Mar 21 12:29:07.894242 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Mar 21 12:29:07.894263 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Mar 21 10:53:54 -00 2025 Mar 21 12:29:07.894273 kernel: KASLR enabled Mar 21 12:29:07.894279 kernel: efi: EFI v2.7 by EDK II Mar 21 12:29:07.894284 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbae018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40218 Mar 21 12:29:07.894290 kernel: random: crng init done Mar 21 12:29:07.894296 kernel: secureboot: Secure boot disabled Mar 21 12:29:07.894302 kernel: ACPI: Early table checksum verification disabled Mar 21 12:29:07.894308 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Mar 21 12:29:07.894315 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Mar 21 12:29:07.894321 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:07.894327 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:07.894332 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:07.894338 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:07.894345 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:07.894352 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:07.894358 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:07.894364 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:07.894370 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:07.894376 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Mar 21 12:29:07.894382 kernel: NUMA: Failed to initialise from firmware Mar 21 12:29:07.894388 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Mar 21 12:29:07.894394 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Mar 21 12:29:07.894400 kernel: Zone ranges: Mar 21 12:29:07.894406 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Mar 21 12:29:07.894414 kernel: DMA32 empty Mar 21 12:29:07.894420 kernel: Normal empty Mar 21 12:29:07.894426 kernel: Movable zone start for each node Mar 21 12:29:07.894432 kernel: Early memory node ranges Mar 21 12:29:07.894450 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] Mar 21 12:29:07.894456 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] Mar 21 12:29:07.894462 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] Mar 21 12:29:07.894468 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Mar 21 12:29:07.894475 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Mar 21 12:29:07.894480 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Mar 21 12:29:07.894486 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Mar 21 12:29:07.894492 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Mar 21 12:29:07.894500 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Mar 21 12:29:07.894506 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Mar 21 12:29:07.894512 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Mar 21 12:29:07.894521 kernel: psci: probing for conduit method from ACPI. Mar 21 12:29:07.894527 kernel: psci: PSCIv1.1 detected in firmware. Mar 21 12:29:07.894533 kernel: psci: Using standard PSCI v0.2 function IDs Mar 21 12:29:07.894541 kernel: psci: Trusted OS migration not required Mar 21 12:29:07.894547 kernel: psci: SMC Calling Convention v1.1 Mar 21 12:29:07.894553 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Mar 21 12:29:07.894560 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Mar 21 12:29:07.894567 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Mar 21 12:29:07.894573 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Mar 21 12:29:07.894580 kernel: Detected PIPT I-cache on CPU0 Mar 21 12:29:07.894586 kernel: CPU features: detected: GIC system register CPU interface Mar 21 12:29:07.894592 kernel: CPU features: detected: Hardware dirty bit management Mar 21 12:29:07.894598 kernel: CPU features: detected: Spectre-v4 Mar 21 12:29:07.894606 kernel: CPU features: detected: Spectre-BHB Mar 21 12:29:07.894612 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 21 12:29:07.894618 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 21 12:29:07.894625 kernel: CPU features: detected: ARM erratum 1418040 Mar 21 12:29:07.894631 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 21 12:29:07.894637 kernel: alternatives: applying boot alternatives Mar 21 12:29:07.894645 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=93cb17f03b776356c0810b716fff0c7c2012572bbe395c702f6873d17674684f Mar 21 12:29:07.894651 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 21 12:29:07.894658 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 21 12:29:07.894664 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 21 12:29:07.894670 kernel: Fallback order for Node 0: 0 Mar 21 12:29:07.894678 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Mar 21 12:29:07.894684 kernel: Policy zone: DMA Mar 21 12:29:07.894690 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 21 12:29:07.894697 kernel: software IO TLB: area num 4. Mar 21 12:29:07.894703 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Mar 21 12:29:07.894710 kernel: Memory: 2387412K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 184876K reserved, 0K cma-reserved) Mar 21 12:29:07.894722 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 21 12:29:07.894729 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 21 12:29:07.894736 kernel: rcu: RCU event tracing is enabled. Mar 21 12:29:07.894742 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 21 12:29:07.894749 kernel: Trampoline variant of Tasks RCU enabled. Mar 21 12:29:07.894755 kernel: Tracing variant of Tasks RCU enabled. Mar 21 12:29:07.894763 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 21 12:29:07.894769 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 21 12:29:07.894776 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 21 12:29:07.894782 kernel: GICv3: 256 SPIs implemented Mar 21 12:29:07.894788 kernel: GICv3: 0 Extended SPIs implemented Mar 21 12:29:07.894794 kernel: Root IRQ handler: gic_handle_irq Mar 21 12:29:07.894801 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Mar 21 12:29:07.894807 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Mar 21 12:29:07.894813 kernel: ITS [mem 0x08080000-0x0809ffff] Mar 21 12:29:07.894820 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Mar 21 12:29:07.894826 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Mar 21 12:29:07.894834 kernel: GICv3: using LPI property table @0x00000000400f0000 Mar 21 12:29:07.894840 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Mar 21 12:29:07.894847 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Mar 21 12:29:07.894853 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 21 12:29:07.894859 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 21 12:29:07.894866 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 21 12:29:07.894872 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 21 12:29:07.894879 kernel: arm-pv: using stolen time PV Mar 21 12:29:07.894885 kernel: Console: colour dummy device 80x25 Mar 21 12:29:07.894892 kernel: ACPI: Core revision 20230628 Mar 21 12:29:07.894899 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 21 12:29:07.894907 kernel: pid_max: default: 32768 minimum: 301 Mar 21 12:29:07.894913 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Mar 21 12:29:07.894920 kernel: landlock: Up and running. Mar 21 12:29:07.894926 kernel: SELinux: Initializing. Mar 21 12:29:07.894932 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 21 12:29:07.894939 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 21 12:29:07.894952 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 21 12:29:07.894965 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 21 12:29:07.894971 kernel: rcu: Hierarchical SRCU implementation. Mar 21 12:29:07.894980 kernel: rcu: Max phase no-delay instances is 400. Mar 21 12:29:07.894986 kernel: Platform MSI: ITS@0x8080000 domain created Mar 21 12:29:07.894992 kernel: PCI/MSI: ITS@0x8080000 domain created Mar 21 12:29:07.894999 kernel: Remapping and enabling EFI services. Mar 21 12:29:07.895005 kernel: smp: Bringing up secondary CPUs ... Mar 21 12:29:07.895012 kernel: Detected PIPT I-cache on CPU1 Mar 21 12:29:07.895018 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Mar 21 12:29:07.895025 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Mar 21 12:29:07.895031 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 21 12:29:07.895039 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 21 12:29:07.895046 kernel: Detected PIPT I-cache on CPU2 Mar 21 12:29:07.895057 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Mar 21 12:29:07.895066 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Mar 21 12:29:07.895073 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 21 12:29:07.895080 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Mar 21 12:29:07.895086 kernel: Detected PIPT I-cache on CPU3 Mar 21 12:29:07.895094 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Mar 21 12:29:07.895101 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Mar 21 12:29:07.895109 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 21 12:29:07.895115 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Mar 21 12:29:07.895122 kernel: smp: Brought up 1 node, 4 CPUs Mar 21 12:29:07.895129 kernel: SMP: Total of 4 processors activated. Mar 21 12:29:07.895136 kernel: CPU features: detected: 32-bit EL0 Support Mar 21 12:29:07.895143 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 21 12:29:07.895149 kernel: CPU features: detected: Common not Private translations Mar 21 12:29:07.895156 kernel: CPU features: detected: CRC32 instructions Mar 21 12:29:07.895169 kernel: CPU features: detected: Enhanced Virtualization Traps Mar 21 12:29:07.895176 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 21 12:29:07.895183 kernel: CPU features: detected: LSE atomic instructions Mar 21 12:29:07.895190 kernel: CPU features: detected: Privileged Access Never Mar 21 12:29:07.895196 kernel: CPU features: detected: RAS Extension Support Mar 21 12:29:07.895203 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Mar 21 12:29:07.895210 kernel: CPU: All CPU(s) started at EL1 Mar 21 12:29:07.895217 kernel: alternatives: applying system-wide alternatives Mar 21 12:29:07.895224 kernel: devtmpfs: initialized Mar 21 12:29:07.895231 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 21 12:29:07.895239 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 21 12:29:07.895246 kernel: pinctrl core: initialized pinctrl subsystem Mar 21 12:29:07.895253 kernel: SMBIOS 3.0.0 present. Mar 21 12:29:07.895260 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Mar 21 12:29:07.895266 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 21 12:29:07.895273 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 21 12:29:07.895280 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 21 12:29:07.895287 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 21 12:29:07.895295 kernel: audit: initializing netlink subsys (disabled) Mar 21 12:29:07.895302 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Mar 21 12:29:07.895309 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 21 12:29:07.895316 kernel: cpuidle: using governor menu Mar 21 12:29:07.895323 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 21 12:29:07.895329 kernel: ASID allocator initialised with 32768 entries Mar 21 12:29:07.895336 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 21 12:29:07.895343 kernel: Serial: AMBA PL011 UART driver Mar 21 12:29:07.895350 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Mar 21 12:29:07.895358 kernel: Modules: 0 pages in range for non-PLT usage Mar 21 12:29:07.895365 kernel: Modules: 509248 pages in range for PLT usage Mar 21 12:29:07.895371 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Mar 21 12:29:07.895378 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Mar 21 12:29:07.895385 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Mar 21 12:29:07.895392 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Mar 21 12:29:07.895399 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Mar 21 12:29:07.895406 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Mar 21 12:29:07.895413 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Mar 21 12:29:07.895420 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Mar 21 12:29:07.895429 kernel: ACPI: Added _OSI(Module Device) Mar 21 12:29:07.895437 kernel: ACPI: Added _OSI(Processor Device) Mar 21 12:29:07.895444 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 21 12:29:07.895451 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 21 12:29:07.895458 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 21 12:29:07.895465 kernel: ACPI: Interpreter enabled Mar 21 12:29:07.895472 kernel: ACPI: Using GIC for interrupt routing Mar 21 12:29:07.895479 kernel: ACPI: MCFG table detected, 1 entries Mar 21 12:29:07.895486 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Mar 21 12:29:07.895494 kernel: printk: console [ttyAMA0] enabled Mar 21 12:29:07.895501 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 21 12:29:07.895664 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 21 12:29:07.895747 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 21 12:29:07.895815 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 21 12:29:07.895880 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Mar 21 12:29:07.895954 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Mar 21 12:29:07.895967 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Mar 21 12:29:07.895974 kernel: PCI host bridge to bus 0000:00 Mar 21 12:29:07.896058 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Mar 21 12:29:07.896131 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Mar 21 12:29:07.896190 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Mar 21 12:29:07.896247 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 21 12:29:07.896327 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Mar 21 12:29:07.896409 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Mar 21 12:29:07.896477 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Mar 21 12:29:07.896545 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Mar 21 12:29:07.896611 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Mar 21 12:29:07.896676 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Mar 21 12:29:07.896750 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Mar 21 12:29:07.896821 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Mar 21 12:29:07.896879 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Mar 21 12:29:07.896937 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Mar 21 12:29:07.897022 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Mar 21 12:29:07.897033 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Mar 21 12:29:07.897041 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Mar 21 12:29:07.897048 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Mar 21 12:29:07.897054 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Mar 21 12:29:07.897065 kernel: iommu: Default domain type: Translated Mar 21 12:29:07.897072 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 21 12:29:07.897078 kernel: efivars: Registered efivars operations Mar 21 12:29:07.897086 kernel: vgaarb: loaded Mar 21 12:29:07.897093 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 21 12:29:07.897100 kernel: VFS: Disk quotas dquot_6.6.0 Mar 21 12:29:07.897107 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 21 12:29:07.897114 kernel: pnp: PnP ACPI init Mar 21 12:29:07.897187 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Mar 21 12:29:07.897200 kernel: pnp: PnP ACPI: found 1 devices Mar 21 12:29:07.897207 kernel: NET: Registered PF_INET protocol family Mar 21 12:29:07.897214 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 21 12:29:07.897221 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 21 12:29:07.897228 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 21 12:29:07.897235 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 21 12:29:07.897242 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Mar 21 12:29:07.897249 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 21 12:29:07.897257 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 21 12:29:07.897265 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 21 12:29:07.897272 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 21 12:29:07.897279 kernel: PCI: CLS 0 bytes, default 64 Mar 21 12:29:07.897286 kernel: kvm [1]: HYP mode not available Mar 21 12:29:07.897293 kernel: Initialise system trusted keyrings Mar 21 12:29:07.897300 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 21 12:29:07.897321 kernel: Key type asymmetric registered Mar 21 12:29:07.897328 kernel: Asymmetric key parser 'x509' registered Mar 21 12:29:07.897335 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Mar 21 12:29:07.897344 kernel: io scheduler mq-deadline registered Mar 21 12:29:07.897351 kernel: io scheduler kyber registered Mar 21 12:29:07.897358 kernel: io scheduler bfq registered Mar 21 12:29:07.897365 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Mar 21 12:29:07.897372 kernel: ACPI: button: Power Button [PWRB] Mar 21 12:29:07.897379 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Mar 21 12:29:07.897446 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Mar 21 12:29:07.897456 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 21 12:29:07.897463 kernel: thunder_xcv, ver 1.0 Mar 21 12:29:07.897472 kernel: thunder_bgx, ver 1.0 Mar 21 12:29:07.897478 kernel: nicpf, ver 1.0 Mar 21 12:29:07.897485 kernel: nicvf, ver 1.0 Mar 21 12:29:07.897559 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 21 12:29:07.897621 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-21T12:29:07 UTC (1742560147) Mar 21 12:29:07.897630 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 21 12:29:07.897637 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Mar 21 12:29:07.897644 kernel: watchdog: Delayed init of the lockup detector failed: -19 Mar 21 12:29:07.897653 kernel: watchdog: Hard watchdog permanently disabled Mar 21 12:29:07.897660 kernel: NET: Registered PF_INET6 protocol family Mar 21 12:29:07.897667 kernel: Segment Routing with IPv6 Mar 21 12:29:07.897673 kernel: In-situ OAM (IOAM) with IPv6 Mar 21 12:29:07.897680 kernel: NET: Registered PF_PACKET protocol family Mar 21 12:29:07.897687 kernel: Key type dns_resolver registered Mar 21 12:29:07.897694 kernel: registered taskstats version 1 Mar 21 12:29:07.897701 kernel: Loading compiled-in X.509 certificates Mar 21 12:29:07.897708 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: 5eb113f0b3321dedaccf2566eff1e4f54032526e' Mar 21 12:29:07.897722 kernel: Key type .fscrypt registered Mar 21 12:29:07.897729 kernel: Key type fscrypt-provisioning registered Mar 21 12:29:07.897736 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 21 12:29:07.897743 kernel: ima: Allocated hash algorithm: sha1 Mar 21 12:29:07.897750 kernel: ima: No architecture policies found Mar 21 12:29:07.897757 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 21 12:29:07.897763 kernel: clk: Disabling unused clocks Mar 21 12:29:07.897770 kernel: Freeing unused kernel memory: 38464K Mar 21 12:29:07.897779 kernel: Run /init as init process Mar 21 12:29:07.897786 kernel: with arguments: Mar 21 12:29:07.897792 kernel: /init Mar 21 12:29:07.897799 kernel: with environment: Mar 21 12:29:07.897805 kernel: HOME=/ Mar 21 12:29:07.897812 kernel: TERM=linux Mar 21 12:29:07.897819 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 21 12:29:07.897826 systemd[1]: Successfully made /usr/ read-only. Mar 21 12:29:07.897836 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 21 12:29:07.897846 systemd[1]: Detected virtualization kvm. Mar 21 12:29:07.897853 systemd[1]: Detected architecture arm64. Mar 21 12:29:07.897860 systemd[1]: Running in initrd. Mar 21 12:29:07.897867 systemd[1]: No hostname configured, using default hostname. Mar 21 12:29:07.897875 systemd[1]: Hostname set to . Mar 21 12:29:07.897882 systemd[1]: Initializing machine ID from VM UUID. Mar 21 12:29:07.897890 systemd[1]: Queued start job for default target initrd.target. Mar 21 12:29:07.897899 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 21 12:29:07.897907 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 21 12:29:07.897915 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Mar 21 12:29:07.897922 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 21 12:29:07.897930 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Mar 21 12:29:07.897938 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Mar 21 12:29:07.897961 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Mar 21 12:29:07.897971 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Mar 21 12:29:07.897978 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 21 12:29:07.897986 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 21 12:29:07.897993 systemd[1]: Reached target paths.target - Path Units. Mar 21 12:29:07.898000 systemd[1]: Reached target slices.target - Slice Units. Mar 21 12:29:07.898008 systemd[1]: Reached target swap.target - Swaps. Mar 21 12:29:07.898015 systemd[1]: Reached target timers.target - Timer Units. Mar 21 12:29:07.898022 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Mar 21 12:29:07.898030 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 21 12:29:07.898039 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Mar 21 12:29:07.898046 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Mar 21 12:29:07.898054 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 21 12:29:07.898061 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 21 12:29:07.898069 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 21 12:29:07.898081 systemd[1]: Reached target sockets.target - Socket Units. Mar 21 12:29:07.898088 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Mar 21 12:29:07.898096 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 21 12:29:07.898105 systemd[1]: Finished network-cleanup.service - Network Cleanup. Mar 21 12:29:07.898112 systemd[1]: Starting systemd-fsck-usr.service... Mar 21 12:29:07.898120 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 21 12:29:07.898127 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 21 12:29:07.898134 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:29:07.898142 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Mar 21 12:29:07.898149 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 21 12:29:07.898159 systemd[1]: Finished systemd-fsck-usr.service. Mar 21 12:29:07.898166 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 21 12:29:07.898191 systemd-journald[236]: Collecting audit messages is disabled. Mar 21 12:29:07.898211 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 21 12:29:07.898219 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:07.898226 kernel: Bridge firewalling registered Mar 21 12:29:07.898234 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 21 12:29:07.898242 systemd-journald[236]: Journal started Mar 21 12:29:07.898262 systemd-journald[236]: Runtime Journal (/run/log/journal/11bc4ff1f0064c42a9a0a36d2c03aa84) is 5.9M, max 47.3M, 41.4M free. Mar 21 12:29:07.883069 systemd-modules-load[238]: Inserted module 'overlay' Mar 21 12:29:07.900096 systemd[1]: Started systemd-journald.service - Journal Service. Mar 21 12:29:07.896087 systemd-modules-load[238]: Inserted module 'br_netfilter' Mar 21 12:29:07.901146 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 21 12:29:07.902707 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 21 12:29:07.905745 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 21 12:29:07.907301 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 21 12:29:07.911160 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 21 12:29:07.920996 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 21 12:29:07.924172 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:29:07.925528 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 21 12:29:07.928260 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 21 12:29:07.930843 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Mar 21 12:29:07.948293 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 21 12:29:07.958333 dracut-cmdline[277]: dracut-dracut-053 Mar 21 12:29:07.960669 dracut-cmdline[277]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=93cb17f03b776356c0810b716fff0c7c2012572bbe395c702f6873d17674684f Mar 21 12:29:07.980226 systemd-resolved[278]: Positive Trust Anchors: Mar 21 12:29:07.980242 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 21 12:29:07.980272 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 21 12:29:07.984939 systemd-resolved[278]: Defaulting to hostname 'linux'. Mar 21 12:29:07.986864 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 21 12:29:07.987827 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 21 12:29:08.039959 kernel: SCSI subsystem initialized Mar 21 12:29:08.042964 kernel: Loading iSCSI transport class v2.0-870. Mar 21 12:29:08.049979 kernel: iscsi: registered transport (tcp) Mar 21 12:29:08.062963 kernel: iscsi: registered transport (qla4xxx) Mar 21 12:29:08.062995 kernel: QLogic iSCSI HBA Driver Mar 21 12:29:08.104007 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Mar 21 12:29:08.105619 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Mar 21 12:29:08.143498 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 21 12:29:08.143546 kernel: device-mapper: uevent: version 1.0.3 Mar 21 12:29:08.144979 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Mar 21 12:29:08.192972 kernel: raid6: neonx8 gen() 15771 MB/s Mar 21 12:29:08.209963 kernel: raid6: neonx4 gen() 15788 MB/s Mar 21 12:29:08.226958 kernel: raid6: neonx2 gen() 13214 MB/s Mar 21 12:29:08.243958 kernel: raid6: neonx1 gen() 10470 MB/s Mar 21 12:29:08.260970 kernel: raid6: int64x8 gen() 6792 MB/s Mar 21 12:29:08.277960 kernel: raid6: int64x4 gen() 7346 MB/s Mar 21 12:29:08.294961 kernel: raid6: int64x2 gen() 6115 MB/s Mar 21 12:29:08.311959 kernel: