Aug 13 07:11:46.900636 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 07:11:46.900657 kernel: Linux version 6.6.100-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Tue Aug 12 21:42:02 -00 2025 Aug 13 07:11:46.900666 kernel: KASLR enabled Aug 13 07:11:46.900672 kernel: efi: EFI v2.7 by EDK II Aug 13 07:11:46.900677 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbae018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40218 Aug 13 07:11:46.900683 kernel: random: crng init done Aug 13 07:11:46.900689 kernel: secureboot: Secure boot disabled Aug 13 07:11:46.900695 kernel: ACPI: Early table checksum verification disabled Aug 13 07:11:46.900701 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Aug 13 07:11:46.900720 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 07:11:46.900727 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:11:46.900732 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:11:46.900738 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:11:46.900744 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:11:46.900751 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:11:46.900758 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:11:46.900764 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:11:46.900770 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:11:46.900776 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:11:46.900782 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 07:11:46.900788 kernel: NUMA: Failed to initialise from firmware Aug 13 07:11:46.900794 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 07:11:46.900801 kernel: NUMA: NODE_DATA [mem 0xdc957800-0xdc95cfff] Aug 13 07:11:46.900806 kernel: Zone ranges: Aug 13 07:11:46.900812 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 07:11:46.900820 kernel: DMA32 empty Aug 13 07:11:46.900826 kernel: Normal empty Aug 13 07:11:46.900832 kernel: Movable zone start for each node Aug 13 07:11:46.900838 kernel: Early memory node ranges Aug 13 07:11:46.900844 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] Aug 13 07:11:46.900851 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] Aug 13 07:11:46.900857 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] Aug 13 07:11:46.900862 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Aug 13 07:11:46.900869 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Aug 13 07:11:46.900875 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Aug 13 07:11:46.900881 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Aug 13 07:11:46.900887 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Aug 13 07:11:46.900894 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 07:11:46.900901 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 07:11:46.900907 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 07:11:46.900915 kernel: psci: probing for conduit method from ACPI. Aug 13 07:11:46.900922 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 07:11:46.900928 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 07:11:46.900935 kernel: psci: Trusted OS migration not required Aug 13 07:11:46.900942 kernel: psci: SMC Calling Convention v1.1 Aug 13 07:11:46.900948 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 07:11:46.900955 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Aug 13 07:11:46.900961 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Aug 13 07:11:46.900968 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 07:11:46.900974 kernel: Detected PIPT I-cache on CPU0 Aug 13 07:11:46.900980 kernel: CPU features: detected: GIC system register CPU interface Aug 13 07:11:46.900987 kernel: CPU features: detected: Hardware dirty bit management Aug 13 07:11:46.900993 kernel: CPU features: detected: Spectre-v4 Aug 13 07:11:46.901000 kernel: CPU features: detected: Spectre-BHB Aug 13 07:11:46.901007 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 07:11:46.901013 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 07:11:46.901020 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 07:11:46.901026 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 07:11:46.901032 kernel: alternatives: applying boot alternatives Aug 13 07:11:46.901039 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=c44ba8b4c0c81c1bcadc13a1606b9de202ee4e4226c47e1c865eaa5fc436b169 Aug 13 07:11:46.901046 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 07:11:46.901052 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 07:11:46.901059 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 07:11:46.901065 kernel: Fallback order for Node 0: 0 Aug 13 07:11:46.901073 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Aug 13 07:11:46.901079 kernel: Policy zone: DMA Aug 13 07:11:46.901085 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 07:11:46.901091 kernel: software IO TLB: area num 4. Aug 13 07:11:46.901098 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Aug 13 07:11:46.901104 kernel: Memory: 2387408K/2572288K available (10368K kernel code, 2186K rwdata, 8104K rodata, 38400K init, 897K bss, 184880K reserved, 0K cma-reserved) Aug 13 07:11:46.901111 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 07:11:46.901117 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 07:11:46.901124 kernel: rcu: RCU event tracing is enabled. Aug 13 07:11:46.901131 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 07:11:46.901137 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 07:11:46.901144 kernel: Tracing variant of