 systemd-logind[1359]: New session 5 of user core. May 27 17:13:33.333185 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 17:13:33.398517 sudo[1492]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 17:13:33.398790 sudo[1492]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 17:13:33.404061 kernel: audit: type=1404 audit(1748366013.400:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 May 27 17:13:33.412630 sudo[1492]: pam_unix(sudo:session): session closed for user root May 27 17:13:33.414058 sshd[1491]: Connection closed by 10.0.0.1 port 56672 May 27 17:13:33.414547 sshd-session[1489]: pam_unix(sshd:session): session closed for user core May 27 17:13:33.429134 systemd[1]: sshd@4-10.0.0.104:22-10.0.0.1:56672.service: Deactivated successfully. May 27 17:13:33.431260 systemd[1]: session-5.scope: Deactivated successfully. May 27 17:13:33.432047 systemd-logind[1359]: Session 5 logged out. Waiting for processes to exit. May 27 17:13:33.434581 systemd[1]: Started sshd@5-10.0.0.104:22-10.0.0.1:56680.service - OpenSSH per-connection server daemon (10.0.0.1:56680). May 27 17:13:33.435524 systemd-logind[1359]: Removed session 5. May 27 17:13:33.488422 sshd[1498]: Accepted publickey for core from 10.0.0.1 port 56680 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:33.489717 sshd-session[1498]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:33.494027 systemd-logind[1359]: New session 6 of user core. May 27 17:13:33.500149 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 17:13:33.550505 sudo[1502]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 17:13:33.550750 sudo[1502]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 17:13:33.553482 sudo[1502]: pam_unix(sudo:session): session closed for user root May 27 17:13:33.557893 sudo[1501]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 17:13:33.558175 sudo[1501]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 17:13:33.565762 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 17:13:33.589322 augenrules[1505]: /sbin/augenrules: No change May 27 17:13:33.594099 augenrules[1520]: No rules May 27 17:13:33.595246 systemd[1]: audit-rules.service: Deactivated successfully. May 27 17:13:33.596162 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 17:13:33.597190 sudo[1501]: pam_unix(sudo:session): session closed for user root May 27 17:13:33.598383 sshd[1500]: Connection closed by 10.0.0.1 port 56680 May 27 17:13:33.598807 sshd-session[1498]: pam_unix(sshd:session): session closed for user core May 27 17:13:33.612181 systemd[1]: sshd@5-10.0.0.104:22-10.0.0.1:56680.service: Deactivated successfully. May 27 17:13:33.614540 systemd[1]: session-6.scope: Deactivated successfully. May 27 17:13:33.615198 systemd-logind[1359]: Session 6 logged out. Waiting for processes to exit. May 27 17:13:33.617772 systemd[1]: Started sshd@6-10.0.0.104:22-10.0.0.1:56692.service - OpenSSH per-connection server daemon (10.0.0.1:56692). May 27 17:13:33.618344 systemd-logind[1359]: Removed session 6. May 27 17:13:33.667962 sshd[1529]: Accepted publickey for core from 10.0.0.1 port 56692 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:33.669225 sshd-session[1529]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:33.673179 systemd-logind[1359]: New session 7 of user core. May 27 17:13:33.681152 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 17:13:33.731614 sshd[1531]: Connection closed by 10.0.0.1 port 56692 May 27 17:13:33.731472 sshd-session[1529]: pam_unix(sshd:session): session closed for user core May 27 17:13:33.740915 systemd[1]: sshd@6-10.0.0.104:22-10.0.0.1:56692.service: Deactivated successfully. May 27 17:13:33.742268 systemd[1]: session-7.scope: Deactivated successfully. May 27 17:13:33.744709 systemd-logind[1359]: Session 7 logged out. Waiting for processes to exit. May 27 17:13:33.745810 systemd[1]: Started sshd@7-10.0.0.104:22-10.0.0.1:56708.service - OpenSSH per-connection server daemon (10.0.0.1:56708). May 27 17:13:33.746645 systemd-logind[1359]: Removed session 7. May 27 17:13:33.801027 sshd[1537]: Accepted publickey for core from 10.0.0.1 port 56708 ssh2: RSA SHA256:P4IJeIRssgXk4sLVjWVipI5XYGK59bekWX+Ak26Y4M8 May 27 17:13:33.802213 sshd-session[1537]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:13:33.806894 systemd-logind[1359]: New session 8 of user core. May 27 17:13:33.823185 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 17:13:33.874157 sshd[1539]: Connection closed by 10.0.0.1 port 56708 May 27 17:13:33.874388 sshd-session[1537]: pam_unix(sshd:session): session closed for user core May 27 17:13:33.877968 systemd[1]: sshd@7-10.0.0.104:22-10.0.0.1:56708.service: Deactivated successfully. May 27 17:13:33.880393 systemd[1]: session-8.scope: Deactivated successfully. May 27 17:13:33.881511 systemd-logind[1359]: Session 8 logged out. Waiting for processes to exit. May 27 17:13:33.882660 systemd-logind[1359]: Removed session 8.