raid6: int64x1 gen() 5058 MB/s Mar 21 12:29:08.311973 kernel: raid6: using algorithm neonx4 gen() 15788 MB/s Mar 21 12:29:08.328967 kernel: raid6: .... xor() 12406 MB/s, rmw enabled Mar 21 12:29:08.328980 kernel: raid6: using neon recovery algorithm Mar 21 12:29:08.334012 kernel: xor: measuring software checksum speed Mar 21 12:29:08.334030 kernel: 8regs : 21528 MB/sec Mar 21 12:29:08.335057 kernel: 32regs : 21647 MB/sec Mar 21 12:29:08.335074 kernel: arm64_neon : 27946 MB/sec Mar 21 12:29:08.335084 kernel: xor: using function: arm64_neon (27946 MB/sec) Mar 21 12:29:08.389992 kernel: Btrfs loaded, zoned=no, fsverity=no Mar 21 12:29:08.401654 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Mar 21 12:29:08.404133 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 21 12:29:08.427931 systemd-udevd[461]: Using default interface naming scheme 'v255'. Mar 21 12:29:08.431556 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 21 12:29:08.434617 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Mar 21 12:29:08.462036 dracut-pre-trigger[469]: rd.md=0: removing MD RAID activation Mar 21 12:29:08.487643 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Mar 21 12:29:08.490018 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 21 12:29:08.542478 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 21 12:29:08.544498 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Mar 21 12:29:08.567792 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Mar 21 12:29:08.570096 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Mar 21 12:29:08.571882 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 21 12:29:08.572736 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 21 12:29:08.575787 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Mar 21 12:29:08.590968 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Mar 21 12:29:08.602789 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Mar 21 12:29:08.602903 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Mar 21 12:29:08.602914 kernel: GPT:9289727 != 19775487 Mar 21 12:29:08.602924 kernel: GPT:Alternate GPT header not at the end of the disk. Mar 21 12:29:08.602941 kernel: GPT:9289727 != 19775487 Mar 21 12:29:08.602964 kernel: GPT: Use GNU Parted to correct GPT errors. Mar 21 12:29:08.602974 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 21 12:29:08.593822 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Mar 21 12:29:08.599150 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 21 12:29:08.599266 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:29:08.600970 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 21 12:29:08.601770 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 21 12:29:08.601916 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:08.604078 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:29:08.606184 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:29:08.619053 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Mar 21 12:29:08.623494 kernel: BTRFS: device fsid bdcda679-e2cc-43ec-88ed-d0a5c8807e76 devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (521) Mar 21 12:29:08.624969 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (509) Mar 21 12:29:08.630076 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:08.642132 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Mar 21 12:29:08.648060 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Mar 21 12:29:08.648905 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Mar 21 12:29:08.656862 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 21 12:29:08.658540 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Mar 21 12:29:08.660008 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 21 12:29:08.676533 disk-uuid[551]: Primary Header is updated. Mar 21 12:29:08.676533 disk-uuid[551]: Secondary Entries is updated. Mar 21 12:29:08.676533 disk-uuid[551]: Secondary Header is updated. Mar 21 12:29:08.681972 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 21 12:29:08.685778 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:29:09.690270 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 21 12:29:09.690331 disk-uuid[556]: The operation has completed successfully. Mar 21 12:29:09.714087 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 21 12:29:09.714181 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Mar 21 12:29:09.738422 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Mar 21 12:29:09.760772 sh[573]: Success Mar 21 12:29:09.777969 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 21 12:29:09.805327 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Mar 21 12:29:09.808025 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Mar 21 12:29:09.820885 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Mar 21 12:29:09.827365 kernel: BTRFS info (device dm-0): first mount of filesystem bdcda679-e2cc-43ec-88ed-d0a5c8807e76 Mar 21 12:29:09.827393 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Mar 21 12:29:09.827413 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Mar 21 12:29:09.828176 kernel: BTRFS info (device dm-0): disabling log replay at mount time Mar 21 12:29:09.829193 kernel: BTRFS info (device dm-0): using free space tree Mar 21 12:29:09.832490 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Mar 21 12:29:09.833751 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Mar 21 12:29:09.834470 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Mar 21 12:29:09.836541 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Mar 21 12:29:09.856413 kernel: BTRFS info (device vda6): first mount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:09.856460 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 21 12:29:09.856470 kernel: BTRFS info (device vda6): using free space tree Mar 21 12:29:09.858996 kernel: BTRFS info (device vda6): auto enabling async discard Mar 21 12:29:09.861966 kernel: BTRFS info (device vda6): last unmount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:09.865206 systemd[1]: Finished ignition-setup.service - Ignition (setup). Mar 21 12:29:09.867142 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Mar 21 12:29:09.931832 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 21 12:29:09.934859 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 21 12:29:09.977511 systemd-networkd[755]: lo: Link UP Mar 21 12:29:09.977525 systemd-networkd[755]: lo: Gained carrier Mar 21 12:29:09.978392 systemd-networkd[755]: Enumeration completed Mar 21 12:29:09.978797 systemd-networkd[755]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:29:09.978801 systemd-networkd[755]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 21 12:29:09.979647 systemd-networkd[755]: eth0: Link UP Mar 21 12:29:09.979651 systemd-networkd[755]: eth0: Gained carrier Mar 21 12:29:09.979657 systemd-networkd[755]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:29:09.981066 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 21 12:29:09.981942 systemd[1]: Reached target network.target - Network. Mar 21 12:29:09.987970 ignition[663]: Ignition 2.20.0 Mar 21 12:29:09.987980 ignition[663]: Stage: fetch-offline Mar 21 12:29:09.988021 ignition[663]: no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:09.988030 ignition[663]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:09.988213 ignition[663]: parsed url from cmdline: "" Mar 21 12:29:09.988216 ignition[663]: no config URL provided Mar 21 12:29:09.988220 ignition[663]: reading system config file "/usr/lib/ignition/user.ign" Mar 21 12:29:09.988227 ignition[663]: no config at "/usr/lib/ignition/user.ign" Mar 21 12:29:09.988259 ignition[663]: op(1): [started] loading QEMU firmware config module Mar 21 12:29:09.988263 ignition[663]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 21 12:29:09.993757 ignition[663]: op(1): [finished] loading QEMU firmware config module Mar 21 12:29:10.006019 systemd-networkd[755]: eth0: DHCPv4 address 10.0.0.70/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 21 12:29:10.033572 ignition[663]: parsing config with SHA512: f47f59cb7b0ce2592323330b695e711b2542a371ed8aa6b1611753b702af688cf89120625a8ab208315e3e6e15f505e5cab0593c9d9a55d82276fa4941e46b48 Mar 21 12:29:10.039498 unknown[663]: fetched base config from "system" Mar 21 12:29:10.039508 unknown[663]: fetched user config from "qemu" Mar 21 12:29:10.039844 ignition[663]: fetch-offline: fetch-offline passed Mar 21 12:29:10.041831 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Mar 21 12:29:10.039962 ignition[663]: Ignition finished successfully Mar 21 12:29:10.042872 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 21 12:29:10.044148 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Mar 21 12:29:10.068232 ignition[769]: Ignition 2.20.0 Mar 21 12:29:10.068241 ignition[769]: Stage: kargs Mar 21 12:29:10.068380 ignition[769]: no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:10.068389 ignition[769]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:10.069165 ignition[769]: kargs: kargs passed Mar 21 12:29:10.072878 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Mar 21 12:29:10.069204 ignition[769]: Ignition finished successfully Mar 21 12:29:10.074578 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Mar 21 12:29:10.096012 ignition[778]: Ignition 2.20.0 Mar 21 12:29:10.096021 ignition[778]: Stage: disks Mar 21 12:29:10.096159 ignition[778]: no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:10.096167 ignition[778]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:10.096890 ignition[778]: disks: disks passed Mar 21 12:29:10.098979 systemd[1]: Finished ignition-disks.service - Ignition (disks). Mar 21 12:29:10.096929 ignition[778]: Ignition finished successfully Mar 21 12:29:10.099859 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Mar 21 12:29:10.100896 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Mar 21 12:29:10.102497 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 21 12:29:10.103737 systemd[1]: Reached target sysinit.target - System Initialization. Mar 21 12:29:10.105388 systemd[1]: Reached target basic.target - Basic System. Mar 21 12:29:10.107726 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Mar 21 12:29:10.129103 systemd-fsck[789]: ROOT: clean, 14/553520 files, 52654/553472 blocks Mar 21 12:29:10.132417 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Mar 21 12:29:10.134342 systemd[1]: Mounting sysroot.mount - /sysroot... Mar 21 12:29:10.189818 systemd[1]: Mounted sysroot.mount - /sysroot. Mar 21 12:29:10.191064 kernel: EXT4-fs (vda9): mounted filesystem 3004295c-1fab-4723-a953-2dc6fc131037 r/w with ordered data mode. Quota mode: none. Mar 21 12:29:10.190913 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mar 21 12:29:10.192847 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 21 12:29:10.194294 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Mar 21 12:29:10.195103 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Mar 21 12:29:10.195147 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 21 12:29:10.195171 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Mar 21 12:29:10.205174 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Mar 21 12:29:10.207370 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Mar 21 12:29:10.209974 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (798) Mar 21 12:29:10.211519 kernel: BTRFS info (device vda6): first mount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:10.211544 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 21 12:29:10.211554 kernel: BTRFS info (device vda6): using free space tree Mar 21 12:29:10.214968 kernel: BTRFS info (device vda6): auto enabling async discard Mar 21 12:29:10.215545 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 21 12:29:10.255854 initrd-setup-root[823]: cut: /sysroot/etc/passwd: No such file or directory Mar 21 12:29:10.258998 initrd-setup-root[830]: cut: /sysroot/etc/group: No such file or directory Mar 21 12:29:10.262942 initrd-setup-root[837]: cut: /sysroot/etc/shadow: No such file or directory Mar 21 12:29:10.266686 initrd-setup-root[844]: cut: /sysroot/etc/gshadow: No such file or directory Mar 21 12:29:10.335937 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Mar 21 12:29:10.337612 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Mar 21 12:29:10.339036 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Mar 21 12:29:10.356964 kernel: BTRFS info (device vda6): last unmount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:10.369483 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Mar 21 12:29:10.374185 ignition[913]: INFO : Ignition 2.20.0 Mar 21 12:29:10.374185 ignition[913]: INFO : Stage: mount Mar 21 12:29:10.376093 ignition[913]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:10.376093 ignition[913]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:10.376093 ignition[913]: INFO : mount: mount passed Mar 21 12:29:10.376093 ignition[913]: INFO : Ignition finished successfully Mar 21 12:29:10.376735 systemd[1]: Finished ignition-mount.service - Ignition (mount). Mar 21 12:29:10.378767 systemd[1]: Starting ignition-files.service - Ignition (files)... Mar 21 12:29:10.954107 systemd[1]: sysroot-oem.mount: Deactivated successfully. Mar 21 12:29:10.955572 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 21 12:29:10.973538 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 scanned by mount (927) Mar 21 12:29:10.973572 kernel: BTRFS info (device vda6): first mount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:10.973584 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 21 12:29:10.974969 kernel: BTRFS info (device vda6): using free space tree Mar 21 12:29:10.976961 kernel: BTRFS info (device vda6): auto enabling async discard Mar 21 12:29:10.977976 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 21 12:29:11.000305 ignition[944]: INFO : Ignition 2.20.0 Mar 21 12:29:11.000305 ignition[944]: INFO : Stage: files Mar 21 12:29:11.001482 ignition[944]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:11.001482 ignition[944]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:11.001482 ignition[944]: DEBUG : files: compiled without relabeling support, skipping Mar 21 12:29:11.003980 ignition[944]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 21 12:29:11.003980 ignition[944]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 21 12:29:11.003980 ignition[944]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 21 12:29:11.006922 ignition[944]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 21 12:29:11.006922 ignition[944]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 21 12:29:11.006922 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 21 12:29:11.006922 ignition[944]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Mar 21 12:29:11.004375 unknown[944]: wrote ssh authorized keys file for user: core Mar 21 12:29:11.024755 ignition[944]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 21 12:29:11.024755 ignition[944]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 21 12:29:11.024755 ignition[944]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Mar 21 12:29:11.024755 ignition[944]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Mar 21 12:29:11.029152 ignition[944]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Mar 21 12:29:11.029152 ignition[944]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Mar 21 12:29:11.029152 ignition[944]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Mar 21 12:29:11.029152 ignition[944]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 21 12:29:11.029152 ignition[944]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 21 12:29:11.029152 ignition[944]: INFO : files: files passed Mar 21 12:29:11.029152 ignition[944]: INFO : Ignition finished successfully Mar 21 12:29:11.030983 systemd[1]: Finished ignition-files.service - Ignition (files). Mar 21 12:29:11.032896 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Mar 21 12:29:11.035722 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Mar 21 12:29:11.049714 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 21 12:29:11.050429 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Mar 21 12:29:11.051929 initrd-setup-root-after-ignition[980]: grep: /sysroot/oem/oem-release: No such file or directory Mar 21 12:29:11.053811 initrd-setup-root-after-ignition[983]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 21 12:29:11.053811 initrd-setup-root-after-ignition[983]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Mar 21 12:29:11.056216 initrd-setup-root-after-ignition[987]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 21 12:29:11.056982 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 21 12:29:11.059395 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Mar 21 12:29:11.061201 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Mar 21 12:29:11.090318 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 21 12:29:11.090444 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Mar 21 12:29:11.092343 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Mar 21 12:29:11.093910 systemd[1]: Reached target initrd.target - Initrd Default Target. Mar 21 12:29:11.095599 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Mar 21 12:29:11.096356 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Mar 21 12:29:11.110602 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 21 12:29:11.112862 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Mar 21 12:29:11.133446 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Mar 21 12:29:11.134681 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 21 12:29:11.136528 systemd[1]: Stopped target timers.target - Timer Units. Mar 21 12:29:11.138062 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 21 12:29:11.138197 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 21 12:29:11.140255 systemd[1]: Stopped target initrd.target - Initrd Default Target. Mar 21 12:29:11.141977 systemd[1]: Stopped target basic.target - Basic System. Mar 21 12:29:11.143392 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Mar 21 12:29:11.144882 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Mar 21 12:29:11.146514 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Mar 21 12:29:11.148144 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Mar 21 12:29:11.149676 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Mar 21 12:29:11.151339 systemd[1]: Stopped target sysinit.target - System Initialization. Mar 21 12:29:11.152989 systemd[1]: Stopped target local-fs.target - Local File Systems. Mar 21 12:29:11.154523 systemd[1]: Stopped target swap.target - Swaps. Mar 21 12:29:11.155765 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 21 12:29:11.155889 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Mar 21 12:29:11.157800 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Mar 21 12:29:11.159424 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 21 12:29:11.161077 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Mar 21 12:29:11.161157 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 21 12:29:11.162875 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 21 12:29:11.163015 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Mar 21 12:29:11.165307 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 21 12:29:11.165435 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Mar 21 12:29:11.167131 systemd[1]: Stopped target paths.target - Path Units. Mar 21 12:29:11.168511 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 21 12:29:11.172975 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 21 12:29:11.174240 systemd[1]: Stopped target slices.target - Slice Units. Mar 21 12:29:11.175990 systemd[1]: Stopped target sockets.target - Socket Units. Mar 21 12:29:11.177325 systemd[1]: iscsid.socket: Deactivated successfully. Mar 21 12:29:11.177410 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Mar 21 12:29:11.178748 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 21 12:29:11.178841 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 21 12:29:11.180170 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 21 12:29:11.180285 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 21 12:29:11.181827 systemd[1]: ignition-files.service: Deactivated successfully. Mar 21 12:29:11.181937 systemd[1]: Stopped ignition-files.service - Ignition (files). Mar 21 12:29:11.184007 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Mar 21 12:29:11.186005 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Mar 21 12:29:11.186820 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 21 12:29:11.186983 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Mar 21 12:29:11.188545 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 21 12:29:11.188650 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Mar 21 12:29:11.195145 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 21 12:29:11.195241 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Mar 21 12:29:11.203850 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 21 12:29:11.205891 ignition[1007]: INFO : Ignition 2.20.0 Mar 21 12:29:11.205891 ignition[1007]: INFO : Stage: umount Mar 21 12:29:11.207845 ignition[1007]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:11.207845 ignition[1007]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:11.207845 ignition[1007]: INFO : umount: umount passed Mar 21 12:29:11.207845 ignition[1007]: INFO : Ignition finished successfully Mar 21 12:29:11.206726 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 21 12:29:11.206845 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Mar 21 12:29:11.208674 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 21 12:29:11.208792 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Mar 21 12:29:11.210487 systemd[1]: Stopped target network.target - Network. Mar 21 12:29:11.211589 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 21 12:29:11.211651 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Mar 21 12:29:11.213076 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 21 12:29:11.213124 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Mar 21 12:29:11.214542 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 21 12:29:11.214590 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Mar 21 12:29:11.216031 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Mar 21 12:29:11.216074 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Mar 21 12:29:11.217580 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 21 12:29:11.217628 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Mar 21 12:29:11.219268 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Mar 21 12:29:11.220665 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Mar 21 12:29:11.225343 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 21 12:29:11.225448 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Mar 21 12:29:11.228784 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Mar 21 12:29:11.229030 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Mar 21 12:29:11.229074 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 21 12:29:11.232282 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Mar 21 12:29:11.238605 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 21 12:29:11.238724 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Mar 21 12:29:11.241466 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 21 12:29:11.241505 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Mar 21 12:29:11.244037 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Mar 21 12:29:11.244891 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 21 12:29:11.244973 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 21 12:29:11.246678 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 21 12:29:11.246732 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Mar 21 12:29:11.249303 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 21 12:29:11.249347 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Mar 21 12:29:11.251033 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 21 12:29:11.260062 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 21 12:29:11.260824 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Mar 21 12:29:11.269573 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 21 12:29:11.269717 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 21 12:29:11.271402 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 21 12:29:11.271436 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Mar 21 12:29:11.272841 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 21 12:29:11.272870 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Mar 21 12:29:11.274152 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 21 12:29:11.274191 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Mar 21 12:29:11.276177 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 21 12:29:11.276220 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Mar 21 12:29:11.278060 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 21 12:29:11.278100 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:29:11.280807 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Mar 21 12:29:11.282246 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 21 12:29:11.282303 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 21 12:29:11.284622 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Mar 21 12:29:11.284662 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 21 12:29:11.286172 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 21 12:29:11.286211 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Mar 21 12:29:11.287767 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 21 12:29:11.287806 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:11.294639 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 21 12:29:11.294774 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Mar 21 12:29:11.296430 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Mar 21 12:29:11.298370 systemd[1]: Starting initrd-switch-root.service - Switch Root... Mar 21 12:29:11.321527 systemd[1]: Switching root. Mar 21 12:29:11.347877 systemd-journald[236]: Journal stopped Mar 21 12:29:11.979859 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). Mar 21 12:29:11.979918 kernel: SELinux: policy capability network_peer_controls=1 Mar 21 12:29:11.979930 kernel: SELinux: policy capability open_perms=1 Mar 21 12:29:11.979970 kernel: SELinux: policy capability extended_socket_class=1 Mar 21 12:29:11.979986 kernel: SELinux: policy capability always_check_network=0 Mar 21 12:29:11.979996 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 21 12:29:11.980005 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 21 12:29:11.980015 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 21 12:29:11.980024 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 21 12:29:11.980035 kernel: audit: type=1403 audit(1742560151.409:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 21 12:29:11.980046 systemd[1]: Successfully loaded SELinux policy in 30.605ms. Mar 21 12:29:11.980062 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.466ms. Mar 21 12:29:11.980074 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 21 12:29:11.980085 systemd[1]: Detected virtualization kvm. Mar 21 12:29:11.980095 systemd[1]: Detected architecture arm64. Mar 21 12:29:11.980107 systemd[1]: Detected first boot. Mar 21 12:29:11.980118 systemd[1]: Initializing machine ID from VM UUID. Mar 21 12:29:11.980134 zram_generator::config[1055]: No configuration found. Mar 21 12:29:11.980148 kernel: NET: Registered PF_VSOCK protocol family Mar 21 12:29:11.980158 systemd[1]: Populated /etc with preset unit settings. Mar 21 12:29:11.980169 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Mar 21 12:29:11.980180 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 21 12:29:11.980190 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Mar 21 12:29:11.980202 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 21 12:29:11.980212 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Mar 21 12:29:11.980222 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Mar 21 12:29:11.980233 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Mar 21 12:29:11.980244 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Mar 21 12:29:11.980256 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Mar 21 12:29:11.980267 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Mar 21 12:29:11.980278 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Mar 21 12:29:11.980290 systemd[1]: Created slice user.slice - User and Session Slice. Mar 21 12:29:11.980301 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 21 12:29:11.980312 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 21 12:29:11.980322 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Mar 21 12:29:11.980333 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Mar 21 12:29:11.980344 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Mar 21 12:29:11.980354 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 21 12:29:11.980365 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Mar 21 12:29:11.980375 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 21 12:29:11.980387 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Mar 21 12:29:11.980398 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Mar 21 12:29:11.980409 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Mar 21 12:29:11.980420 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Mar 21 12:29:11.980430 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 21 12:29:11.980440 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 21 12:29:11.980461 systemd[1]: Reached target slices.target - Slice Units. Mar 21 12:29:11.980472 systemd[1]: Reached target swap.target - Swaps. Mar 21 12:29:11.980483 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Mar 21 12:29:11.980494 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Mar 21 12:29:11.980504 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Mar 21 12:29:11.980514 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 21 12:29:11.980525 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 21 12:29:11.980535 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 21 12:29:11.980545 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Mar 21 12:29:11.980554 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mar 21 12:29:11.980564 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mar 21 12:29:11.980577 systemd[1]: Mounting media.mount - External Media Directory... Mar 21 12:29:11.980587 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mar 21 12:29:11.980598 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mar 21 12:29:11.980610 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mar 21 12:29:11.980621 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 21 12:29:11.980631 systemd[1]: Reached target machines.target - Containers. Mar 21 12:29:11.980641 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Mar 21 12:29:11.980651 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:29:11.980662 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 21 12:29:11.980674 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Mar 21 12:29:11.980684 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 21 12:29:11.980695 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 21 12:29:11.980713 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 21 12:29:11.980727 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Mar 21 12:29:11.980738 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 21 12:29:11.980748 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 21 12:29:11.980758 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 21 12:29:11.980771 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Mar 21 12:29:11.980781 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 21 12:29:11.980813 systemd[1]: Stopped systemd-fsck-usr.service. Mar 21 12:29:11.980824 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:29:11.980835 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 21 12:29:11.980846 kernel: loop: module loaded Mar 21 12:29:11.980855 kernel: fuse: init (API version 7.39) Mar 21 12:29:11.980865 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 21 12:29:11.980875 kernel: ACPI: bus type drm_connector registered Mar 21 12:29:11.980887 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Mar 21 12:29:11.980897 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Mar 21 12:29:11.980907 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Mar 21 12:29:11.980918 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 21 12:29:11.980928 systemd[1]: verity-setup.service: Deactivated successfully. Mar 21 12:29:11.980938 systemd[1]: Stopped verity-setup.service. Mar 21 12:29:11.980958 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Mar 21 12:29:11.980969 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Mar 21 12:29:11.980980 systemd[1]: Mounted media.mount - External Media Directory. Mar 21 12:29:11.980990 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Mar 21 12:29:11.981000 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Mar 21 12:29:11.981011 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Mar 21 12:29:11.981021 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Mar 21 12:29:11.981053 systemd-journald[1122]: Collecting audit messages is disabled. Mar 21 12:29:11.981076 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 21 12:29:11.981087 systemd-journald[1122]: Journal started Mar 21 12:29:11.981111 systemd-journald[1122]: Runtime Journal (/run/log/journal/11bc4ff1f0064c42a9a0a36d2c03aa84) is 5.9M, max 47.3M, 41.4M free. Mar 21 12:29:11.791772 systemd[1]: Queued start job for default target multi-user.target. Mar 21 12:29:11.804800 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Mar 21 12:29:11.805154 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 21 12:29:11.984315 systemd[1]: Started systemd-journald.service - Journal Service. Mar 21 12:29:11.985060 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 21 12:29:11.986035 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Mar 21 12:29:11.987135 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 21 12:29:11.987292 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 21 12:29:11.988452 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 21 12:29:11.988634 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 21 12:29:11.989770 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 21 12:29:11.989928 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 21 12:29:11.991047 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 21 12:29:11.991201 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Mar 21 12:29:11.992280 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 21 12:29:11.992447 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 21 12:29:11.993644 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 21 12:29:11.994786 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Mar 21 12:29:11.996019 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Mar 21 12:29:11.997161 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Mar 21 12:29:12.010807 systemd[1]: Reached target network-pre.target - Preparation for Network. Mar 21 12:29:12.013224 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mar 21 12:29:12.014909 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mar 21 12:29:12.015789 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 21 12:29:12.015819 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 21 12:29:12.017552 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Mar 21 12:29:12.025736 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Mar 21 12:29:12.027797 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Mar 21 12:29:12.028891 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:29:12.030200 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Mar 21 12:29:12.034023 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Mar 21 12:29:12.034927 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 21 12:29:12.035793 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Mar 21 12:29:12.039827 systemd-journald[1122]: Time spent on flushing to /var/log/journal/11bc4ff1f0064c42a9a0a36d2c03aa84 is 20.149ms for 845 entries. Mar 21 12:29:12.039827 systemd-journald[1122]: System Journal (/var/log/journal/11bc4ff1f0064c42a9a0a36d2c03aa84) is 8M, max 195.6M, 187.6M free. Mar 21 12:29:12.065235 systemd-journald[1122]: Received client request to flush runtime journal. Mar 21 12:29:12.039764 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 21 12:29:12.040623 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 21 12:29:12.042992 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Mar 21 12:29:12.047177 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 21 12:29:12.051915 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 21 12:29:12.053280 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Mar 21 12:29:12.054601 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Mar 21 12:29:12.056231 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Mar 21 12:29:12.063616 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Mar 21 12:29:12.067145 kernel: loop0: detected capacity change from 0 to 126448 Mar 21 12:29:12.067532 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Mar 21 12:29:12.071130 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Mar 21 12:29:12.072821 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Mar 21 12:29:12.075621 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Mar 21 12:29:12.076915 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 21 12:29:12.082818 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Mar 21 12:29:12.086726 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Mar 21 12:29:12.082837 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Mar 21 12:29:12.087501 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 21 12:29:12.093076 systemd[1]: Starting systemd-sysusers.service - Create System Users... Mar 21 12:29:12.099090 udevadm[1179]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 21 12:29:12.108252 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Mar 21 12:29:12.111203 kernel: loop1: detected capacity change from 0 to 103832 Mar 21 12:29:12.116999 systemd[1]: Finished systemd-sysusers.service - Create System Users. Mar 21 12:29:12.119799 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 21 12:29:12.142344 systemd-tmpfiles[1194]: ACLs are not supported, ignoring. Mar 21 12:29:12.142360 systemd-tmpfiles[1194]: ACLs are not supported, ignoring. Mar 21 12:29:12.146054 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 21 12:29:12.161991 kernel: loop2: detected capacity change from 0 to 126448 Mar 21 12:29:12.174969 kernel: loop3: detected capacity change from 0 to 103832 Mar 21 12:29:12.177921 (sd-merge)[1199]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Mar 21 12:29:12.178260 (sd-merge)[1199]: Merged extensions into '/usr'. Mar 21 12:29:12.182119 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Mar 21 12:29:12.185096 systemd[1]: Starting ensure-sysext.service... Mar 21 12:29:12.187097 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 21 12:29:12.209718 systemd[1]: Reload requested from client PID 1201 ('systemctl') (unit ensure-sysext.service)... Mar 21 12:29:12.209732 systemd[1]: Reloading... Mar 21 12:29:12.217305 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 21 12:29:12.217511 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Mar 21 12:29:12.218236 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 21 12:29:12.218432 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Mar 21 12:29:12.218476 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Mar 21 12:29:12.222235 systemd-tmpfiles[1202]: Detected autofs mount point /boot during canonicalization of boot. Mar 21 12:29:12.222244 systemd-tmpfiles[1202]: Skipping /boot Mar 21 12:29:12.232316 systemd-tmpfiles[1202]: Detected autofs mount point /boot during canonicalization of boot. Mar 21 12:29:12.232331 systemd-tmpfiles[1202]: Skipping /boot Mar 21 12:29:12.273048 zram_generator::config[1232]: No configuration found. Mar 21 12:29:12.312209 ldconfig[1166]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 21 12:29:12.357992 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 21 12:29:12.408029 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 21 12:29:12.408110 systemd[1]: Reloading finished in 198 ms. Mar 21 12:29:12.424758 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Mar 21 12:29:12.443325 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 21 12:29:12.453103 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 21 12:29:12.455737 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Mar 21 12:29:12.476227 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Mar 21 12:29:12.484216 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 21 12:29:12.486292 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Mar 21 12:29:12.489532 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:29:12.498191 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 21 12:29:12.503239 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 21 12:29:12.506215 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 21 12:29:12.507123 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:29:12.507234 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:29:12.511137 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:29:12.511343 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:29:12.511474 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:29:12.524790 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Mar 21 12:29:12.528665 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Mar 21 12:29:12.531436 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Mar 21 12:29:12.536321 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 21 12:29:12.536485 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 21 12:29:12.538208 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Mar 21 12:29:12.539776 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 21 12:29:12.539960 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 21 12:29:12.541544 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 21 12:29:12.544010 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 21 12:29:12.547225 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Mar 21 12:29:12.547923 augenrules[1297]: No rules Mar 21 12:29:12.551380 systemd[1]: audit-rules.service: Deactivated successfully. Mar 21 12:29:12.551591 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 21 12:29:12.562583 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 21 12:29:12.563627 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:29:12.564747 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 21 12:29:12.583066 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 21 12:29:12.587129 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 21 12:29:12.589911 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 21 12:29:12.590849 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:29:12.590893 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:29:12.592694 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 21 12:29:12.595235 systemd[1]: Starting systemd-update-done.service - Update is Completed... Mar 21 12:29:12.596097 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 21 12:29:12.596615 systemd[1]: Started systemd-userdbd.service - User Database Manager. Mar 21 12:29:12.599737 systemd[1]: Finished ensure-sysext.service. Mar 21 12:29:12.600753 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 21 12:29:12.600926 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 21 12:29:12.602152 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 21 12:29:12.602329 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 21 12:29:12.603389 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 21 12:29:12.603547 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 21 12:29:12.605084 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 21 12:29:12.605251 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 21 12:29:12.606520 systemd[1]: Finished systemd-update-done.service - Update is Completed. Mar 21 12:29:12.609272 augenrules[1309]: /sbin/augenrules: No change Mar 21 12:29:12.611816 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 21 12:29:12.611888 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 21 12:29:12.614167 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Mar 21 12:29:12.622306 augenrules[1344]: No rules Mar 21 12:29:12.624586 systemd-udevd[1323]: Using default interface naming scheme 'v255'. Mar 21 12:29:12.636353 systemd[1]: audit-rules.service: Deactivated successfully. Mar 21 12:29:12.636557 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 21 12:29:12.644206 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 21 12:29:12.646547 systemd-resolved[1272]: Positive Trust Anchors: Mar 21 12:29:12.647572 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 21 12:29:12.648435 systemd-resolved[1272]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 21 12:29:12.648471 systemd-resolved[1272]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 21 12:29:12.657258 systemd-resolved[1272]: Defaulting to hostname 'linux'. Mar 21 12:29:12.659583 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 21 12:29:12.660688 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 21 12:29:12.684254 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Mar 21 12:29:12.686079 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Mar 21 12:29:12.687123 systemd[1]: Reached target time-set.target - System Time Set. Mar 21 12:29:12.700977 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1360) Mar 21 12:29:12.730544 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 21 12:29:12.732722 systemd-networkd[1357]: lo: Link UP Mar 21 12:29:12.732734 systemd-networkd[1357]: lo: Gained carrier Mar 21 12:29:12.734031 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Mar 21 12:29:12.735890 systemd-networkd[1357]: Enumeration completed Mar 21 12:29:12.736029 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 21 12:29:12.737144 systemd[1]: Reached target network.target - Network. Mar 21 12:29:12.741127 systemd-networkd[1357]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:29:12.741136 systemd-networkd[1357]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 21 12:29:12.742009 systemd-networkd[1357]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:29:12.742044 systemd-networkd[1357]: eth0: Link UP Mar 21 12:29:12.742047 systemd-networkd[1357]: eth0: Gained carrier Mar 21 12:29:12.742054 systemd-networkd[1357]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:29:12.746563 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Mar 21 12:29:12.751112 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Mar 21 12:29:12.762042 systemd-networkd[1357]: eth0: DHCPv4 address 10.0.0.70/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 21 12:29:12.762552 systemd-timesyncd[1342]: Network configuration changed, trying to establish connection. Mar 21 12:29:13.262532 systemd-resolved[1272]: Clock change detected. Flushing caches. Mar 21 12:29:13.262673 systemd-timesyncd[1342]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 21 12:29:13.262811 systemd-timesyncd[1342]: Initial clock synchronization to Fri 2025-03-21 12:29:13.262484 UTC. Mar 21 12:29:13.268062 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Mar 21 12:29:13.269555 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Mar 21 12:29:13.299600 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:29:13.318952 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Mar 21 12:29:13.322413 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Mar 21 12:29:13.346681 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:13.349170 lvm[1390]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 21 12:29:13.383781 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Mar 21 12:29:13.384935 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 21 12:29:13.385736 systemd[1]: Reached target sysinit.target - System Initialization. Mar 21 12:29:13.386569 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Mar 21 12:29:13.387480 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Mar 21 12:29:13.388551 systemd[1]: Started logrotate.timer - Daily rotation of log files. Mar 21 12:29:13.389419 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Mar 21 12:29:13.390329 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Mar 21 12:29:13.391315 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 21 12:29:13.391351 systemd[1]: Reached target paths.target - Path Units. Mar 21 12:29:13.392013 systemd[1]: Reached target timers.target - Timer Units. Mar 21 12:29:13.393557 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Mar 21 12:29:13.395692 systemd[1]: Starting docker.socket - Docker Socket for the API... Mar 21 12:29:13.398651 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Mar 21 12:29:13.399787 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Mar 21 12:29:13.400674 systemd[1]: Reached target ssh-access.target - SSH Access Available. Mar 21 12:29:13.406605 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Mar 21 12:29:13.407807 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Mar 21 12:29:13.409707 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Mar 21 12:29:13.411052 systemd[1]: Listening on docker.socket - Docker Socket for the API. Mar 21 12:29:13.411909 systemd[1]: Reached target sockets.target - Socket Units. Mar 21 12:29:13.412602 systemd[1]: Reached target basic.target - Basic System. Mar 21 12:29:13.413367 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Mar 21 12:29:13.413400 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Mar 21 12:29:13.414340 systemd[1]: Starting containerd.service - containerd container runtime... Mar 21 12:29:13.416085 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Mar 21 12:29:13.418873 lvm[1398]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 21 12:29:13.417642 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Mar 21 12:29:13.419332 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Mar 21 12:29:13.420131 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Mar 21 12:29:13.424020 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Mar 21 12:29:13.425665 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Mar 21 12:29:13.432506 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Mar 21 12:29:13.436271 jq[1401]: false Mar 21 12:29:13.436370 systemd[1]: Starting systemd-logind.service - User Login Management... Mar 21 12:29:13.438029 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 21 12:29:13.440337 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 21 12:29:13.441156 systemd[1]: Starting update-engine.service - Update Engine... Mar 21 12:29:13.444279 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Mar 21 12:29:13.449236 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Mar 21 12:29:13.452715 dbus-daemon[1400]: [system] SELinux support is enabled Mar 21 12:29:13.453049 systemd[1]: Started dbus.service - D-Bus System Message Bus. Mar 21 12:29:13.454577 extend-filesystems[1402]: Found loop2 Mar 21 12:29:13.457900 extend-filesystems[1402]: Found loop3 Mar 21 12:29:13.457900 extend-filesystems[1402]: Found vda Mar 21 12:29:13.457900 extend-filesystems[1402]: Found vda1 Mar 21 12:29:13.457900 extend-filesystems[1402]: Found vda2 Mar 21 12:29:13.457900 extend-filesystems[1402]: Found vda3 Mar 21 12:29:13.457900 extend-filesystems[1402]: Found usr Mar 21 12:29:13.457900 extend-filesystems[1402]: Found vda4 Mar 21 12:29:13.457900 extend-filesystems[1402]: Found vda6 Mar 21 12:29:13.457900 extend-filesystems[1402]: Found vda7 Mar 21 12:29:13.457900 