Tasks RCU enabled. Aug 13 07:11:46.901152 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 07:11:46.901158 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 07:11:46.901165 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 07:11:46.901171 kernel: GICv3: 256 SPIs implemented Aug 13 07:11:46.901177 kernel: GICv3: 0 Extended SPIs implemented Aug 13 07:11:46.901183 kernel: Root IRQ handler: gic_handle_irq Aug 13 07:11:46.901190 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 07:11:46.901196 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 07:11:46.901202 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 07:11:46.901209 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Aug 13 07:11:46.901216 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Aug 13 07:11:46.901223 kernel: GICv3: using LPI property table @0x00000000400f0000 Aug 13 07:11:46.901230 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Aug 13 07:11:46.901236 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 07:11:46.901243 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 07:11:46.901249 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 07:11:46.901256 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 07:11:46.901262 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 07:11:46.901269 kernel: arm-pv: using stolen time PV Aug 13 07:11:46.901276 kernel: Console: colour dummy device 80x25 Aug 13 07:11:46.901282 kernel: ACPI: Core revision 20230628 Aug 13 07:11:46.901289 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 07:11:46.901297 kernel: pid_max: default: 32768 minimum: 301 Aug 13 07:11:46.901303 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Aug 13 07:11:46.901310 kernel: landlock: Up and running. Aug 13 07:11:46.901317 kernel: SELinux: Initializing. Aug 13 07:11:46.901323 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 07:11:46.901330 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 07:11:46.901337 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 07:11:46.901344 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 07:11:46.901350 kernel: rcu: Hierarchical SRCU implementation. Aug 13 07:11:46.901358 kernel: rcu: Max phase no-delay instances is 400. Aug 13 07:11:46.901365 kernel: Platform MSI: ITS@0x8080000 domain created Aug 13 07:11:46.901371 kernel: PCI/MSI: ITS@0x8080000 domain created Aug 13 07:11:46.901378 kernel: Remapping and enabling EFI services. Aug 13 07:11:46.901384 kernel: smp: Bringing up secondary CPUs ... Aug 13 07:11:46.901391 kernel: Detected PIPT I-cache on CPU1 Aug 13 07:11:46.901398 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 07:11:46.901404 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Aug 13 07:11:46.901411 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 07:11:46.901419 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 07:11:46.901425 kernel: Detected PIPT I-cache on CPU2 Aug 13 07:11:46.901436 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 07:11:46.901445 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Aug 13 07:11:46.901452 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 07:11:46.901458 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 07:11:46.901465 kernel: Detected PIPT I-cache on CPU3 Aug 13 07:11:46.901472 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 07:11:46.901486 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Aug 13 07:11:46.901496 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 07:11:46.901503 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 07:11:46.901510 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 07:11:46.901516 kernel: SMP: Total of 4 processors activated. Aug 13 07:11:46.901523 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 07:11:46.901530 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 07:11:46.901537 kernel: CPU features: detected: Common not Private translations Aug 13 07:11:46.901544 kernel: CPU features: detected: CRC32 instructions Aug 13 07:11:46.901553 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 07:11:46.901560 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 07:11:46.901567 kernel: CPU features: detected: LSE atomic instructions Aug 13 07:11:46.901573 kernel: CPU features: detected: Privileged Access Never Aug 13 07:11:46.901580 kernel: CPU features: detected: RAS Extension Support Aug 13 07:11:46.901587 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 07:11:46.901594 kernel: CPU: All CPU(s) started at EL1 Aug 13 07:11:46.901601 kernel: alternatives: applying system-wide alternatives Aug 13 07:11:46.901608 kernel: devtmpfs: initialized Aug 13 07:11:46.901615 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 07:11:46.901623 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 07:11:46.901630 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 07:11:46.901637 kernel: SMBIOS 3.0.0 present. Aug 13 07:11:46.901643 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 07:11:46.901650 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 07:11:46.901657 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 07:11:46.901664 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 07:11:46.901671 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 07:11:46.901679 kernel: audit: initializing netlink subsys (disabled) Aug 13 07:11:46.901686 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Aug 13 07:11:46.901693 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 07:11:46.901700 kernel: cpuidle: using governor menu Aug 13 07:11:46.901716 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 07:11:46.901724 kernel: ASID allocator initialised with 32768 entries Aug 13 07:11:46.901731 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 07:11:46.901738 kernel: Serial: AMBA PL011 UART driver Aug 13 07:11:46.901745 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 07:11:46.901754 kernel: Modules: 0 pages in range for non-PLT usage Aug 13 07:11:46.901761 kernel: Modules: 509248 pages in range for PLT usage Aug 13 07:11:46.901768 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 07:11:46.901775 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 07:11:46.901782 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 07:11:46.901789 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 07:11:46.901796 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 07:11:46.901802 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 07:11:46.901809 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 07:11:46.901817 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 07:11:46.901824 kernel: ACPI: Added _OSI(Module Device) Aug 13 07:11:46.901831 kernel: ACPI: Added _OSI(Processor Device) Aug 13 07:11:46.901838 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 07:11:46.901845 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 07:11:46.901852 kernel: ACPI: Interpreter enabled Aug 13 07:11:46.901859 kernel: ACPI: Using GIC for interrupt routing Aug 13 07:11:46.901865 kernel: ACPI: MCFG table detected, 1 entries Aug 13 07:11:46.901872 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 07:11:46.901879 kernel: printk: console [ttyAMA0] enabled Aug 13 07:11:46.901888 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 07:11:46.902016 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 07:11:46.902086 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 07:11:46.902151 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 07:11:46.902211 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 07:11:46.902274 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 07:11:46.902283 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 07:11:46.902293 kernel: PCI host bridge to bus 0000:00 Aug 13 07:11:46.902365 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 07:11:46.902424 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 07:11:46.902489 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 07:11:46.902548 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 07:11:46.902626 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Aug 13 07:11:46.902718 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Aug 13 07:11:46.902790 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Aug 13 07:11:46.902856 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Aug 13 07:11:46.902920 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 07:11:46.902984 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 07:11:46.903049 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Aug 13 07:11:46.903113 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Aug 13 07:11:46.903173 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 07:11:46.903230 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 07:11:46.903288 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 07:11:46.903297 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 07:11:46.903304 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 07:11:46.903311 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 07:11:46.903318 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 07:11:46.903325 kernel: iommu: Default domain type: Translated Aug 13 07:11:46.903334 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 07:11:46.903341 kernel: efivars: Registered efivars operations Aug 13 07:11:46.903348 kernel: vgaarb: loaded Aug 13 07:11:46.903355 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 07:11:46.903361 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 07:11:46.903368 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 07:11:46.903375 kernel: pnp: PnP ACPI init Aug 13 07:11:46.903460 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 07:11:46.903470 kernel: pnp: PnP ACPI: found 1 devices Aug 13 07:11:46.903486 kernel: NET: Registered PF_INET protocol family Aug 13 07:11:46.903493 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 07:11:46.903501 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 07:11:46.903508 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 07:11:46.903515 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 07:11:46.903522 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 07:11:46.903530 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 07:11:46.903537 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 07:11:46.903546 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 07:11:46.903553 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 07:11:46.903560 kernel: PCI: CLS 0 bytes, default 64 Aug 13 07:11:46.903567 kernel: kvm [1]: HYP mode not available Aug 13 07:11:46.903574 kernel: Initialise system trusted keyrings Aug 13 07:11:46.903581 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 07:11:46.903588 kernel: Key type asymmetric registered Aug 13 07:11:46.903595 kernel: Asymmetric key parser 'x509' registered Aug 13 07:11:46.903602 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Aug 13 07:11:46.903609 kernel: io scheduler mq-deadline registered Aug 13 07:11:46.903617 kernel: io scheduler kyber registered Aug 13 07:11:46.903624 kernel: io scheduler bfq registered Aug 13 07:11:46.903631 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 07:11:46.903638 kernel: ACPI: button: Power Button [PWRB] Aug 13 07:11:46.903645 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 07:11:46.903724 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 07:11:46.903734 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 07:11:46.903741 kernel: thunder_xcv, ver 1.0 Aug 13 07:11:46.903748 kernel: thunder_bgx, ver 1.0 Aug 13 07:11:46.903757 kernel: nicpf, ver 1.0 Aug 13 07:11:46.903764 kernel: nicvf, ver 1.0 Aug 13 07:11:46.903839 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 07:11:46.903902 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T07:11:46 UTC (1755069106) Aug 13 07:11:46.903911 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 07:11:46.903918 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Aug 13 07:11:46.903925 kernel: watchdog: Delayed init of the lockup detector failed: -19 Aug 13 07:11:46.903932 kernel: watchdog: Hard watchdog permanently disabled Aug 13 07:11:46.903941 kernel: NET: Registered PF_INET6 protocol family Aug 13 07:11:46.903948 kernel: Segment Routing with IPv6 Aug 13 07:11:46.903955 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 07:11:46.903962 kernel: NET: Registered PF_PACKET protocol family Aug 13 07:11:46.903969 kernel: Key type dns_resolver registered Aug 13 07:11:46.903976 kernel: registered taskstats version 1 Aug 13 07:11:46.903982 kernel: Loading compiled-in X.509 certificates Aug 13 07:11:46.903989 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.100-flatcar: b805f03ae64b71ea1aa3cf76d07ec816116f6d0c' Aug 13 07:11:46.903996 kernel: Key type .fscrypt registered Aug 13 07:11:46.904005 kernel: Key type fscrypt-provisioning registered Aug 13 07:11:46.904012 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 07:11:46.904019 kernel: ima: Allocated hash algorithm: sha1 Aug 13 07:11:46.904025 kernel: ima: No architecture policies found Aug 13 07:11:46.904032 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 07:11:46.904039 kernel: clk: Disabling unused clocks Aug 13 07:11:46.904046 kernel: Freeing unused kernel memory: 38400K Aug 13 07:11:46.904053 kernel: Run /init as init process Aug 13 07:11:46.904060 kernel: with arguments: Aug 13 07:11:46.904068 kernel: /init Aug 13 07:11:46.904075 kernel: with environment: Aug 13 07:11:46.904082 kernel: HOME=/ Aug 13 07:11:46.904088 kernel: TERM=linux Aug 13 07:11:46.904095 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 07:11:46.904103 systemd[1]: Successfully made /usr/ read-only. Aug 13 07:11:46.904113 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 07:11:46.904122 systemd[1]: Detected virtualization kvm. Aug 13 07:11:46.904129 systemd[1]: Detected architecture arm64. Aug 13 07:11:46.904137 systemd[1]: Running in initrd. Aug 13 07:11:46.904144 systemd[1]: No hostname configured, using default hostname. Aug 13 07:11:46.904152 systemd[1]: Hostname set to . Aug 13 07:11:46.904164 systemd[1]: Initializing machine ID from VM UUID. Aug 13 07:11:46.904171 systemd[1]: Queued start job for default target initrd.target. Aug 13 07:11:46.904179 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 07:11:46.904188 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 07:11:46.904196 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 13 07:11:46.904204 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 07:11:46.904211 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 07:11:46.904219 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 07:11:46.904228 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 07:11:46.904236 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 07:11:46.904245 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 07:11:46.904253 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 07:11:46.904260 systemd[1]: Reached target paths.target - Path Units. Aug 13 07:11:46.904268 systemd[1]: Reached target slices.target - Slice Units. Aug 13 07:11:46.904275 systemd[1]: Reached target swap.target - Swaps. Aug 13 07:11:46.904283 systemd[1]: Reached target timers.target - Timer Units. Aug 13 07:11:46.904290 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 07:11:46.904298 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 07:11:46.904305 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 07:11:46.904315 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 07:11:46.904322 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 07:11:46.904330 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 07:11:46.904337 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 07:11:46.904344 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 07:11:46.904352 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 07:11:46.904359 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 07:11:46.904367 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 13 07:11:46.904375 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 07:11:46.904383 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 07:11:46.904391 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 07:11:46.904398 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 07:11:46.904406 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 07:11:46.904413 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 07:11:46.904422 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 07:11:46.904430 