extend-filesystems[1402]: Found vda9 Mar 21 12:29:13.457900 extend-filesystems[1402]: Checking size of /dev/vda9 Mar 21 12:29:13.457273 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 21 12:29:13.458665 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Mar 21 12:29:13.474667 jq[1412]: true Mar 21 12:29:13.459070 systemd[1]: motdgen.service: Deactivated successfully. Mar 21 12:29:13.459231 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Mar 21 12:29:13.460565 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 21 12:29:13.460831 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Mar 21 12:29:13.472302 (ntainerd)[1420]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Mar 21 12:29:13.474184 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 21 12:29:13.474220 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Mar 21 12:29:13.476887 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 21 12:29:13.476917 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Mar 21 12:29:13.480114 jq[1424]: true Mar 21 12:29:13.482131 extend-filesystems[1402]: Resized partition /dev/vda9 Mar 21 12:29:13.494197 extend-filesystems[1433]: resize2fs 1.47.2 (1-Jan-2025) Mar 21 12:29:13.505913 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1351) Mar 21 12:29:13.508766 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Mar 21 12:29:13.518983 systemd-logind[1406]: Watching system buttons on /dev/input/event0 (Power Button) Mar 21 12:29:13.519604 systemd-logind[1406]: New seat seat0. Mar 21 12:29:13.520816 systemd[1]: Started systemd-logind.service - User Login Management. Mar 21 12:29:13.523866 update_engine[1410]: I20250321 12:29:13.521395 1410 main.cc:92] Flatcar Update Engine starting Mar 21 12:29:13.536234 update_engine[1410]: I20250321 12:29:13.535686 1410 update_check_scheduler.cc:74] Next update check in 6m22s Mar 21 12:29:13.535822 systemd[1]: Started update-engine.service - Update Engine. Mar 21 12:29:13.536764 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Mar 21 12:29:13.540578 systemd[1]: Started locksmithd.service - Cluster reboot manager. Mar 21 12:29:13.553902 extend-filesystems[1433]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Mar 21 12:29:13.553902 extend-filesystems[1433]: old_desc_blocks = 1, new_desc_blocks = 1 Mar 21 12:29:13.553902 extend-filesystems[1433]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Mar 21 12:29:13.557122 extend-filesystems[1402]: Resized filesystem in /dev/vda9 Mar 21 12:29:13.563115 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 21 12:29:13.563479 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Mar 21 12:29:13.572569 bash[1450]: Updated "/home/core/.ssh/authorized_keys" Mar 21 12:29:13.574028 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Mar 21 12:29:13.575924 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Mar 21 12:29:13.606259 locksmithd[1449]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 21 12:29:13.722630 containerd[1420]: time="2025-03-21T12:29:13Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Mar 21 12:29:13.723428 containerd[1420]: time="2025-03-21T12:29:13.723384282Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Mar 21 12:29:13.733184 containerd[1420]: time="2025-03-21T12:29:13.733135242Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.2µs" Mar 21 12:29:13.733184 containerd[1420]: time="2025-03-21T12:29:13.733171722Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Mar 21 12:29:13.733184 containerd[1420]: time="2025-03-21T12:29:13.733192042Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Mar 21 12:29:13.733375 containerd[1420]: time="2025-03-21T12:29:13.733343362Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Mar 21 12:29:13.733375 containerd[1420]: time="2025-03-21T12:29:13.733365802Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Mar 21 12:29:13.733420 containerd[1420]: time="2025-03-21T12:29:13.733391402Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Mar 21 12:29:13.733455 containerd[1420]: time="2025-03-21T12:29:13.733440082Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Mar 21 12:29:13.733483 containerd[1420]: time="2025-03-21T12:29:13.733454762Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Mar 21 12:29:13.733957 containerd[1420]: time="2025-03-21T12:29:13.733921642Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Mar 21 12:29:13.733957 containerd[1420]: time="2025-03-21T12:29:13.733944722Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Mar 21 12:29:13.733998 containerd[1420]: time="2025-03-21T12:29:13.733956282Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Mar 21 12:29:13.733998 containerd[1420]: time="2025-03-21T12:29:13.733965282Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Mar 21 12:29:13.734067 containerd[1420]: time="2025-03-21T12:29:13.734050962Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Mar 21 12:29:13.734281 containerd[1420]: time="2025-03-21T12:29:13.734251602Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Mar 21 12:29:13.734305 containerd[1420]: time="2025-03-21T12:29:13.734286482Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Mar 21 12:29:13.734305 containerd[1420]: time="2025-03-21T12:29:13.734297322Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Mar 21 12:29:13.734358 containerd[1420]: time="2025-03-21T12:29:13.734345362Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Mar 21 12:29:13.734669 containerd[1420]: time="2025-03-21T12:29:13.734639602Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Mar 21 12:29:13.734776 containerd[1420]: time="2025-03-21T12:29:13.734741482Z" level=info msg="metadata content store policy set" policy=shared Mar 21 12:29:13.739844 containerd[1420]: time="2025-03-21T12:29:13.739796962Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Mar 21 12:29:13.739925 containerd[1420]: time="2025-03-21T12:29:13.739859202Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Mar 21 12:29:13.739925 containerd[1420]: time="2025-03-21T12:29:13.739875522Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Mar 21 12:29:13.739925 containerd[1420]: time="2025-03-21T12:29:13.739889002Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Mar 21 12:29:13.739925 containerd[1420]: time="2025-03-21T12:29:13.739916042Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Mar 21 12:29:13.740018 containerd[1420]: time="2025-03-21T12:29:13.739926482Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Mar 21 12:29:13.740018 containerd[1420]: time="2025-03-21T12:29:13.739940482Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Mar 21 12:29:13.740018 containerd[1420]: time="2025-03-21T12:29:13.739953482Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Mar 21 12:29:13.740018 containerd[1420]: time="2025-03-21T12:29:13.739964722Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Mar 21 12:29:13.740018 containerd[1420]: time="2025-03-21T12:29:13.739976882Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Mar 21 12:29:13.740018 containerd[1420]: time="2025-03-21T12:29:13.739986842Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Mar 21 12:29:13.740018 containerd[1420]: time="2025-03-21T12:29:13.739998762Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Mar 21 12:29:13.740151 containerd[1420]: time="2025-03-21T12:29:13.740129602Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Mar 21 12:29:13.740185 containerd[1420]: time="2025-03-21T12:29:13.740157282Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Mar 21 12:29:13.740185 containerd[1420]: time="2025-03-21T12:29:13.740172922Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Mar 21 12:29:13.740185 containerd[1420]: time="2025-03-21T12:29:13.740183242Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Mar 21 12:29:13.740243 containerd[1420]: time="2025-03-21T12:29:13.740194002Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Mar 21 12:29:13.740243 containerd[1420]: time="2025-03-21T12:29:13.740204802Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Mar 21 12:29:13.740243 containerd[1420]: time="2025-03-21T12:29:13.740222362Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Mar 21 12:29:13.740243 containerd[1420]: time="2025-03-21T12:29:13.740233162Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Mar 21 12:29:13.740315 containerd[1420]: time="2025-03-21T12:29:13.740248762Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Mar 21 12:29:13.740315 containerd[1420]: time="2025-03-21T12:29:13.740261362Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Mar 21 12:29:13.740315 containerd[1420]: time="2025-03-21T12:29:13.740275162Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Mar 21 12:29:13.740567 containerd[1420]: time="2025-03-21T12:29:13.740535722Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Mar 21 12:29:13.740567 containerd[1420]: time="2025-03-21T12:29:13.740557842Z" level=info msg="Start snapshots syncer" Mar 21 12:29:13.740639 containerd[1420]: time="2025-03-21T12:29:13.740593482Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Mar 21 12:29:13.740879 containerd[1420]: time="2025-03-21T12:29:13.740838202Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Mar 21 12:29:13.741014 containerd[1420]: time="2025-03-21T12:29:13.740892122Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Mar 21 12:29:13.741014 containerd[1420]: time="2025-03-21T12:29:13.740959602Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Mar 21 12:29:13.741107 containerd[1420]: time="2025-03-21T12:29:13.741068602Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Mar 21 12:29:13.741107 containerd[1420]: time="2025-03-21T12:29:13.741092242Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Mar 21 12:29:13.741107 containerd[1420]: time="2025-03-21T12:29:13.741104442Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Mar 21 12:29:13.741156 containerd[1420]: time="2025-03-21T12:29:13.741114322Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Mar 21 12:29:13.741156 containerd[1420]: time="2025-03-21T12:29:13.741126602Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Mar 21 12:29:13.741156 containerd[1420]: time="2025-03-21T12:29:13.741136682Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Mar 21 12:29:13.741156 containerd[1420]: time="2025-03-21T12:29:13.741147122Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Mar 21 12:29:13.741221 containerd[1420]: time="2025-03-21T12:29:13.741170642Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Mar 21 12:29:13.741221 containerd[1420]: time="2025-03-21T12:29:13.741190442Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Mar 21 12:29:13.741221 containerd[1420]: time="2025-03-21T12:29:13.741200882Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Mar 21 12:29:13.741269 containerd[1420]: time="2025-03-21T12:29:13.741231962Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Mar 21 12:29:13.741269 containerd[1420]: time="2025-03-21T12:29:13.741246042Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Mar 21 12:29:13.741269 containerd[1420]: time="2025-03-21T12:29:13.741254922Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Mar 21 12:29:13.741269 containerd[1420]: time="2025-03-21T12:29:13.741264122Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Mar 21 12:29:13.741348 containerd[1420]: time="2025-03-21T12:29:13.741272962Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Mar 21 12:29:13.741348 containerd[1420]: time="2025-03-21T12:29:13.741293562Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Mar 21 12:29:13.741348 containerd[1420]: time="2025-03-21T12:29:13.741303842Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Mar 21 12:29:13.741400 containerd[1420]: time="2025-03-21T12:29:13.741384442Z" level=info msg="runtime interface created" Mar 21 12:29:13.741400 containerd[1420]: time="2025-03-21T12:29:13.741390042Z" level=info msg="created NRI interface" Mar 21 12:29:13.741434 containerd[1420]: time="2025-03-21T12:29:13.741399602Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Mar 21 12:29:13.741434 containerd[1420]: time="2025-03-21T12:29:13.741410922Z" level=info msg="Connect containerd service" Mar 21 12:29:13.741467 containerd[1420]: time="2025-03-21T12:29:13.741435602Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Mar 21 12:29:13.742109 containerd[1420]: time="2025-03-21T12:29:13.742068442Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 21 12:29:13.854981 containerd[1420]: time="2025-03-21T12:29:13.854368282Z" level=info msg="Start subscribing containerd event" Mar 21 12:29:13.854981 containerd[1420]: time="2025-03-21T12:29:13.854440402Z" level=info msg="Start recovering state" Mar 21 12:29:13.854981 containerd[1420]: time="2025-03-21T12:29:13.854554962Z" level=info msg="Start event monitor" Mar 21 12:29:13.854981 containerd[1420]: time="2025-03-21T12:29:13.854573522Z" level=info msg="Start cni network conf syncer for default" Mar 21 12:29:13.854981 containerd[1420]: time="2025-03-21T12:29:13.854581122Z" level=info msg="Start streaming server" Mar 21 12:29:13.854981 containerd[1420]: time="2025-03-21T12:29:13.854590122Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Mar 21 12:29:13.854981 containerd[1420]: time="2025-03-21T12:29:13.854596802Z" level=info msg="runtime interface starting up..." Mar 21 12:29:13.854981 containerd[1420]: time="2025-03-21T12:29:13.854602082Z" level=info msg="starting plugins..." Mar 21 12:29:13.854981 containerd[1420]: time="2025-03-21T12:29:13.854614762Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Mar 21 12:29:13.855203 containerd[1420]: time="2025-03-21T12:29:13.854993282Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 21 12:29:13.855203 containerd[1420]: time="2025-03-21T12:29:13.855032602Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 21 12:29:13.855203 containerd[1420]: time="2025-03-21T12:29:13.855079202Z" level=info msg="containerd successfully booted in 0.133059s" Mar 21 12:29:13.855230 systemd[1]: Started containerd.service - containerd container runtime. Mar 21 12:29:14.502666 sshd_keygen[1418]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 21 12:29:14.522841 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Mar 21 12:29:14.525861 systemd[1]: Starting issuegen.service - Generate /run/issue... Mar 21 12:29:14.549686 systemd[1]: issuegen.service: Deactivated successfully. Mar 21 12:29:14.549993 systemd[1]: Finished issuegen.service - Generate /run/issue. Mar 21 12:29:14.552825 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Mar 21 12:29:14.582853 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Mar 21 12:29:14.585896 systemd[1]: Started getty@tty1.service - Getty on tty1. Mar 21 12:29:14.587901 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Mar 21 12:29:14.588942 systemd[1]: Reached target getty.target - Login Prompts. Mar 21 12:29:15.216888 systemd-networkd[1357]: eth0: Gained IPv6LL Mar 21 12:29:15.220822 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Mar 21 12:29:15.222253 systemd[1]: Reached target network-online.target - Network is Online. Mar 21 12:29:15.224514 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Mar 21 12:29:15.226386 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Mar 21 12:29:15.249790 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Mar 21 12:29:15.252030 systemd[1]: coreos-metadata.service: Deactivated successfully. Mar 21 12:29:15.252262 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Mar 21 12:29:15.254265 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Mar 21 12:29:15.254475 systemd[1]: Reached target multi-user.target - Multi-User System. Mar 21 12:29:15.256852 systemd[1]: Startup finished in 527ms (kernel) + 3.712s (initrd) + 3.382s (userspace) = 7.623s. Mar 21 12:29:21.181968 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Mar 21 12:29:21.183064 systemd[1]: Started sshd@0-10.0.0.70:22-10.0.0.1:35206.service - OpenSSH per-connection server daemon (10.0.0.1:35206). Mar 21 12:29:21.246835 sshd[1516]: Accepted publickey for core from 10.0.0.1 port 35206 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:29:21.248536 sshd-session[1516]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:29:21.257644 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Mar 21 12:29:21.258624 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Mar 21 12:29:21.263107 systemd-logind[1406]: New session 1 of user core. Mar 21 12:29:21.277688 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Mar 21 12:29:21.279988 systemd[1]: Starting user@500.service - User Manager for UID 500... Mar 21 12:29:21.293433 (systemd)[1520]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 21 12:29:21.295227 systemd-logind[1406]: New session c1 of user core. Mar 21 12:29:21.400012 systemd[1520]: Queued start job for default target default.target. Mar 21 12:29:21.411569 systemd[1520]: Created slice app.slice - User Application Slice. Mar 21 12:29:21.411596 systemd[1520]: Reached target paths.target - Paths. Mar 21 12:29:21.411627 systemd[1520]: Reached target timers.target - Timers. Mar 21 12:29:21.412738 systemd[1520]: Starting dbus.socket - D-Bus User Message Bus Socket... Mar 21 12:29:21.420702 systemd[1520]: Listening on dbus.socket - D-Bus User Message Bus Socket. Mar 21 12:29:21.420776 systemd[1520]: Reached target sockets.target - Sockets. Mar 21 12:29:21.420815 systemd[1520]: Reached target basic.target - Basic System. Mar 21 12:29:21.420850 systemd[1520]: Reached target default.target - Main User Target. Mar 21 12:29:21.420873 systemd[1520]: Startup finished in 120ms. Mar 21 12:29:21.420952 systemd[1]: Started user@500.service - User Manager for UID 500. Mar 21 12:29:21.422323 systemd[1]: Started session-1.scope - Session 1 of User core. Mar 21 12:29:21.484544 systemd[1]: Started sshd@1-10.0.0.70:22-10.0.0.1:35218.service - OpenSSH per-connection server daemon (10.0.0.1:35218). Mar 21 12:29:21.545082 sshd[1531]: Accepted publickey for core from 10.0.0.1 port 35218 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:29:21.546191 sshd-session[1531]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:29:21.549793 systemd-logind[1406]: New session 2 of user core. Mar 21 12:29:21.557963 systemd[1]: Started session-2.scope - Session 2 of User core. Mar 21 12:29:21.608949 sshd[1533]: Connection closed by 10.0.0.1 port 35218 Mar 21 12:29:21.609376 sshd-session[1531]: pam_unix(sshd:session): session closed for user core Mar 21 12:29:21.624992 systemd[1]: sshd@1-10.0.0.70:22-10.0.0.1:35218.service: Deactivated successfully. Mar 21 12:29:21.626489 systemd[1]: session-2.scope: Deactivated successfully. Mar 21 12:29:21.627790 systemd-logind[1406]: Session 2 logged out. Waiting for processes to exit. Mar 21 12:29:21.628980 systemd[1]: Started sshd@2-10.0.0.70:22-10.0.0.1:35222.service - OpenSSH per-connection server daemon (10.0.0.1:35222). Mar 21 12:29:21.629548 systemd-logind[1406]: Removed session 2. Mar 21 12:29:21.680872 sshd[1538]: Accepted publickey for core from 10.0.0.1 port 35222 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:29:21.681950 sshd-session[1538]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:29:21.687876 systemd-logind[1406]: New session 3 of user core. Mar 21 12:29:21.709932 systemd[1]: Started session-3.scope - Session 3 of User core. Mar 21 12:29:21.758910 sshd[1541]: Connection closed by 10.0.0.1 port 35222 Mar 21 12:29:21.758724 sshd-session[1538]: pam_unix(sshd:session): session closed for user core Mar 21 12:29:21.776859 systemd[1]: sshd@2-10.0.0.70:22-10.0.0.1:35222.service: Deactivated successfully. Mar 21 12:29:21.778253 systemd[1]: session-3.scope: Deactivated successfully. Mar 21 12:29:21.778931 systemd-logind[1406]: Session 3 logged out. Waiting for processes to exit. Mar 21 12:29:21.780415 systemd[1]: Started sshd@3-10.0.0.70:22-10.0.0.1:35224.service - OpenSSH per-connection server daemon (10.0.0.1:35224). Mar 21 12:29:21.781861 systemd-logind[1406]: Removed session 3. Mar 21 12:29:21.823110 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 35224 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:29:21.824162 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:29:21.828778 systemd-logind[1406]: New session 4 of user core. Mar 21 12:29:21.844586 systemd[1]: Started session-4.scope - Session 4 of User core. Mar 21 12:29:21.895028 sshd[1549]: Connection closed by 10.0.0.1 port 35224 Mar 21 12:29:21.895346 sshd-session[1546]: pam_unix(sshd:session): session closed for user core Mar 21 12:29:21.909468 systemd[1]: sshd@3-10.0.0.70:22-10.0.0.1:35224.service: Deactivated successfully. Mar 21 12:29:21.910648 systemd[1]: session-4.scope: Deactivated successfully. Mar 21 12:29:21.911845 systemd-logind[1406]: Session 4 logged out. Waiting for processes to exit. Mar 21 12:29:21.912952 systemd[1]: Started sshd@4-10.0.0.70:22-10.0.0.1:35226.service - OpenSSH per-connection server daemon (10.0.0.1:35226). Mar 21 12:29:21.917358 systemd-logind[1406]: Removed session 4. Mar 21 12:29:21.958140 sshd[1554]: Accepted publickey for core from 10.0.0.1 port 35226 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:29:21.959298 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:29:21.963499 systemd-logind[1406]: New session 5 of user core. Mar 21 12:29:21.972884 systemd[1]: Started session-5.scope - Session 5 of User core. Mar 21 12:29:22.036123 sudo[1558]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 21 12:29:22.036998 sudo[1558]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:29:22.054438 sudo[1558]: pam_unix(sudo:session): session closed for user root Mar 21 12:29:22.055782 sshd[1557]: Connection closed by 10.0.0.1 port 35226 Mar 21 12:29:22.056310 sshd-session[1554]: pam_unix(sshd:session): session closed for user core Mar 21 12:29:22.069596 systemd[1]: sshd@4-10.0.0.70:22-10.0.0.1:35226.service: Deactivated successfully. Mar 21 12:29:22.070974 systemd[1]: session-5.scope: Deactivated successfully. Mar 21 12:29:22.072881 systemd-logind[1406]: Session 5 logged out. Waiting for processes to exit. Mar 21 12:29:22.074045 systemd[1]: Started sshd@5-10.0.0.70:22-10.0.0.1:35236.service - OpenSSH per-connection server daemon (10.0.0.1:35236). Mar 21 12:29:22.077009 systemd-logind[1406]: Removed session 5. Mar 21 12:29:22.123737 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 35236 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:29:22.124772 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:29:22.128647 systemd-logind[1406]: New session 6 of user core. Mar 21 12:29:22.140934 systemd[1]: Started session-6.scope - Session 6 of User core. Mar 21 12:29:22.190365 sudo[1568]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 21 12:29:22.190622 sudo[1568]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:29:22.193238 sudo[1568]: pam_unix(sudo:session): session closed for user root Mar 21 12:29:22.197305 sudo[1567]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Mar 21 12:29:22.197841 sudo[1567]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:29:22.207784 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 21 12:29:22.247918 augenrules[1590]: No rules Mar 21 12:29:22.248861 systemd[1]: audit-rules.service: Deactivated successfully. Mar 21 12:29:22.249860 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 21 12:29:22.251044 sudo[1567]: pam_unix(sudo:session): session closed for user root Mar 21 12:29:22.252108 sshd[1566]: Connection closed by 10.0.0.1 port 35236 Mar 21 12:29:22.252481 sshd-session[1563]: pam_unix(sshd:session): session closed for user core Mar 21 12:29:22.265600 systemd[1]: sshd@5-10.0.0.70:22-10.0.0.1:35236.service: Deactivated successfully. Mar 21 12:29:22.266845 systemd[1]: session-6.scope: Deactivated successfully. Mar 21 12:29:22.268950 systemd-logind[1406]: Session 6 logged out. Waiting for processes to exit. Mar 21 12:29:22.270042 systemd[1]: Started sshd@6-10.0.0.70:22-10.0.0.1:35240.service - OpenSSH per-connection server daemon (10.0.0.1:35240). Mar 21 12:29:22.270597 systemd-logind[1406]: Removed session 6. Mar 21 12:29:22.320002 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 35240 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:29:22.321587 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:29:22.326075 systemd-logind[1406]: New session 7 of user core. Mar 21 12:29:22.347596 systemd[1]: Started session-7.scope - Session 7 of User core. Mar 21 12:29:47.066960 sudo[1616]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-6677:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Mar 21 12:29:47.067734 sudo[1616]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:29:47.090786 kernel: loop4: detected capacity change from 0 to 12644352 Mar 21 12:29:47.091764 kernel: loop4: p9 Mar 21 12:29:47.415812 kernel: EXT4-fs (loop4p9): mounted filesystem cdd03fed-5db0-4db4-9518-2c444267bf42 r/w with ordered data mode. Quota mode: none. Mar 21 12:29:47.433114 dbus-daemon[1400]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1617 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Mar 21 12:29:47.435615 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Mar 21 12:29:47.435678 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 21 12:29:47.437184 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Mar 21 12:29:47.463002 dbus-daemon[1400]: [system] Successfully activated service 'org.freedesktop.machine1' Mar 21 12:29:47.463350 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Mar 21 12:29:47.464687 systemd-machined[1627]: New machine flatcar-developer-container. Mar 21 12:29:47.471898 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Mar 21 12:29:47.475791 systemd-resolved[1272]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Mar 21 12:29:47.626785 kernel: EXT4-fs (loop4p9): unmounting filesystem cdd03fed-5db0-4db4-9518-2c444267bf42. Mar 21 12:29:47.631016 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Mar 21 12:29:47.631268 systemd-machined[1627]: Machine flatcar-developer-container terminated. Mar 21 12:29:47.633001 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Mar 21 12:29:47.676837 sudo[1616]: pam_unix(sudo:session): session closed for user root Mar 21 12:29:47.683439 