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 07:11:46.904438 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:11:46.904460 systemd-journald[238]: Collecting audit messages is disabled. Aug 13 07:11:46.904485 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 07:11:46.904494 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 07:11:46.904502 systemd-journald[238]: Journal started Aug 13 07:11:46.904520 systemd-journald[238]: Runtime Journal (/run/log/journal/33e9037e8ed84ab6b8267f6c5e4747dd) is 5.9M, max 47.3M, 41.4M free. Aug 13 07:11:46.888670 systemd-modules-load[239]: Inserted module 'overlay' Aug 13 07:11:46.907725 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 07:11:46.907751 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 07:11:46.910173 systemd-modules-load[239]: Inserted module 'br_netfilter' Aug 13 07:11:46.912406 kernel: Bridge firewalling registered Aug 13 07:11:46.912424 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 07:11:46.915738 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 07:11:46.916939 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 07:11:46.926855 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 07:11:46.928358 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 07:11:46.931740 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 07:11:46.933384 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 07:11:46.936512 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 07:11:46.940980 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 07:11:46.943802 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 07:11:46.949251 dracut-cmdline[276]: dracut-dracut-053 Aug 13 07:11:46.951026 dracut-cmdline[276]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=c44ba8b4c0c81c1bcadc13a1606b9de202ee4e4226c47e1c865eaa5fc436b169 Aug 13 07:11:46.984270 systemd-resolved[281]: Positive Trust Anchors: Aug 13 07:11:46.984290 systemd-resolved[281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 07:11:46.984321 systemd-resolved[281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 07:11:46.989159 systemd-resolved[281]: Defaulting to hostname 'linux'. Aug 13 07:11:46.992794 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 07:11:46.993907 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 07:11:47.017742 kernel: SCSI subsystem initialized Aug 13 07:11:47.021733 kernel: Loading iSCSI transport class v2.0-870. Aug 13 07:11:47.032748 kernel: iscsi: registered transport (tcp) Aug 13 07:11:47.044021 kernel: iscsi: registered transport (qla4xxx) Aug 13 07:11:47.044042 kernel: QLogic iSCSI HBA Driver Aug 13 07:11:47.083779 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 07:11:47.100896 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 07:11:47.117072 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 07:11:47.117117 kernel: device-mapper: uevent: version 1.0.3 Aug 13 07:11:47.118735 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Aug 13 07:11:47.163740 kernel: raid6: neonx8 gen() 15782 MB/s Aug 13 07:11:47.180736 kernel: raid6: neonx4 gen() 15788 MB/s Aug 13 07:11:47.197735 kernel: raid6: neonx2 gen() 13250 MB/s Aug 13 07:11:47.214741 kernel: raid6: neonx1 gen() 10480 MB/s Aug 13 07:11:47.231743 kernel: raid6: int64x8 gen() 6769 MB/s Aug 13 07:11:47.248733 kernel: raid6: int64x4 gen() 7335 MB/s Aug 13 07:11:47.265731 kernel: raid6: int64x2 gen() 6101 MB/s Aug 13 07:11:47.282894 kernel: raid6: int64x1 gen() 5027 MB/s Aug 13 07:11:47.282908 kernel: raid6: using algorithm neonx4 gen() 15788 MB/s Aug 13 07:11:47.300853 kernel: raid6: .... xor() 12376 MB/s, rmw enabled Aug 13 07:11:47.300869 kernel: raid6: using neon recovery algorithm Aug 13 07:11:47.305736 kernel: xor: measuring software checksum speed Aug 13 07:11:47.306902 kernel: 8regs : 18718 MB/sec Aug 13 07:11:47.306919 kernel: 32regs : 21699 MB/sec Aug 13 07:11:47.308129 kernel: arm64_neon : 27729 MB/sec Aug 13 07:11:47.308140 kernel: xor: using function: arm64_neon (27729 MB/sec) Aug 13 07:11:47.357735 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 07:11:47.367798 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 07:11:47.378896 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 07:11:47.392092 systemd-udevd[462]: Using default interface naming scheme 'v255'. Aug 13 07:11:47.395701 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 07:11:47.399184 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 07:11:47.413065 dracut-pre-trigger[470]: rd.md=0: removing MD RAID activation Aug 13 07:11:47.437921 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 07:11:47.448872 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 07:11:47.488821 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 07:11:47.499910 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 07:11:47.512615 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 07:11:47.514248 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 07:11:47.516268 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 07:11:47.518894 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 07:11:47.529975 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 07:11:47.538420 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 07:11:47.549651 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 07:11:47.549817 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 07:11:47.553291 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 07:11:47.553399 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 