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Mar 21 12:29:47.683728 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:29:47.689232 sudo[1655]: pam_unix(sudo:session): session closed for user root Mar 21 12:29:47.694677 sudo[1657]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Mar 21 12:29:47.694986 sudo[1657]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:29:47.698199 sudo[1657]: pam_unix(sudo:session): session closed for user root Mar 21 12:29:47.703854 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-6677/oem-test-9999.0.3.raw /oem/sysext Mar 21 12:29:47.704133 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:29:47.712803 sudo[1659]: pam_unix(sudo:session): session closed for user root Mar 21 12:29:47.718425 sudo[1661]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Mar 21 12:29:47.718709 sudo[1661]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:29:47.725923 sudo[1661]: pam_unix(sudo:session): session closed for user root Mar 21 12:29:47.731541 sudo[1663]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Mar 21 12:29:47.731849 sudo[1663]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:29:47.748886 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1671 (touch) Mar 21 12:29:47.751572 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Mar 21 12:29:47.791662 systemd-fsck[1674]: fsck.fat 4.2 (2021-01-31) Mar 21 12:29:47.791662 systemd-fsck[1674]: /dev/vda1: 12 files, 124514/258078 clusters Mar 21 12:29:47.794575 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Mar 21 12:29:47.797319 systemd[1]: Mounting boot.mount - Boot partition... Mar 21 12:29:47.818221 systemd[1]: Mounted boot.mount - Boot partition. Mar 21 12:29:47.819817 sudo[1663]: pam_unix(sudo:session): session closed for user root Mar 21 12:29:47.821237 sshd[1601]: Connection closed by 10.0.0.1 port 35240 Mar 21 12:29:47.821927 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Mar 21 12:29:47.837850 systemd[1]: sshd@6-10.0.0.70:22-10.0.0.1:35240.service: Deactivated successfully. Mar 21 12:29:47.839471 systemd[1]: session-7.scope: Deactivated successfully. Mar 21 12:29:47.839669 systemd[1]: session-7.scope: Consumed 57.542s CPU time, 1.8G memory peak. Mar 21 12:29:47.840814 systemd-logind[1406]: Session 7 logged out. Waiting for processes to exit. Mar 21 12:29:47.842120 systemd[1]: Started sshd@7-10.0.0.70:22-10.0.0.1:50994.service - OpenSSH per-connection server daemon (10.0.0.1:50994). Mar 21 12:29:47.844202 systemd-logind[1406]: Removed session 7. Mar 21 12:29:47.894736 sshd[1681]: Accepted publickey for core from 10.0.0.1 port 50994 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:29:47.895978 sshd-session[1681]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:29:47.900800 systemd-logind[1406]: New session 8 of user core. Mar 21 12:29:47.915915 systemd[1]: Started session-8.scope - Session 8 of User core. Mar 21 12:29:47.968883 sudo[1686]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Mar 21 12:29:47.969194 sudo[1686]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Mar 21 12:29:56.899981 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Mar 21 12:29:56.900001 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Mar 21 10:53:54 -00 2025 Mar 21 12:29:56.900011 kernel: KASLR enabled Mar 21 12:29:56.900016 kernel: efi: EFI v2.7 by EDK II Mar 21 12:29:56.900021 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbaf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40998 Mar 21 12:29:56.900027 kernel: random: crng init done Mar 21 12:29:56.900033 kernel: secureboot: Secure boot disabled Mar 21 12:29:56.900039 kernel: ACPI: Early table checksum verification disabled Mar 21 12:29:56.900045 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Mar 21 12:29:56.900052 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Mar 21 12:29:56.900057 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:56.900063 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:56.900068 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:56.900074 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:56.900081 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:56.900089 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:56.900095 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:56.900101 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:56.900107 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:29:56.900113 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Mar 21 12:29:56.900118 kernel: NUMA: Failed to initialise from firmware Mar 21 12:29:56.900125 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Mar 21 12:29:56.900131 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Mar 21 12:29:56.900137 kernel: Zone ranges: Mar 21 12:29:56.900143 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Mar 21 12:29:56.900150 kernel: DMA32 empty Mar 21 12:29:56.900156 kernel: Normal empty Mar 21 12:29:56.900162 kernel: Movable zone start for each node Mar 21 12:29:56.900182 kernel: Early memory node ranges Mar 21 12:29:56.900188 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] Mar 21 12:29:56.900195 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] Mar 21 12:29:56.900201 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] Mar 21 12:29:56.900207 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Mar 21 12:29:56.900213 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Mar 21 12:29:56.900219 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Mar 21 12:29:56.900225 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Mar 21 12:29:56.900231 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Mar 21 12:29:56.900238 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Mar 21 12:29:56.900244 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Mar 21 12:29:56.900250 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Mar 21 12:29:56.900259 kernel: psci: probing for conduit method from ACPI. Mar 21 12:29:56.900265 kernel: psci: PSCIv1.1 detected in firmware. Mar 21 12:29:56.900271 kernel: psci: Using standard PSCI v0.2 function IDs Mar 21 12:29:56.900279 kernel: psci: Trusted OS migration not required Mar 21 12:29:56.900285 kernel: psci: SMC Calling Convention v1.1 Mar 21 12:29:56.900292 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Mar 21 12:29:56.900299 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Mar 21 12:29:56.900305 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Mar 21 12:29:56.900312 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Mar 21 12:29:56.900318 kernel: Detected PIPT I-cache on CPU0 Mar 21 12:29:56.900324 kernel: CPU features: detected: GIC system register CPU interface Mar 21 12:29:56.900331 kernel: CPU features: detected: Hardware dirty bit management Mar 21 12:29:56.900337 kernel: CPU features: detected: Spectre-v4 Mar 21 12:29:56.900351 kernel: CPU features: detected: Spectre-BHB Mar 21 12:29:56.900358 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 21 12:29:56.900364 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 21 12:29:56.900373 kernel: CPU features: detected: ARM erratum 1418040 Mar 21 12:29:56.900379 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 21 12:29:56.900385 kernel: alternatives: applying boot alternatives Mar 21 12:29:56.900393 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=11bc4ff1f0064c42a9a0a36d2c03aa84 verity.usrhash=93cb17f03b776356c0810b716fff0c7c2012572bbe395c702f6873d17674684f Mar 21 12:29:56.900400 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 21 12:29:56.900406 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 21 12:29:56.900412 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 21 12:29:56.900419 kernel: Fallback order for Node 0: 0 Mar 21 12:29:56.900426 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Mar 21 12:29:56.900433 kernel: Policy zone: DMA Mar 21 12:29:56.900439 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 21 12:29:56.900445 kernel: software IO TLB: area num 4. Mar 21 12:29:56.900452 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Mar 21 12:29:56.900458 kernel: Memory: 2387412K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 184876K reserved, 0K cma-reserved) Mar 21 12:29:56.900465 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 21 12:29:56.900471 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 21 12:29:56.900478 kernel: rcu: RCU event tracing is enabled. Mar 21 12:29:56.900484 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 21 12:29:56.900491 kernel: Trampoline variant of Tasks RCU enabled. Mar 21 12:29:56.900499 kernel: Tracing variant of Tasks RCU enabled. Mar 21 12:29:56.900505 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 21 12:29:56.900511 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 21 12:29:56.900518 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 21 12:29:56.900524 kernel: GICv3: 256 SPIs implemented Mar 21 12:29:56.900530 kernel: GICv3: 0 Extended SPIs implemented Mar 21 12:29:56.900536 kernel: Root IRQ handler: gic_handle_irq Mar 21 12:29:56.900542 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Mar 21 12:29:56.900549 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Mar 21 12:29:56.900555 kernel: ITS [mem 0x08080000-0x0809ffff] Mar 21 12:29:56.900561 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Mar 21 12:29:56.900568 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Mar 21 12:29:56.900576 kernel: GICv3: using LPI property table @0x00000000400f0000 Mar 21 12:29:56.900582 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Mar 21 12:29:56.900588 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Mar 21 12:29:56.900595 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 21 12:29:56.900601 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 21 12:29:56.900608 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 21 12:29:56.900614 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 21 12:29:56.900620 kernel: arm-pv: using stolen time PV Mar 21 12:29:56.900627 kernel: Console: colour dummy device 80x25 Mar 21 12:29:56.900633 kernel: ACPI: Core revision 20230628 Mar 21 12:29:56.900697 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 21 12:29:56.900705 kernel: pid_max: default: 32768 minimum: 301 Mar 21 12:29:56.900712 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Mar 21 12:29:56.900719 kernel: landlock: Up and running. Mar 21 12:29:56.900725 kernel: SELinux: Initializing. Mar 21 12:29:56.900731 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 21 12:29:56.900743 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 21 12:29:56.900752 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 21 12:29:56.900758 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 21 12:29:56.900765 kernel: rcu: Hierarchical SRCU implementation. Mar 21 12:29:56.900774 kernel: rcu: Max phase no-delay instances is 400. Mar 21 12:29:56.900780 kernel: Platform MSI: ITS@0x8080000 domain created Mar 21 12:29:56.900787 kernel: PCI/MSI: ITS@0x8080000 domain created Mar 21 12:29:56.900793 kernel: Remapping and enabling EFI services. Mar 21 12:29:56.900800 kernel: smp: Bringing up secondary CPUs ... Mar 21 12:29:56.900806 kernel: Detected PIPT I-cache on CPU1 Mar 21 12:29:56.900813 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Mar 21 12:29:56.900819 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Mar 21 12:29:56.900826 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 21 12:29:56.900834 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 21 12:29:56.900840 kernel: Detected PIPT I-cache on CPU2 Mar 21 12:29:56.900851 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Mar 21 12:29:56.900859 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Mar 21 12:29:56.900866 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 21 12:29:56.900873 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Mar 21 12:29:56.900880 kernel: Detected PIPT I-cache on CPU3 Mar 21 12:29:56.900892 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Mar 21 12:29:56.900899 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Mar 21 12:29:56.900907 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 21 12:29:56.900914 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Mar 21 12:29:56.900920 kernel: smp: Brought up 1 node, 4 CPUs Mar 21 12:29:56.900927 kernel: SMP: Total of 4 processors activated. Mar 21 12:29:56.900934 kernel: CPU features: detected: 32-bit EL0 Support Mar 21 12:29:56.900941 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 21 12:29:56.900948 kernel: CPU features: detected: Common not Private translations Mar 21 12:29:56.900955 kernel: CPU features: detected: CRC32 instructions Mar 21 12:29:56.900963 kernel: CPU features: detected: Enhanced Virtualization Traps Mar 21 12:29:56.900970 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 21 12:29:56.900977 kernel: CPU features: detected: LSE atomic instructions Mar 21 12:29:56.900984 kernel: CPU features: detected: Privileged Access Never Mar 21 12:29:56.900991 kernel: CPU features: detected: RAS Extension Support Mar 21 12:29:56.900997 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Mar 21 12:29:56.901004 kernel: CPU: All CPU(s) started at EL1 Mar 21 12:29:56.901011 kernel: alternatives: applying system-wide alternatives Mar 21 12:29:56.901018 kernel: devtmpfs: initialized Mar 21 12:29:56.901026 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 21 12:29:56.901033 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 21 12:29:56.901040 kernel: pinctrl core: initialized pinctrl subsystem Mar 21 12:29:56.901047 kernel: SMBIOS 3.0.0 present. Mar 21 12:29:56.901054 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Mar 21 12:29:56.901061 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 21 12:29:56.901068 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 21 12:29:56.901075 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 21 12:29:56.901082 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 21 12:29:56.901090 kernel: audit: initializing netlink subsys (disabled) Mar 21 12:29:56.901097 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Mar 21 12:29:56.901104 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 21 12:29:56.901111 kernel: cpuidle: using governor menu Mar 21 12:29:56.901118 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 21 12:29:56.901125 kernel: ASID allocator initialised with 32768 entries Mar 21 12:29:56.901132 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 21 12:29:56.901139 kernel: Serial: AMBA PL011 UART driver Mar 21 12:29:56.901146 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Mar 21 12:29:56.901154 kernel: Modules: 0 pages in range for non-PLT usage Mar 21 12:29:56.901161 kernel: Modules: 509248 pages in range for PLT usage Mar 21 12:29:56.901167 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Mar 21 12:29:56.901174 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Mar 21 12:29:56.901181 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Mar 21 12:29:56.901188 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Mar 21 12:29:56.901195 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Mar 21 12:29:56.901202 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Mar 21 12:29:56.901209 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Mar 21 12:29:56.901215 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Mar 21 12:29:56.901224 kernel: ACPI: Added _OSI(Module Device) Mar 21 12:29:56.901230 kernel: ACPI: Added _OSI(Processor Device) Mar 21 12:29:56.901237 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 21 12:29:56.901244 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 21 12:29:56.901251 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 21 12:29:56.901257 kernel: ACPI: Interpreter enabled Mar 21 12:29:56.901264 kernel: ACPI: Using GIC for interrupt routing Mar 21 12:29:56.901271 kernel: ACPI: MCFG table detected, 1 entries Mar 21 12:29:56.901278 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Mar 21 12:29:56.901286 kernel: printk: console [ttyAMA0] enabled Mar 21 12:29:56.901293 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 21 12:29:56.901426 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 21 12:29:56.901498 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 21 12:29:56.901563 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 21 12:29:56.901628 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Mar 21 12:29:56.901727 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Mar 21 12:29:56.901748 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Mar 21 12:29:56.901756 kernel: PCI host bridge to bus 0000:00 Mar 21 12:29:56.901833 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Mar 21 12:29:56.901892 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Mar 21 12:29:56.901951 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Mar 21 12:29:56.902024 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 21 12:29:56.902101 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Mar 21 12:29:56.902181 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Mar 21 12:29:56.902247 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Mar 21 12:29:56.902314 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Mar 21 12:29:56.902389 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Mar 21 12:29:56.902455 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Mar 21 12:29:56.902520 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Mar 21 12:29:56.902590 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Mar 21 12:29:56.902676 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Mar 21 12:29:56.902750 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Mar 21 12:29:56.902822 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Mar 21 12:29:56.902832 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Mar 21 12:29:56.902839 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Mar 21 12:29:56.902847 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Mar 21 12:29:56.902854 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Mar 21 12:29:56.902869 kernel: iommu: Default domain type: Translated Mar 21 12:29:56.902879 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 21 12:29:56.902886 kernel: efivars: Registered efivars operations Mar 21 12:29:56.902892 kernel: vgaarb: loaded Mar 21 12:29:56.902899 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 21 12:29:56.902906 kernel: VFS: Disk quotas dquot_6.6.0 Mar 21 12:29:56.902913 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 21 12:29:56.902920 kernel: pnp: PnP ACPI init Mar 21 12:29:56.902998 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Mar 21 12:29:56.903011 kernel: pnp: PnP ACPI: found 1 devices Mar 21 12:29:56.903018 kernel: NET: Registered PF_INET protocol family Mar 21 12:29:56.903024 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 21 12:29:56.903031 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 21 12:29:56.903039 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 21 12:29:56.903046 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 21 12:29:56.903053 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Mar 21 12:29:56.903064 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 21 12:29:56.903074 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 21 12:29:56.903081 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 21 12:29:56.903088 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 21 12:29:56.903095 kernel: PCI: CLS 0 bytes, default 64 Mar 21 12:29:56.903102 kernel: kvm [1]: HYP mode not available Mar 21 12:29:56.903109 kernel: Initialise system trusted keyrings Mar 21 12:29:56.903116 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 21 12:29:56.903123 kernel: Key type asymmetric registered Mar 21 12:29:56.903130 kernel: Asymmetric key parser 'x509' registered Mar 21 12:29:56.903137 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Mar 21 12:29:56.903145 kernel: io scheduler mq-deadline registered Mar 21 12:29:56.903152 kernel: io scheduler kyber registered Mar 21 12:29:56.903159 kernel: io scheduler bfq registered Mar 21 12:29:56.903167 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Mar 21 12:29:56.903174 kernel: ACPI: button: Power Button [PWRB] Mar 21 12:29:56.903181 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Mar 21 12:29:56.903254 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Mar 21 12:29:56.903264 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 21 12:29:56.903271 kernel: thunder_xcv, ver 1.0 Mar 21 12:29:56.903279 kernel: thunder_bgx, ver 1.0 Mar 21 12:29:56.903286 kernel: nicpf, ver 1.0 Mar 21 12:29:56.903293 kernel: nicvf, ver 1.0 Mar 21 12:29:56.903378 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 21 12:29:56.903443 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-21T12:29:56 UTC (1742560196) Mar 21 12:29:56.903453 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 21 12:29:56.903460 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Mar 21 12:29:56.903467 kernel: watchdog: Delayed init of the lockup detector failed: -19 Mar 21 12:29:56.903476 kernel: watchdog: Hard watchdog permanently disabled Mar 21 12:29:56.903483 kernel: NET: Registered PF_INET6 protocol family Mar 21 12:29:56.903490 kernel: Segment Routing with IPv6 Mar 21 12:29:56.903497 kernel: In-situ OAM (IOAM) with IPv6 Mar 21 12:29:56.903504 kernel: NET: Registered PF_PACKET protocol family Mar 21 12:29:56.903511 kernel: Key type dns_resolver registered Mar 21 12:29:56.903518 kernel: registered taskstats version 1 Mar 21 12:29:56.903525 kernel: Loading compiled-in X.509 certificates Mar 21 12:29:56.903532 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: 5eb113f0b3321dedaccf2566eff1e4f54032526e' Mar 21 12:29:56.903540 kernel: Key type .fscrypt registered Mar 21 12:29:56.903547 kernel: Key type fscrypt-provisioning registered Mar 21 12:29:56.903554 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 21 12:29:56.903561 kernel: ima: Allocated hash algorithm: sha1 Mar 21 12:29:56.903568 kernel: ima: No architecture policies found Mar 21 12:29:56.903575 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 21 12:29:56.903582 kernel: clk: Disabling unused clocks Mar 21 12:29:56.903589 kernel: Freeing unused kernel memory: 38464K Mar 21 12:29:56.903597 kernel: Run /init as init process Mar 21 12:29:56.903604 kernel: with arguments: Mar 21 12:29:56.903611 kernel: /init Mar 21 12:29:56.903618 kernel: with environment: Mar 21 12:29:56.903625 kernel: HOME=/ Mar 21 12:29:56.903632 kernel: TERM=linux Mar 21 12:29:56.903650 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 21 12:29:56.903658 systemd[1]: Successfully made /usr/ read-only. Mar 21 12:29:56.903668 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 21 12:29:56.903678 systemd[1]: Detected virtualization kvm. Mar 21 12:29:56.903685 systemd[1]: Detected architecture arm64. Mar 21 12:29:56.903692 systemd[1]: Running in initrd. Mar 21 12:29:56.903700 systemd[1]: No hostname configured, using default hostname. Mar 21 12:29:56.903708 systemd[1]: Hostname set to . Mar 21 12:29:56.903715 systemd[1]: Queued start job for default target initrd.target. Mar 21 12:29:56.903723 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 21 12:29:56.903732 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 21 12:29:56.903746 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Mar 21 12:29:56.903755 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 21 12:29:56.903763 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Mar 21 12:29:56.903770 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Mar 21 12:29:56.903779 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Mar 21 12:29:56.903787 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Mar 21 12:29:56.903797 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 21 12:29:56.903805 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 21 12:29:56.903812 systemd[1]: Reached target paths.target - Path Units. Mar 21 12:29:56.903820 systemd[1]: Reached target slices.target - Slice Units. Mar 21 12:29:56.903828 systemd[1]: Reached target swap.target - Swaps. Mar 21 12:29:56.903835 systemd[1]: Reached target timers.target - Timer Units. Mar 21 12:29:56.903843 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Mar 21 12:29:56.903850 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 21 12:29:56.903858 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Mar 21 12:29:56.903867 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Mar 21 12:29:56.903875 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 21 12:29:56.903882 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 21 12:29:56.903890 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 21 12:29:56.903897 systemd[1]: Reached target sockets.target - Socket Units. Mar 21 12:29:56.903905 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Mar 21 12:29:56.903913 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 21 12:29:56.903920 systemd[1]: Finished network-cleanup.service - Network Cleanup. Mar 21 12:29:56.903929 systemd[1]: Starting systemd-fsck-usr.service... Mar 21 12:29:56.903937 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 21 12:29:56.903944 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 21 12:29:56.903952 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:29:56.903960 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Mar 21 12:29:56.903967 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 21 12:29:56.903975 systemd[1]: Finished systemd-fsck-usr.service. Mar 21 12:29:56.903985 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 21 12:29:56.903992 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:56.904018 systemd-journald[237]: Collecting audit messages is disabled. Mar 21 12:29:56.904038 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 21 12:29:56.904046 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 21 12:29:56.904054 systemd-journald[237]: Journal started Mar 21 12:29:56.904072 systemd-journald[237]: Runtime Journal (/run/log/journal/11bc4ff1f0064c42a9a0a36d2c03aa84) is 5.9M, max 47.3M, 41.4M free. Mar 21 12:29:56.889449 systemd-modules-load[239]: Inserted module 'overlay' Mar 21 12:29:56.907134 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 21 12:29:56.908039 systemd-modules-load[239]: Inserted module 'br_netfilter' Mar 21 12:29:56.909540 kernel: Bridge firewalling registered Mar 21 12:29:56.924506 systemd[1]: Started systemd-journald.service - Journal Service. Mar 21 12:29:56.922439 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 21 12:29:56.925865 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 21 12:29:56.927787 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 21 12:29:56.929777 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 21 12:29:56.944887 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:29:56.947321 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Mar 21 12:29:56.951956 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 21 12:29:56.955017 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 21 12:29:56.956465 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 21 12:29:56.960708 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 21 12:29:56.964148 dracut-cmdline[272]: dracut-dracut-053 Mar 21 12:29:56.966547 dracut-cmdline[272]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=11bc4ff1f0064c42a9a0a36d2c03aa84 verity.usrhash=93cb17f03b776356c0810b716fff0c7c2012572bbe395c702f6873d17674684f Mar 21 12:29:57.004408 systemd-resolved[287]: Positive Trust Anchors: Mar 21 12:29:57.004425 systemd-resolved[287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 21 12:29:57.004460 systemd-resolved[287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 21 12:29:57.009893 systemd-resolved[287]: Defaulting to hostname 'linux'. Mar 21 12:29:57.012775 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 21 12:29:57.013926 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 21 12:29:57.038666 kernel: SCSI subsystem initialized Mar 21 12:29:57.042668 kernel: Loading iSCSI transport class v2.0-870. Mar 21 12:29:57.050669 kernel: iscsi: registered transport (tcp) Mar 21 12:29:57.063681 kernel: iscsi: registered transport (qla4xxx) Mar 21 12:29:57.063719 kernel: QLogic iSCSI HBA Driver Mar 21 12:29:57.107487 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Mar 21 12:29:57.109904 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Mar 21 12:29:57.141080 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 21 12:29:57.141132 kernel: device-mapper: uevent: version 1.0.3 Mar 21 12:29:57.141143 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Mar 21 12:29:57.189667 kernel: raid6: neonx8 gen() 15804 MB/s Mar 21 12:29:57.206652 kernel: raid6: neonx4 gen() 15818 MB/s Mar 21 12:29:57.223649 kernel: raid6: neonx2 gen() 13267 MB/s Mar 21 12:29:57.240658 kernel: raid6: neonx1 gen() 10439 MB/s Mar 21 12:29:57.257648 kernel: raid6: int64x8 gen() 6783 MB/s Mar 21 12:29:57.274650 kernel: raid6: int64x4 gen() 7354 MB/s Mar 21 12:29:57.291649 kernel: raid6: int64x2 gen() 6109 MB/s Mar 21 12:29:57.308649 kernel: raid6: int64x1 gen() 5058 MB/s Mar 21 12:29:57.308670 kernel: raid6: using algorithm neonx4 gen() 15818 MB/s Mar 21 12:29:57.325654 kernel: raid6: .... xor() 12472 MB/s, rmw enabled Mar 21 12:29:57.325668 kernel: raid6: using neon recovery algorithm Mar 21 12:29:57.331021 kernel: xor: measuring software checksum speed Mar 21 12:29:57.331050 kernel: 8regs : 21607 MB/sec Mar 21 12:29:57.331067 kernel: 32regs : 21687 MB/sec Mar 21 12:29:57.331951 kernel: arm64_neon : 27860 MB/sec Mar 21 12:29:57.331963 kernel: xor: using function: arm64_neon (27860 MB/sec) Mar 21 12:29:57.383663 kernel: Btrfs loaded, zoned=no, fsverity=no Mar 21 12:29:57.396695 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Mar 21 12:29:57.398976 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 21 12:29:57.424059 systemd-udevd[462]: Using default interface naming scheme 'v255'. Mar 21 12:29:57.428066 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 21 12:29:57.431955 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Mar 21 12:29:57.464582 dracut-pre-trigger[467]: rd.md=0: removing MD RAID activation Mar 21 12:29:57.494149 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Mar 21 12:29:57.496356 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 21 12:29:57.551724 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 21 12:29:57.555246 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Mar 21 12:29:57.573845 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Mar 21 12:29:57.575992 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Mar 21 12:29:57.578044 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 21 12:29:57.579676 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 21 12:29:57.584789 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Mar 21 12:29:57.602255 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Mar 21 12:29:57.608059 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Mar 21 12:29:57.608181 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 21 12:29:57.605694 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Mar 21 12:29:57.609727 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 21 12:29:57.609859 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:29:57.613066 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 21 12:29:57.614040 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 21 12:29:57.614575 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:57.619130 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:29:57.625200 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:29:57.628792 kernel: BTRFS: device fsid bdcda679-e2cc-43ec-88ed-d0a5c8807e76 devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (516) Mar 21 12:29:57.628813 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/vda6 scanned by (udev-worker) (510) Mar 21 12:29:57.650816 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Mar 21 12:29:57.659108 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Mar 21 12:29:57.660355 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:57.668438 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Mar 21 12:29:57.669755 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Mar 21 12:29:57.678978 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 21 12:29:57.681105 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Mar 21 12:29:57.683004 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 21 12:29:57.693765 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 21 12:29:57.693877 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Mar 21 12:29:57.696629 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Mar 21 12:29:57.703044 sh[559]: Success Mar 21 12:29:57.709027 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:29:57.719685 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 21 12:29:57.751321 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Mar 21 12:29:57.767156 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Mar 21 12:29:57.869826 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Mar 21 12:29:57.891228 kernel: BTRFS info (device dm-0): first mount of filesystem bdcda679-e2cc-43ec-88ed-d0a5c8807e76 Mar 21 12:29:57.891271 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Mar 21 12:29:57.891289 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Mar 21 12:29:57.892803 kernel: BTRFS info (device dm-0): disabling log replay at mount time Mar 21 12:29:57.892832 kernel: BTRFS info (device dm-0): using free space tree Mar 21 12:29:57.896519 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Mar 21 12:29:57.897939 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Mar 21 12:29:57.898670 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Mar 21 12:29:57.900789 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Mar 21 12:29:57.925110 kernel: BTRFS info (device vda6): first mount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:57.925176 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 21 12:29:57.925188 kernel: BTRFS info (device vda6): using free space tree Mar 21 12:29:57.927663 kernel: BTRFS info (device vda6): auto enabling async discard Mar 21 12:29:57.934669 kernel: BTRFS info (device vda6): last unmount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:57.990377 systemd[1]: Finished ignition-setup.service - Ignition (setup). Mar 21 12:29:57.992182 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Mar 21 12:29:57.994632 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 21 12:29:58.006814 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 21 12:29:58.053788 systemd-networkd[744]: lo: Link UP Mar 21 12:29:58.053798 systemd-networkd[744]: lo: Gained carrier Mar 21 12:29:58.054582 systemd-networkd[744]: Enumeration completed Mar 21 12:29:58.056359 systemd-networkd[744]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:29:58.056369 systemd-networkd[744]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 21 12:29:58.056520 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 21 12:29:58.056916 systemd-networkd[744]: eth0: Link UP Mar 21 12:29:58.056919 systemd-networkd[744]: eth0: Gained carrier Mar 21 12:29:58.056925 systemd-networkd[744]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:29:58.058215 systemd[1]: Reached target network.target - Network. Mar 21 12:29:58.076684 systemd-networkd[744]: eth0: DHCPv4 address 10.0.0.70/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 21 12:29:58.098026 ignition[740]: Ignition 2.20.0 Mar 21 12:29:58.098037 ignition[740]: Stage: fetch-offline Mar 21 12:29:58.098070 ignition[740]: no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:58.098078 ignition[740]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:58.098290 ignition[740]: parsed url from cmdline: "" Mar 21 12:29:58.098293 ignition[740]: no config URL provided Mar 21 12:29:58.098298 ignition[740]: reading system config file "/usr/lib/ignition/user.ign" Mar 21 12:29:58.098305 ignition[740]: no config at "/usr/lib/ignition/user.ign" Mar 21 12:29:58.098330 ignition[740]: op(1): [started] loading QEMU firmware config module Mar 21 12:29:58.098335 ignition[740]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 21 12:29:58.103395 ignition[740]: op(1): [finished] loading QEMU firmware config module Mar 21 12:29:58.149160 ignition[740]: parsing config with SHA512: f47f59cb7b0ce2592323330b695e711b2542a371ed8aa6b1611753b702af688cf89120625a8ab208315e3e6e15f505e5cab0593c9d9a55d82276fa4941e46b48 Mar 21 12:29:58.153794 unknown[740]: fetched base config from "system" Mar 21 12:29:58.153805 unknown[740]: fetched user config from "qemu" Mar 21 12:29:58.154104 ignition[740]: fetch-offline: fetch-offline passed Mar 21 12:29:58.156484 ignition[740]: Ignition finished successfully Mar 21 12:29:58.158703 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Mar 21 12:29:58.159790 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 21 12:29:58.160529 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Mar 21 12:29:58.192719 ignition[760]: Ignition 2.20.0 Mar 21 12:29:58.193404 ignition[760]: Stage: kargs Mar 21 12:29:58.193579 ignition[760]: no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:58.193589 ignition[760]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:58.194398 ignition[760]: kargs: kargs passed Mar 21 12:29:58.194444 ignition[760]: Ignition finished successfully Mar 21 12:29:58.197580 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Mar 21 12:29:58.199385 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Mar 21 12:29:58.227082 ignition[770]: Ignition 2.20.0 Mar 21 12:29:58.227092 ignition[770]: Stage: disks Mar 21 12:29:58.227250 ignition[770]: no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:58.227259 ignition[770]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:58.228079 ignition[770]: disks: disks passed Mar 21 12:29:58.229551 systemd[1]: Finished ignition-disks.service - Ignition (disks). Mar 21 12:29:58.228123 ignition[770]: Ignition finished successfully Mar 21 12:29:58.230983 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Mar 21 12:29:58.232133 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Mar 21 12:29:58.233427 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 21 12:29:58.234776 systemd[1]: Reached target sysinit.target - System Initialization. Mar 21 12:29:58.236229 systemd[1]: Reached target basic.target - Basic System. Mar 21 12:29:58.238258 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Mar 21 12:29:58.262478 systemd-fsck[780]: ROOT: clean, 207/1855920 files, 668772/1864699 blocks Mar 21 12:29:58.291568 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Mar 21 12:29:58.293508 systemd[1]: Mounting sysroot.mount - /sysroot... Mar 21 12:29:58.369660 kernel: EXT4-fs (vda9): mounted filesystem 3004295c-1fab-4723-a953-2dc6fc131037 r/w with ordered data mode. Quota mode: none. Mar 21 12:29:58.369856 systemd[1]: Mounted sysroot.mount - /sysroot. Mar 21 12:29:58.370910 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mar 21 12:29:58.373770 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 21 12:29:58.377431 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Mar 21 12:29:58.378421 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Mar 21 12:29:58.378459 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 21 12:29:58.378481 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Mar 21 12:29:58.391614 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Mar 21 12:29:58.393253 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Mar 21 12:29:58.396657 kernel: BTRFS: device label OEM devid 1 transid 22 /dev/vda6 scanned by mount (788) Mar 21 12:29:58.398229 kernel: BTRFS info (device vda6): first mount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:58.398256 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 21 12:29:58.398266 kernel: BTRFS info (device vda6): using free space tree Mar 21 12:29:58.400659 kernel: BTRFS info (device vda6): auto enabling async discard Mar 21 12:29:58.402094 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 21 12:29:58.628750 initrd-setup-root[1002]: cut: /sysroot/etc/passwd: No such file or directory Mar 21 12:29:58.632702 initrd-setup-root[1009]: cut: /sysroot/etc/group: No such file or directory Mar 21 12:29:58.635535 initrd-setup-root[1016]: cut: /sysroot/etc/shadow: No such file or directory Mar 21 12:29:58.639424 initrd-setup-root[1023]: cut: /sysroot/etc/gshadow: No such file or directory Mar 21 12:29:58.703305 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Mar 21 12:29:58.705266 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Mar 21 12:29:58.706823 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Mar 21 12:29:58.730689 kernel: BTRFS info (device vda6): last unmount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:58.751854 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Mar 21 12:29:58.761156 ignition[1092]: INFO : Ignition 2.20.0 Mar 21 12:29:58.761156 ignition[1092]: INFO : Stage: mount Mar 21 12:29:58.762387 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:58.762387 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:58.762387 ignition[1092]: INFO : mount: mount passed Mar 21 12:29:58.762387 ignition[1092]: INFO : Ignition finished successfully Mar 21 12:29:58.763723 systemd[1]: Finished ignition-mount.service - Ignition (mount). Mar 21 12:29:58.767222 systemd[1]: Starting ignition-files.service - Ignition (files)... Mar 21 12:29:58.870088 systemd[1]: sysroot-oem.mount: Deactivated successfully. Mar 21 12:29:58.871511 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 21 12:29:58.889825 kernel: BTRFS: device label OEM devid 1 transid 23 /dev/vda6 scanned by mount (1106) Mar 21 12:29:58.889879 kernel: BTRFS info (device vda6): first mount of filesystem fea78075-4b56-496a-88c9-8f4cfa7493bf Mar 21 12:29:58.889909 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 21 12:29:58.890985 kernel: BTRFS info (device vda6): using free space tree Mar 21 12:29:58.892652 kernel: BTRFS info (device vda6): auto enabling async discard Mar 21 12:29:58.894087 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 21 12:29:58.924758 ignition[1123]: INFO : Ignition 2.20.0 Mar 21 12:29:58.924758 ignition[1123]: INFO : Stage: files Mar 21 12:29:58.925994 ignition[1123]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:58.925994 ignition[1123]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:58.925994 ignition[1123]: DEBUG : files: compiled without relabeling support, skipping Mar 21 12:29:58.928494 ignition[1123]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 21 12:29:58.928494 ignition[1123]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 21 12:29:58.931363 ignition[1123]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 21 12:29:58.932523 ignition[1123]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 21 12:29:58.933830 unknown[1123]: wrote ssh authorized keys file for user: core Mar 21 12:29:58.934757 ignition[1123]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 21 12:29:58.936632 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Mar 21 12:29:58.938128 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Mar 21 12:29:58.939614 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Mar 21 12:29:58.939614 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Mar 21 12:29:58.943458 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Mar 21 12:29:58.943458 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Mar 21 12:29:58.943458 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Mar 21 12:29:58.943458 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Mar 21 12:29:58.943458 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 21 12:29:58.943458 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 21 12:29:58.943458 ignition[1123]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Mar 21 12:29:58.952076 ignition[1123]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 21 12:29:58.952076 ignition[1123]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 21 12:29:58.952076 ignition[1123]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Mar 21 12:29:58.952076 ignition[1123]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Mar 21 12:29:58.969079 ignition[1123]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Mar 21 12:29:58.971990 ignition[1123]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Mar 21 12:29:58.973102 ignition[1123]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Mar 21 12:29:58.973102 ignition[1123]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 21 12:29:58.973102 ignition[1123]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 21 12:29:58.973102 ignition[1123]: INFO : files: files passed Mar 21 12:29:58.973102 ignition[1123]: INFO : Ignition finished successfully Mar 21 12:29:58.974267 systemd[1]: Finished ignition-files.service - Ignition (files). Mar 21 12:29:58.977054 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Mar 21 12:29:58.978921 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Mar 21 12:29:58.989274 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 21 12:29:58.989365 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Mar 21 12:29:58.995375 initrd-setup-root-after-ignition[1165]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 21 12:29:58.995375 initrd-setup-root-after-ignition[1165]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Mar 21 12:29:58.998379 initrd-setup-root-after-ignition[1169]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 21 12:29:58.999178 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 21 12:29:59.000840 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Mar 21 12:29:59.003144 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Mar 21 12:29:59.033225 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 21 12:29:59.033327 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Mar 21 12:29:59.035225 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Mar 21 12:29:59.036803 systemd[1]: Reached target initrd.target - Initrd Default Target. Mar 21 12:29:59.037520 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Mar 21 12:29:59.038283 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Mar 21 12:29:59.061740 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 21 12:29:59.063722 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Mar 21 12:29:59.087112 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Mar 21 12:29:59.088896 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 21 12:29:59.089792 systemd[1]: Stopped target timers.target - Timer Units. Mar 21 12:29:59.091476 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 21 12:29:59.091587 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 21 12:29:59.093774 systemd[1]: Stopped target initrd.target - Initrd Default Target. Mar 21 12:29:59.095505 systemd[1]: Stopped target basic.target - Basic System. Mar 21 12:29:59.096898 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Mar 21 12:29:59.098313 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Mar 21 12:29:59.099932 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Mar 21 12:29:59.101574 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Mar 21 12:29:59.103155 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Mar 21 12:29:59.104757 systemd[1]: Stopped target sysinit.target - System Initialization. Mar 21 12:29:59.106416 systemd[1]: Stopped target local-fs.target - Local File Systems. Mar 21 12:29:59.107878 systemd[1]: Stopped target swap.target - Swaps. Mar 21 12:29:59.109365 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 21 12:29:59.109491 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Mar 21 12:29:59.111491 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Mar 21 12:29:59.111506 systemd-networkd[744]: eth0: Gained IPv6LL Mar 21 12:29:59.112546 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 21 12:29:59.114151 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Mar 21 12:29:59.117686 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 21 12:29:59.118752 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 21 12:29:59.118861 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Mar 21 12:29:59.121381 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 21 12:29:59.121493 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Mar 21 12:29:59.123152 systemd[1]: Stopped target paths.target - Path Units. Mar 21 12:29:59.124457 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 21 12:29:59.129685 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 21 12:29:59.130606 systemd[1]: Stopped target slices.target - Slice Units. Mar 21 12:29:59.132527 systemd[1]: Stopped target sockets.target - Socket Units. Mar 21 12:29:59.133839 systemd[1]: iscsid.socket: Deactivated successfully. Mar 21 12:29:59.133920 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Mar 21 12:29:59.135207 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 21 12:29:59.135280 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 21 12:29:59.136583 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 21 12:29:59.136698 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 21 12:29:59.138157 systemd[1]: ignition-files.service: Deactivated successfully. Mar 21 12:29:59.138246 systemd[1]: Stopped ignition-files.service - Ignition (files). Mar 21 12:29:59.140237 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Mar 21 12:29:59.140967 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 21 12:29:59.141081 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Mar 21 12:29:59.143441 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Mar 21 12:29:59.144288 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 21 12:29:59.144417 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Mar 21 12:29:59.145927 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 21 12:29:59.146019 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Mar 21 12:29:59.158933 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 21 12:29:59.159011 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Mar 21 12:29:59.167432 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 21 12:29:59.168738 ignition[1190]: INFO : Ignition 2.20.0 Mar 21 12:29:59.168738 ignition[1190]: INFO : Stage: umount Mar 21 12:29:59.170579 ignition[1190]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 21 12:29:59.170579 ignition[1190]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:29:59.170579 ignition[1190]: INFO : umount: umount passed Mar 21 12:29:59.170579 ignition[1190]: INFO : Ignition finished successfully Mar 21 12:29:59.169801 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 21 12:29:59.169888 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Mar 21 12:29:59.172385 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 21 12:29:59.172466 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Mar 21 12:29:59.174673 systemd[1]: Stopped target network.target - Network. Mar 21 12:29:59.176167 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 21 12:29:59.176221 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Mar 21 12:29:59.177554 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 21 12:29:59.177587 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Mar 21 12:29:59.179038 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 21 12:29:59.179073 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Mar 21 12:29:59.180404 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Mar 21 12:29:59.180436 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Mar 21 12:29:59.181866 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 21 12:29:59.181902 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Mar 21 12:29:59.183352 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Mar 21 12:29:59.184786 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Mar 21 12:29:59.187507 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 21 12:29:59.187600 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Mar 21 12:29:59.190632 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Mar 21 12:29:59.190979 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Mar 21 12:29:59.191014 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 21 12:29:59.193789 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Mar 21 12:29:59.202687 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 21 12:29:59.202792 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Mar 21 12:29:59.205107 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 21 12:29:59.205137 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Mar 21 12:29:59.207227 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Mar 21 12:29:59.208026 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 21 12:29:59.208078 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 21 12:29:59.209797 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 21 12:29:59.209834 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Mar 21 12:29:59.212275 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 21 12:29:59.212315 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Mar 21 12:29:59.214235 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 21 12:29:59.237896 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 21 12:29:59.238022 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 21 12:29:59.240025 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 21 12:29:59.240126 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Mar 21 12:29:59.242831 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 21 12:29:59.242890 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Mar 21 12:29:59.244051 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 21 12:29:59.244085 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Mar 21 12:29:59.245745 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 21 12:29:59.245795 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Mar 21 12:29:59.248343 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 21 12:29:59.248388 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Mar 21 12:29:59.250903 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 21 12:29:59.250947 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:29:59.254319 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Mar 21 12:29:59.255458 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 21 12:29:59.255512 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 21 12:29:59.258506 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 21 12:29:59.258550 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:59.268514 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 21 12:29:59.268608 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Mar 21 12:29:59.270854 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Mar 21 12:29:59.273255 systemd[1]: Starting initrd-switch-root.service - Switch Root... Mar 21 12:29:59.281552 systemd[1]: Switching root. Mar 21 12:29:59.306664 systemd-journald[237]: Journal stopped Mar 21 12:29:59.949284 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Mar 21 12:29:59.949359 kernel: SELinux: policy capability network_peer_controls=1 Mar 21 12:29:59.949372 kernel: SELinux: policy capability open_perms=1 Mar 21 12:29:59.949381 kernel: SELinux: policy capability extended_socket_class=1 Mar 21 12:29:59.949390 kernel: SELinux: policy capability always_check_network=0 Mar 21 12:29:59.949399 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 21 12:29:59.949409 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 21 12:29:59.949418 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 21 12:29:59.949428 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 21 12:29:59.949440 kernel: audit: type=1403 audit(1742560199.368:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 21 12:29:59.949450 systemd[1]: Successfully loaded SELinux policy in 29.079ms. Mar 21 12:29:59.949469 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.513ms. Mar 21 12:29:59.949481 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 21 12:29:59.949491 systemd[1]: Detected virtualization kvm. Mar 21 12:29:59.949502 systemd[1]: Detected architecture arm64. Mar 21 12:29:59.949512 systemd[1]: Detected first boot. Mar 21 12:29:59.949523 zram_generator::config[1236]: No configuration found. Mar 21 12:29:59.949535 kernel: NET: Registered PF_VSOCK protocol family Mar 21 12:29:59.949546 systemd[1]: Populated /etc with preset unit settings. Mar 21 12:29:59.949557 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Mar 21 12:29:59.949567 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 21 12:29:59.949577 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Mar 21 12:29:59.949587 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 21 12:29:59.949597 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Mar 21 12:29:59.949608 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Mar 21 12:29:59.949620 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Mar 21 12:29:59.949630 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Mar 21 12:29:59.949662 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Mar 21 12:29:59.949678 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Mar 21 12:29:59.949689 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Mar 21 12:29:59.949699 systemd[1]: Created slice user.slice - User and Session Slice. Mar 21 12:29:59.949711 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 21 12:29:59.949721 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 21 12:29:59.949740 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Mar 21 12:29:59.949755 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Mar 21 12:29:59.949766 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Mar 21 12:29:59.949777 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 21 12:29:59.949787 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Mar 21 12:29:59.949798 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 21 12:29:59.949809 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Mar 21 12:29:59.949822 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Mar 21 12:29:59.949832 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Mar 21 12:29:59.949842 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Mar 21 12:29:59.949853 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 21 12:29:59.949863 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 21 12:29:59.949874 systemd[1]: Reached target slices.target - Slice Units. Mar 21 12:29:59.949884 systemd[1]: Reached target swap.target - Swaps. Mar 21 12:29:59.949894 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Mar 21 12:29:59.949907 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Mar 21 12:29:59.949917 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Mar 21 12:29:59.949927 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 21 12:29:59.949937 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 21 12:29:59.949947 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 21 12:29:59.949957 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Mar 21 12:29:59.949967 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mar 21 12:29:59.949981 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mar 21 12:29:59.949991 systemd[1]: Mounting media.mount - External Media Directory... Mar 21 12:29:59.950003 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mar 21 12:29:59.950014 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mar 21 12:29:59.950024 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mar 21 12:29:59.950034 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 21 12:29:59.950045 systemd[1]: Reached target machines.target - Containers. Mar 21 12:29:59.950055 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Mar 21 12:29:59.950065 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:29:59.950075 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 21 12:29:59.950088 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Mar 21 12:29:59.950098 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 21 12:29:59.950109 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 21 12:29:59.950119 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 21 12:29:59.950130 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Mar 21 12:29:59.950141 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 21 12:29:59.950152 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 21 12:29:59.950163 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 21 12:29:59.950175 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Mar 21 12:29:59.950186 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 21 12:29:59.950196 systemd[1]: Stopped systemd-fsck-usr.service. Mar 21 12:29:59.950208 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:29:59.950219 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 21 12:29:59.950230 kernel: ACPI: bus type drm_connector registered Mar 21 12:29:59.950240 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 21 12:29:59.950251 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Mar 21 12:29:59.950262 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Mar 21 12:29:59.950276 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Mar 21 12:29:59.950286 kernel: loop: module loaded Mar 21 12:29:59.950297 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 21 12:29:59.950307 kernel: fuse: init (API version 7.39) Mar 21 12:29:59.950317 systemd[1]: verity-setup.service: Deactivated successfully. Mar 21 12:29:59.950327 systemd[1]: Stopped verity-setup.service. Mar 21 12:29:59.950338 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Mar 21 12:29:59.950350 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Mar 21 12:29:59.950361 systemd[1]: Mounted media.mount - External Media Directory. Mar 21 12:29:59.950371 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Mar 21 12:29:59.950400 systemd-journald[1311]: Collecting audit messages is disabled. Mar 21 12:29:59.950421 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Mar 21 12:29:59.950435 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Mar 21 12:29:59.950446 systemd-journald[1311]: Journal started Mar 21 12:29:59.950468 systemd-journald[1311]: Runtime Journal (/run/log/journal/11bc4ff1f0064c42a9a0a36d2c03aa84) is 5.9M, max 47.3M, 41.4M free. Mar 21 12:29:59.751602 systemd[1]: Queued start job for default target multi-user.target. Mar 21 12:29:59.764498 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Mar 21 12:29:59.764879 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 21 12:29:59.953658 systemd[1]: Started systemd-journald.service - Journal Service. Mar 21 12:29:59.955677 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 21 12:29:59.956896 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 21 12:29:59.957071 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Mar 21 12:29:59.958180 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 21 12:29:59.958346 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 21 12:29:59.959458 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 21 12:29:59.959606 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 21 12:29:59.961067 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Mar 21 12:29:59.962127 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 21 12:29:59.963678 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 21 12:29:59.964792 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 21 12:29:59.964946 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Mar 21 12:29:59.966004 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 21 12:29:59.966158 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 21 12:29:59.967202 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 21 12:29:59.968276 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Mar 21 12:29:59.969556 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Mar 21 12:29:59.970950 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Mar 21 12:29:59.982487 systemd[1]: Reached target network-pre.target - Preparation for Network. Mar 21 12:29:59.984723 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mar 21 12:29:59.986439 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mar 21 12:29:59.987298 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 21 12:29:59.987327 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 21 12:29:59.989034 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Mar 21 12:30:00.000882 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Mar 21 12:30:00.002658 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Mar 21 12:30:00.003605 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:30:00.004853 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Mar 21 12:30:00.006527 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Mar 21 12:30:00.007574 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 21 12:30:00.013117 systemd-journald[1311]: Time spent on flushing to /var/log/journal/11bc4ff1f0064c42a9a0a36d2c03aa84 is 24.349ms for 829 entries. Mar 21 12:30:00.013117 systemd-journald[1311]: System Journal (/var/log/journal/11bc4ff1f0064c42a9a0a36d2c03aa84) is 8M, max 675.6M, 667.6M free. Mar 21 12:30:00.159341 systemd-journald[1311]: Received client request to flush runtime journal. Mar 21 12:30:00.159399 kernel: loop0: detected capacity change from 0 to 8 Mar 21 12:30:00.159420 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Mar 21 12:30:00.159434 kernel: loop1: detected capacity change from 0 to 103832 Mar 21 12:30:00.159450 kernel: loop2: detected capacity change from 0 to 126448 Mar 21 12:30:00.159465 kernel: loop3: detected capacity change from 0 to 8 Mar 21 12:30:00.159479 kernel: loop4: detected capacity change from 0 to 103832 Mar 21 12:30:00.159493 kernel: loop5: detected capacity change from 0 to 126448 Mar 21 12:30:00.011762 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Mar 21 12:30:00.012585 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 21 12:30:00.013979 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 21 12:30:00.019463 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Mar 21 12:30:00.026899 systemd[1]: Starting systemd-sysusers.service - Create System Users... Mar 21 12:30:00.030929 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 21 12:30:00.032298 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Mar 21 12:30:00.035586 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Mar 21 12:30:00.044778 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Mar 21 12:30:00.051499 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Mar 21 12:30:00.060065 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 21 12:30:00.071048 udevadm[1366]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 21 12:30:00.082816 systemd[1]: Finished systemd-sysusers.service - Create System Users. Mar 21 12:30:00.085340 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 21 12:30:00.097147 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Mar 21 12:30:00.098739 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Mar 21 12:30:00.101904 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Mar 21 12:30:00.113684 systemd-tmpfiles[1370]: ACLs are not supported, ignoring. Mar 21 12:30:00.113695 systemd-tmpfiles[1370]: ACLs are not supported, ignoring. Mar 21 12:30:00.117551 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 21 12:30:00.162369 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Mar 21 12:30:00.185743 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Mar 21 12:30:00.186650 (sd-merge)[1375]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Mar 21 12:30:00.187521 (sd-merge)[1375]: Merged extensions into '/usr'. Mar 21 12:30:00.193583 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Mar 21 12:30:00.196683 systemd[1]: Starting ensure-sysext.service... Mar 21 12:30:00.198515 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 21 12:30:00.218768 systemd[1]: Reload requested from client PID 1386 ('systemctl') (unit ensure-sysext.service)... Mar 21 12:30:00.218787 systemd[1]: Reloading... Mar 21 12:30:00.219929 systemd-tmpfiles[1387]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 21 12:30:00.220133 systemd-tmpfiles[1387]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Mar 21 12:30:00.220767 systemd-tmpfiles[1387]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 21 12:30:00.220976 systemd-tmpfiles[1387]: ACLs are not supported, ignoring. Mar 21 12:30:00.221030 systemd-tmpfiles[1387]: ACLs are not supported, ignoring. Mar 21 12:30:00.223905 systemd-tmpfiles[1387]: Detected autofs mount point /boot during canonicalization of boot. Mar 21 12:30:00.223918 systemd-tmpfiles[1387]: Skipping /boot Mar 21 12:30:00.233035 systemd-tmpfiles[1387]: Detected autofs mount point /boot during canonicalization of boot. Mar 21 12:30:00.233059 systemd-tmpfiles[1387]: Skipping /boot Mar 21 12:30:00.295680 zram_generator::config[1414]: No configuration found. Mar 21 12:30:00.343851 ldconfig[1351]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 21 12:30:00.385938 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 21 12:30:00.434794 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 21 12:30:00.435121 systemd[1]: Reloading finished in 216 ms. Mar 21 12:30:00.458246 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Mar 21 12:30:00.473673 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 21 12:30:00.481891 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 21 12:30:00.484486 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Mar 21 12:30:00.489499 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Mar 21 12:30:00.499887 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 21 12:30:00.503438 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Mar 21 12:30:00.506823 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:30:00.508420 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 21 12:30:00.511850 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 21 12:30:00.515275 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 21 12:30:00.517805 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:30:00.517924 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:30:00.519091 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 21 12:30:00.520745 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 21 12:30:00.522141 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 21 12:30:00.522273 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 21 12:30:00.526617 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 21 12:30:00.526904 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 21 12:30:00.538320 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Mar 21 12:30:00.543788 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:30:00.545782 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 21 12:30:00.547759 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 21 12:30:00.549378 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 21 12:30:00.553857 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 21 12:30:00.554765 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:30:00.554885 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:30:00.560033 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Mar 21 12:30:00.562043 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Mar 21 12:30:00.563450 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Mar 21 12:30:00.564993 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Mar 21 12:30:00.566313 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 21 12:30:00.566462 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 21 12:30:00.567795 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 21 12:30:00.567948 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 21 12:30:00.569101 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 21 12:30:00.569234 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 21 12:30:00.570545 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 21 12:30:00.570872 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 21 12:30:00.576616 systemd[1]: Finished ensure-sysext.service. Mar 21 12:30:00.582949 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 21 12:30:00.583004 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 21 12:30:00.585005 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Mar 21 12:30:00.589384 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 21 12:30:00.592787 systemd[1]: Starting systemd-update-done.service - Update is Completed... Mar 21 12:30:00.593789 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 21 12:30:00.596155 augenrules[1503]: No rules Mar 21 12:30:00.597917 systemd[1]: audit-rules.service: Deactivated successfully. Mar 21 12:30:00.598117 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 21 12:30:00.605402 systemd[1]: Finished systemd-update-done.service - Update is Completed. Mar 21 12:30:00.610720 systemd[1]: Started systemd-userdbd.service - User Database Manager. Mar 21 12:30:00.625915 systemd-udevd[1500]: Using default interface naming scheme 'v255'. Mar 21 12:30:00.641899 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 21 12:30:00.648759 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 21 12:30:00.683204 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Mar 21 12:30:00.684276 systemd[1]: Reached target time-set.target - System Time Set. Mar 21 12:30:00.698550 systemd-resolved[1460]: Positive Trust Anchors: Mar 21 12:30:00.698568 systemd-resolved[1460]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 21 12:30:00.698600 systemd-resolved[1460]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 21 12:30:00.707294 systemd-resolved[1460]: Defaulting to hostname 'linux'. Mar 21 12:30:00.710473 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 21 12:30:00.711752 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1526) Mar 21 12:30:00.711952 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 21 12:30:00.714539 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Mar 21 12:30:00.750145 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 21 12:30:00.752683 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Mar 21 12:30:00.769023 systemd-networkd[1523]: lo: Link UP Mar 21 12:30:00.769030 systemd-networkd[1523]: lo: Gained carrier Mar 21 12:30:00.770326 systemd-networkd[1523]: Enumeration completed Mar 21 12:30:00.770419 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 21 12:30:00.771463 systemd[1]: Reached target network.target - Network. Mar 21 12:30:00.773703 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Mar 21 12:30:00.774283 systemd-networkd[1523]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:30:00.774287 systemd-networkd[1523]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 21 12:30:00.774801 systemd-networkd[1523]: eth0: Link UP Mar 21 12:30:00.774808 systemd-networkd[1523]: eth0: Gained carrier Mar 21 12:30:00.774820 systemd-networkd[1523]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:30:00.775891 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Mar 21 12:30:00.788702 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Mar 21 12:30:00.790706 systemd-networkd[1523]: eth0: DHCPv4 address 10.0.0.70/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 21 12:30:00.791217 systemd-timesyncd[1499]: Network configuration changed, trying to establish connection. Mar 21 12:29:59.814287 systemd-timesyncd[1499]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 21 12:29:59.819528 systemd-journald[1311]: Time jumped backwards, rotating. Mar 21 12:29:59.814714 systemd-resolved[1460]: Clock change detected. Flushing caches. Mar 21 12:29:59.815623 systemd-timesyncd[1499]: Initial clock synchronization to Fri 2025-03-21 12:29:59.814002 UTC. Mar 21 12:29:59.824517 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Mar 21 12:29:59.830541 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:29:59.850749 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Mar 21 12:29:59.853460 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Mar 21 12:29:59.882578 lvm[1557]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 21 12:29:59.889664 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:29:59.916504 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Mar 21 12:29:59.917772 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 21 12:29:59.918643 systemd[1]: Reached target sysinit.target - System Initialization. Mar 21 12:29:59.919508 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Mar 21 12:29:59.920444 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Mar 21 12:29:59.921541 systemd[1]: Started logrotate.timer - Daily rotation of log files. Mar 21 12:29:59.922431 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Mar 21 12:29:59.923351 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Mar 21 12:29:59.924352 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 21 12:29:59.924383 systemd[1]: Reached target paths.target - Path Units. Mar 21 12:29:59.925100 systemd[1]: Reached target timers.target - Timer Units. Mar 21 12:29:59.926718 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Mar 21 12:29:59.928708 systemd[1]: Starting docker.socket - Docker Socket for the API... Mar 21 12:29:59.931540 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Mar 21 12:29:59.932663 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Mar 21 12:29:59.933628 systemd[1]: Reached target ssh-access.target - SSH Access Available. Mar 21 12:29:59.937137 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Mar 21 12:29:59.938341 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Mar 21 12:29:59.940298 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Mar 21 12:29:59.941674 systemd[1]: Listening on docker.socket - Docker Socket for the API. Mar 21 12:29:59.942573 systemd[1]: Reached target sockets.target - Socket Units. Mar 21 12:29:59.943303 systemd[1]: Reached target basic.target - Basic System. Mar 21 12:29:59.944069 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Mar 21 12:29:59.944099 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Mar 21 12:29:59.944931 systemd[1]: Starting containerd.service - containerd container runtime... Mar 21 12:29:59.946558 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Mar 21 12:29:59.947653 lvm[1565]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 21 12:29:59.949536 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Mar 21 12:29:59.953576 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Mar 21 12:29:59.954783 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Mar 21 12:29:59.956690 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Mar 21 12:29:59.958527 jq[1568]: false Mar 21 12:29:59.959174 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Mar 21 12:29:59.961127 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Mar 21 12:29:59.966831 motdgen[1577]: /oem/oem-release: line 3: stuff: command not found Mar 21 12:29:59.967734 systemd[1]: Starting systemd-logind.service - User Login Management... Mar 21 12:29:59.971122 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 21 12:29:59.971573 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 21 12:29:59.972693 systemd[1]: Starting update-engine.service - Update Engine... Mar 21 12:29:59.977628 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Mar 21 12:29:59.979383 dbus-daemon[1567]: [system] SELinux support is enabled Mar 21 12:29:59.979399 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Mar 21 12:29:59.980554 systemd[1]: Started dbus.service - D-Bus System Message Bus. Mar 21 12:29:59.983444 extend-filesystems[1569]: Found loop3 Mar 21 12:29:59.994548 extend-filesystems[1569]: Found loop4 Mar 21 12:29:59.994548 extend-filesystems[1569]: Found loop5 Mar 21 12:29:59.994548 extend-filesystems[1569]: Found vda Mar 21 12:29:59.994548 extend-filesystems[1569]: Found vda1 Mar 21 12:29:59.994548 extend-filesystems[1569]: Found vda2 Mar 21 12:29:59.994548 extend-filesystems[1569]: Found vda3 Mar 21 12:29:59.994548 extend-filesystems[1569]: Found usr Mar 21 12:29:59.994548 extend-filesystems[1569]: Found vda4 Mar 21 12:29:59.994548 extend-filesystems[1569]: Found vda6 Mar 21 12:29:59.994548 extend-filesystems[1569]: Found vda7 Mar 21 12:29:59.994548 extend-filesystems[1569]: Found vda9 Mar 21 12:29:59.994548 extend-filesystems[1569]: Checking size of /dev/vda9 Mar 21 12:29:59.994548 extend-filesystems[1569]: Old size kept for /dev/vda9 Mar 21 12:29:59.994789 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 21 12:30:00.023379 jq[1586]: true Mar 21 12:30:00.026297 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1524) Mar 21 12:29:59.997505 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Mar 21 12:29:59.997836 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 21 12:29:59.997996 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Mar 21 12:30:00.000031 systemd[1]: motdgen.service: Deactivated successfully. Mar 21 12:30:00.000200 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Mar 21 12:30:00.001721 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 21 12:30:00.003669 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Mar 21 12:30:00.011471 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 21 12:30:00.011521 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Mar 21 12:30:00.012974 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 21 12:30:00.012993 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Mar 21 12:30:00.024830 (ntainerd)[1592]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Mar 21 12:30:00.046495 update_engine[1584]: I20250321 12:30:00.046331 1584 main.cc:92] Flatcar Update Engine starting Mar 21 12:30:00.047889 systemd-logind[1579]: Watching system buttons on /dev/input/event0 (Power Button) Mar 21 12:30:00.049881 systemd-logind[1579]: New seat seat0. Mar 21 12:30:00.054219 systemd[1]: Started update-engine.service - Update Engine. Mar 21 12:30:00.055239 update_engine[1584]: I20250321 12:30:00.054298 1584 update_check_scheduler.cc:74] Next update check in 4m52s Mar 21 12:30:00.057068 systemd[1]: Started systemd-logind.service - User Login Management. Mar 21 12:30:00.060459 jq[1599]: true Mar 21 12:30:00.063656 systemd[1]: Started locksmithd.service - Cluster reboot manager. Mar 21 12:30:00.112431 bash[1619]: Updated "/home/core/.ssh/authorized_keys" Mar 21 12:30:00.112736 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Mar 21 12:30:00.114388 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Mar 21 12:30:00.122299 locksmithd[1603]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 21 12:30:00.235926 containerd[1592]: time="2025-03-21T12:30:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Mar 21 12:30:00.236875 containerd[1592]: time="2025-03-21T12:30:00.236826511Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Mar 21 12:30:00.246665 containerd[1592]: time="2025-03-21T12:30:00.246624311Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="13.88µs" Mar 21 12:30:00.246665 containerd[1592]: time="2025-03-21T12:30:00.246654951Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Mar 21 12:30:00.246752 containerd[1592]: time="2025-03-21T12:30:00.246673471Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Mar 21 12:30:00.246867 containerd[1592]: time="2025-03-21T12:30:00.246830831Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Mar 21 12:30:00.246867 containerd[1592]: time="2025-03-21T12:30:00.246860911Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Mar 21 12:30:00.246906 containerd[1592]: time="2025-03-21T12:30:00.246885111Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Mar 21 12:30:00.246949 containerd[1592]: time="2025-03-21T12:30:00.246933551Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Mar 21 12:30:00.246976 containerd[1592]: time="2025-03-21T12:30:00.246950111Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Mar 21 12:30:00.247230 containerd[1592]: time="2025-03-21T12:30:00.247196391Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Mar 21 12:30:00.247230 containerd[1592]: time="2025-03-21T12:30:00.247219631Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Mar 21 12:30:00.247266 containerd[1592]: time="2025-03-21T12:30:00.247231591Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Mar 21 12:30:00.247266 containerd[1592]: time="2025-03-21T12:30:00.247240591Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Mar 21 12:30:00.247316 containerd[1592]: time="2025-03-21T12:30:00.247302631Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Mar 21 12:30:00.247557 containerd[1592]: time="2025-03-21T12:30:00.247526631Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Mar 21 12:30:00.247578 containerd[1592]: time="2025-03-21T12:30:00.247564071Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Mar 21 12:30:00.247578 containerd[1592]: time="2025-03-21T12:30:00.247574791Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Mar 21 12:30:00.247664 containerd[1592]: time="2025-03-21T12:30:00.247602071Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Mar 21 12:30:00.247988 containerd[1592]: time="2025-03-21T12:30:00.247831511Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Mar 21 12:30:00.247988 containerd[1592]: time="2025-03-21T12:30:00.247917951Z" level=info msg="metadata content store policy set" policy=shared Mar 21 12:30:00.251676 containerd[1592]: time="2025-03-21T12:30:00.251602471Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Mar 21 12:30:00.251676 containerd[1592]: time="2025-03-21T12:30:00.251655791Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Mar 21 12:30:00.251676 containerd[1592]: time="2025-03-21T12:30:00.251671551Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Mar 21 12:30:00.251799 containerd[1592]: time="2025-03-21T12:30:00.251684671Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Mar 21 12:30:00.251799 containerd[1592]: time="2025-03-21T12:30:00.251697911Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Mar 21 12:30:00.251799 containerd[1592]: time="2025-03-21T12:30:00.251708391Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Mar 21 12:30:00.251799 containerd[1592]: time="2025-03-21T12:30:00.251720191Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Mar 21 12:30:00.251799 containerd[1592]: time="2025-03-21T12:30:00.251733991Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Mar 21 12:30:00.251799 containerd[1592]: time="2025-03-21T12:30:00.251745111Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Mar 21 12:30:00.251799 containerd[1592]: time="2025-03-21T12:30:00.251756311Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Mar 21 12:30:00.251799 containerd[1592]: time="2025-03-21T12:30:00.251765351Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Mar 21 12:30:00.251799 containerd[1592]: time="2025-03-21T12:30:00.251777151Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Mar 21 12:30:00.251936 containerd[1592]: time="2025-03-21T12:30:00.251884751Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Mar 21 12:30:00.251936 containerd[1592]: time="2025-03-21T12:30:00.251904151Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Mar 21 12:30:00.251936 containerd[1592]: time="2025-03-21T12:30:00.251916751Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Mar 21 12:30:00.251936 containerd[1592]: time="2025-03-21T12:30:00.251927711Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Mar 21 12:30:00.251997 containerd[1592]: time="2025-03-21T12:30:00.251937471Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Mar 21 12:30:00.251997 containerd[1592]: time="2025-03-21T12:30:00.251948191Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Mar 21 12:30:00.251997 containerd[1592]: time="2025-03-21T12:30:00.251959711Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Mar 21 12:30:00.251997 containerd[1592]: time="2025-03-21T12:30:00.251977391Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Mar 21 12:30:00.252061 containerd[1592]: time="2025-03-21T12:30:00.251999071Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Mar 21 12:30:00.252061 containerd[1592]: time="2025-03-21T12:30:00.252010831Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Mar 21 12:30:00.252061 containerd[1592]: time="2025-03-21T12:30:00.252021591Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Mar 21 12:30:00.252366 containerd[1592]: time="2025-03-21T12:30:00.252328951Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Mar 21 12:30:00.252366 containerd[1592]: time="2025-03-21T12:30:00.252358671Z" level=info msg="Start snapshots syncer" Mar 21 12:30:00.252444 containerd[1592]: time="2025-03-21T12:30:00.252379151Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Mar 21 12:30:00.252652 containerd[1592]: time="2025-03-21T12:30:00.252609511Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Mar 21 12:30:00.252933 containerd[1592]: time="2025-03-21T12:30:00.252664071Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Mar 21 12:30:00.252933 containerd[1592]: time="2025-03-21T12:30:00.252733951Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Mar 21 12:30:00.252933 containerd[1592]: time="2025-03-21T12:30:00.252828751Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Mar 21 12:30:00.252933 containerd[1592]: time="2025-03-21T12:30:00.252857831Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Mar 21 12:30:00.252933 containerd[1592]: time="2025-03-21T12:30:00.252869951Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Mar 21 12:30:00.252933 containerd[1592]: time="2025-03-21T12:30:00.252881151Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Mar 21 12:30:00.252933 containerd[1592]: time="2025-03-21T12:30:00.252894071Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Mar 21 12:30:00.252933 containerd[1592]: time="2025-03-21T12:30:00.252904471Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Mar 21 12:30:00.252933 containerd[1592]: time="2025-03-21T12:30:00.252915431Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.252940871Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.252953551Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.252963071Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.253001151Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.253016031Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.253024471Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.253035231Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.253044311Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.253060671Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Mar 21 12:30:00.253071 containerd[1592]: time="2025-03-21T12:30:00.253072951Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Mar 21 12:30:00.253224 containerd[1592]: time="2025-03-21T12:30:00.253189191Z" level=info msg="runtime interface created" Mar 21 12:30:00.253224 containerd[1592]: time="2025-03-21T12:30:00.253194631Z" level=info msg="created NRI interface" Mar 21 12:30:00.253224 containerd[1592]: time="2025-03-21T12:30:00.253202751Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Mar 21 12:30:00.253224 containerd[1592]: time="2025-03-21T12:30:00.253213431Z" level=info msg="Connect containerd service" Mar 21 12:30:00.253284 containerd[1592]: time="2025-03-21T12:30:00.253239391Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Mar 21 12:30:00.253893 containerd[1592]: time="2025-03-21T12:30:00.253860031Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 21 12:30:00.363206 containerd[1592]: time="2025-03-21T12:30:00.363084951Z" level=info msg="Start subscribing containerd event" Mar 21 12:30:00.363206 containerd[1592]: time="2025-03-21T12:30:00.363167511Z" level=info msg="Start recovering state" Mar 21 12:30:00.363383 containerd[1592]: time="2025-03-21T12:30:00.363345951Z" level=info msg="Start event monitor" Mar 21 12:30:00.363514 containerd[1592]: time="2025-03-21T12:30:00.363470351Z" level=info msg="Start cni network conf syncer for default" Mar 21 12:30:00.363514 containerd[1592]: time="2025-03-21T12:30:00.363484511Z" level=info msg="Start streaming server" Mar 21 12:30:00.363514 containerd[1592]: time="2025-03-21T12:30:00.363494511Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Mar 21 12:30:00.363514 containerd[1592]: time="2025-03-21T12:30:00.363510271Z" level=info msg="runtime interface starting up..." Mar 21 12:30:00.363514 containerd[1592]: time="2025-03-21T12:30:00.363516791Z" level=info msg="starting plugins..." Mar 21 12:30:00.363624 containerd[1592]: time="2025-03-21T12:30:00.363540191Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Mar 21 12:30:00.363937 containerd[1592]: time="2025-03-21T12:30:00.363903111Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 21 12:30:00.363982 containerd[1592]: time="2025-03-21T12:30:00.363968791Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 21 12:30:00.364038 containerd[1592]: time="2025-03-21T12:30:00.364027111Z" level=info msg="containerd successfully booted in 0.128427s" Mar 21 12:30:00.364131 systemd[1]: Started containerd.service - containerd container runtime. Mar 21 12:30:00.402171 sshd_keygen[1585]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 21 12:30:00.419893 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Mar 21 12:30:00.422549 systemd[1]: Starting issuegen.service - Generate /run/issue... Mar 21 12:30:00.436356 systemd[1]: issuegen.service: Deactivated successfully. Mar 21 12:30:00.436590 systemd[1]: Finished issuegen.service - Generate /run/issue. Mar 21 12:30:00.438978 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Mar 21 12:30:00.458078 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Mar 21 12:30:00.460631 systemd[1]: Started getty@tty1.service - Getty on tty1. Mar 21 12:30:00.462563 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Mar 21 12:30:00.463807 systemd[1]: Reached target getty.target - Login Prompts. Mar 21 12:30:01.074542 systemd-networkd[1523]: eth0: Gained IPv6LL Mar 21 12:30:01.079973 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Mar 21 12:30:01.081847 systemd[1]: Reached target network-online.target - Network is Online. Mar 21 12:30:01.084285 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Mar 21 12:30:01.086333 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Mar 21 12:30:01.109205 systemd[1]: coreos-metadata.service: Deactivated successfully. Mar 21 12:30:01.110515 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Mar 21 12:30:01.112165 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Mar 21 12:30:01.113841 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Mar 21 12:30:01.114027 systemd[1]: Reached target multi-user.target - Multi-User System. Mar 21 12:30:01.119483 systemd[1]: Startup finished in 526ms (kernel) + 2.678s (initrd) + 2.760s (userspace) = 5.965s. Mar 21 12:30:08.013739 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Mar 21 12:30:08.014815 systemd[1]: Started sshd@0-10.0.0.70:22-10.0.0.1:44328.service - OpenSSH per-connection server daemon (10.0.0.1:44328). Mar 21 12:30:08.088236 sshd[1682]: Accepted publickey for core from 10.0.0.1 port 44328 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:30:08.091767 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:30:08.102873 systemd-logind[1579]: New session 1 of user core. Mar 21 12:30:08.103801 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Mar 21 12:30:08.104690 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Mar 21 12:30:08.133303 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Mar 21 12:30:08.135399 systemd[1]: Starting user@500.service - User Manager for UID 500... Mar 21 12:30:08.146467 (systemd)[1686]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 21 12:30:08.148548 systemd-logind[1579]: New session c1 of user core. Mar 21 12:30:08.244891 systemd[1686]: Queued start job for default target default.target. Mar 21 12:30:08.256276 systemd[1686]: Created slice app.slice - User Application Slice. Mar 21 12:30:08.256305 systemd[1686]: Reached target paths.target - Paths. Mar 21 12:30:08.256339 systemd[1686]: Reached target timers.target - Timers. Mar 21 12:30:08.257560 systemd[1686]: Starting dbus.socket - D-Bus User Message Bus Socket... Mar 21 12:30:08.266106 systemd[1686]: Listening on dbus.socket - D-Bus User Message Bus Socket. Mar 21 12:30:08.266703 systemd[1686]: Reached target sockets.target - Sockets. Mar 21 12:30:08.266758 systemd[1686]: Reached target basic.target - Basic System. Mar 21 12:30:08.266785 systemd[1686]: Reached target default.target - Main User Target. Mar 21 12:30:08.266810 systemd[1686]: Startup finished in 113ms. Mar 21 12:30:08.266962 systemd[1]: Started user@500.service - User Manager for UID 500. Mar 21 12:30:08.276556 systemd[1]: Started session-1.scope - Session 1 of User core. Mar 21 12:30:08.339103 systemd[1]: Started sshd@1-10.0.0.70:22-10.0.0.1:44330.service - OpenSSH per-connection server daemon (10.0.0.1:44330). Mar 21 12:30:08.388837 sshd[1697]: Accepted publickey for core from 10.0.0.1 port 44330 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:30:08.390006 sshd-session[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:30:08.394324 systemd-logind[1579]: New session 2 of user core. Mar 21 12:30:08.409554 systemd[1]: Started session-2.scope - Session 2 of User core. Mar 21 12:30:08.458400 sshd[1699]: Connection closed by 10.0.0.1 port 44330 Mar 21 12:30:08.459521 sshd-session[1697]: pam_unix(sshd:session): session closed for user core Mar 21 12:30:08.476337 systemd[1]: sshd@1-10.0.0.70:22-10.0.0.1:44330.service: Deactivated successfully. Mar 21 12:30:08.479696 systemd[1]: session-2.scope: Deactivated successfully. Mar 21 12:30:08.480293 systemd-logind[1579]: Session 2 logged out. Waiting for processes to exit. Mar 21 12:30:08.481883 systemd[1]: Started sshd@2-10.0.0.70:22-10.0.0.1:44332.service - OpenSSH per-connection server daemon (10.0.0.1:44332). Mar 21 12:30:08.482682 systemd-logind[1579]: Removed session 2. Mar 21 12:30:08.534120 sshd[1704]: Accepted publickey for core from 10.0.0.1 port 44332 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:30:08.535123 sshd-session[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:30:08.539260 systemd-logind[1579]: New session 3 of user core. Mar 21 12:30:08.553553 systemd[1]: Started session-3.scope - Session 3 of User core. Mar 21 12:30:08.601186 sshd[1707]: Connection closed by 10.0.0.1 port 44332 Mar 21 12:30:08.601059 sshd-session[1704]: pam_unix(sshd:session): session closed for user core Mar 21 12:30:08.613346 systemd[1]: sshd@2-10.0.0.70:22-10.0.0.1:44332.service: Deactivated successfully. Mar 21 12:30:08.614849 systemd[1]: session-3.scope: Deactivated successfully. Mar 21 12:30:08.615490 systemd-logind[1579]: Session 3 logged out. Waiting for processes to exit. Mar 21 12:30:08.618109 systemd[1]: Started sshd@3-10.0.0.70:22-10.0.0.1:44344.service - OpenSSH per-connection server daemon (10.0.0.1:44344). Mar 21 12:30:08.619776 systemd-logind[1579]: Removed session 3. Mar 21 12:30:08.667925 sshd[1712]: Accepted publickey for core from 10.0.0.1 port 44344 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:30:08.669104 sshd-session[1712]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:30:08.673459 systemd-logind[1579]: New session 4 of user core. Mar 21 12:30:08.683570 systemd[1]: Started session-4.scope - Session 4 of User core. Mar 21 12:30:08.734041 sshd[1715]: Connection closed by 10.0.0.1 port 44344 Mar 21 12:30:08.734466 sshd-session[1712]: pam_unix(sshd:session): session closed for user core Mar 21 12:30:08.747306 systemd[1]: sshd@3-10.0.0.70:22-10.0.0.1:44344.service: Deactivated successfully. Mar 21 12:30:08.748626 systemd[1]: session-4.scope: Deactivated successfully. Mar 21 12:30:08.749205 systemd-logind[1579]: Session 4 logged out. Waiting for processes to exit. Mar 21 12:30:08.750873 systemd[1]: Started sshd@4-10.0.0.70:22-10.0.0.1:44348.service - OpenSSH per-connection server daemon (10.0.0.1:44348). Mar 21 12:30:08.751711 systemd-logind[1579]: Removed session 4. Mar 21 12:30:08.807567 sshd[1720]: Accepted publickey for core from 10.0.0.1 port 44348 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:30:08.808926 sshd-session[1720]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:30:08.813236 systemd-logind[1579]: New session 5 of user core. Mar 21 12:30:08.822559 systemd[1]: Started session-5.scope - Session 5 of User core. Mar 21 12:30:08.883692 sudo[1724]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 21 12:30:08.883968 sudo[1724]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:30:08.895177 sudo[1724]: pam_unix(sudo:session): session closed for user root Mar 21 12:30:08.896550 sshd[1723]: Connection closed by 10.0.0.1 port 44348 Mar 21 12:30:08.897084 sshd-session[1720]: pam_unix(sshd:session): session closed for user core Mar 21 12:30:08.906458 systemd[1]: sshd@4-10.0.0.70:22-10.0.0.1:44348.service: Deactivated successfully. Mar 21 12:30:08.907846 systemd[1]: session-5.scope: Deactivated successfully. Mar 21 12:30:08.908481 systemd-logind[1579]: Session 5 logged out. Waiting for processes to exit. Mar 21 12:30:08.910300 systemd[1]: Started sshd@5-10.0.0.70:22-10.0.0.1:44360.service - OpenSSH per-connection server daemon (10.0.0.1:44360). Mar 21 12:30:08.911072 systemd-logind[1579]: Removed session 5. Mar 21 12:30:08.963541 sshd[1729]: Accepted publickey for core from 10.0.0.1 port 44360 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:30:08.964817 sshd-session[1729]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:30:08.968973 systemd-logind[1579]: New session 6 of user core. Mar 21 12:30:08.979601 systemd[1]: Started session-6.scope - Session 6 of User core. Mar 21 12:30:09.029863 sudo[1734]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 21 12:30:09.030132 sudo[1734]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:30:09.033068 sudo[1734]: pam_unix(sudo:session): session closed for user root Mar 21 12:30:09.037281 sudo[1733]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Mar 21 12:30:09.037808 sudo[1733]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:30:09.045535 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 21 12:30:09.080824 augenrules[1756]: No rules Mar 21 12:30:09.082162 systemd[1]: audit-rules.service: Deactivated successfully. Mar 21 12:30:09.082359 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 21 12:30:09.083509 sudo[1733]: pam_unix(sudo:session): session closed for user root Mar 21 12:30:09.085044 sshd[1732]: Connection closed by 10.0.0.1 port 44360 Mar 21 12:30:09.084920 sshd-session[1729]: pam_unix(sshd:session): session closed for user core Mar 21 12:30:09.097291 systemd[1]: sshd@5-10.0.0.70:22-10.0.0.1:44360.service: Deactivated successfully. Mar 21 12:30:09.098623 systemd[1]: session-6.scope: Deactivated successfully. Mar 21 12:30:09.099803 systemd-logind[1579]: Session 6 logged out. Waiting for processes to exit. Mar 21 12:30:09.100825 systemd[1]: Started sshd@6-10.0.0.70:22-10.0.0.1:44364.service - OpenSSH per-connection server daemon (10.0.0.1:44364). Mar 21 12:30:09.101946 systemd-logind[1579]: Removed session 6. Mar 21 12:30:09.149797 sshd[1764]: Accepted publickey for core from 10.0.0.1 port 44364 ssh2: RSA SHA256:MdsOSlIGNpcftqwP7ll+xX3Rmkua/0DX/UznjsKKr2Y Mar 21 12:30:09.150975 sshd-session[1764]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:30:09.156481 systemd-logind[1579]: New session 7 of user core. Mar 21 12:30:09.166619 systemd[1]: Started session-7.scope - Session 7 of User core. Mar 21 12:30:09.238822 sshd[1767]: Connection closed by 10.0.0.1 port 44364 Mar 21 12:30:09.239143 sshd-session[1764]: pam_unix(sshd:session): session closed for user core Mar 21 12:30:09.242797 systemd[1]: sshd@6-10.0.0.70:22-10.0.0.1:44364.service: Deactivated successfully. Mar 21 12:30:09.245981 systemd[1]: session-7.scope: Deactivated successfully. Mar 21 12:30:09.246584 systemd-logind[1579]: Session 7 logged out. Waiting for processes to exit. Mar 21 12:30:09.247313 systemd-logind[1579]: Removed session 7.