07:11:47.560241 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 07:11:47.557023 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 07:11:47.559103 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 07:11:47.559400 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:11:47.562449 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 07:11:47.570911 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 07:11:47.582898 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (519) Aug 13 07:11:47.582944 kernel: BTRFS: device fsid 66ef7c2c-768e-46b2-8baa-a2b24df44a90 devid 1 transid 42 /dev/vda3 scanned by (udev-worker) (525) Aug 13 07:11:47.588333 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:11:47.602506 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 13 07:11:47.610020 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 07:11:47.617480 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 07:11:47.623694 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 07:11:47.624897 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 07:11:47.638893 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 07:11:47.640692 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 07:11:47.655344 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 07:11:47.660033 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 07:11:48.663737 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 07:11:48.665545 disk-uuid[552]: The operation has completed successfully. Aug 13 07:11:48.689058 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 07:11:48.689158 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 07:11:48.727860 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 07:11:48.730522 sh[574]: Success Aug 13 07:11:48.742760 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Aug 13 07:11:48.772734 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 07:11:48.784998 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 07:11:48.788743 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 07:11:48.797338 kernel: BTRFS info (device dm-0): first mount of filesystem 66ef7c2c-768e-46b2-8baa-a2b24df44a90 Aug 13 07:11:48.797373 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 07:11:48.797383 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Aug 13 07:11:48.799251 kernel: BTRFS info (device dm-0): disabling log replay at mount time Aug 13 07:11:48.799268 kernel: BTRFS info (device dm-0): using free space tree Aug 13 07:11:48.803298 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 07:11:48.804619 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 13 07:11:48.813883 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 13 07:11:48.815433 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 13 07:11:48.829099 kernel: BTRFS info (device vda6): first mount of filesystem 5832a3b0-f866-4304-b935-a4d38424b8f9 Aug 13 07:11:48.829142 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 07:11:48.829152 kernel: BTRFS info (device vda6): using free space tree Aug 13 07:11:48.834730 kernel: BTRFS info (device vda6): auto enabling async discard Aug 13 07:11:48.838777 kernel: BTRFS info (device vda6): last unmount of filesystem 5832a3b0-f866-4304-b935-a4d38424b8f9 Aug 13 07:11:48.842109 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 13 07:11:48.848872 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 13 07:11:48.908376 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 07:11:48.919906 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 07:11:48.936033 ignition[669]: Ignition 2.20.0 Aug 13 07:11:48.936042 ignition[669]: Stage: fetch-offline Aug 13 07:11:48.936074 ignition[669]: no configs at "/usr/lib/ignition/base.d" Aug 13 07:11:48.936083 ignition[669]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 07:11:48.936233 ignition[669]: parsed url from cmdline: "" Aug 13 07:11:48.936236 ignition[669]: no config URL provided Aug 13 07:11:48.936240 ignition[669]: reading system config file "/usr/lib/ignition/user.ign" Aug 13 07:11:48.936247 ignition[669]: no config at "/usr/lib/ignition/user.ign" Aug 13 07:11:48.936272 ignition[669]: op(1): [started] loading QEMU firmware config module Aug 13 07:11:48.936277 ignition[669]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 13 07:11:48.947593 ignition[669]: op(1): [finished] loading QEMU firmware config module Aug 13 07:11:48.950597 ignition[669]: parsing config with SHA512: ba21ddfce057cf1cb781e2b0f3add301f5765983956ff14820ad2bfd8fb1f5f250cddb89b1452bc4c89a619979878b3012d66d4c0b4c4bc41eb7b9ea7324d29b Aug 13 07:11:48.953917 systemd-networkd[762]: lo: Link UP Aug 13 07:11:48.953925 systemd-networkd[762]: lo: Gained carrier Aug 13 07:11:48.954743 systemd-networkd[762]: Enumeration completed Aug 13 07:11:48.955131 systemd-networkd[762]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 07:11:48.955590 ignition[669]: fetch-offline: fetch-offline passed Aug 13 07:11:48.955134 systemd-networkd[762]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 07:11:48.955671 ignition[669]: Ignition finished successfully Aug 13 07:11:48.955427 unknown[669]: fetched base config from "system" Aug 13 07:11:48.955434 unknown[669]: fetched user config from "qemu" Aug 13 07:11:48.955518 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 07:11:48.956828 systemd[1]: Reached target network.target - Network. Aug 13 07:11:48.956919 systemd-networkd[762]: eth0: Link UP Aug 13 07:11:48.956923 systemd-networkd[762]: eth0: Gained carrier Aug 13 07:11:48.956930 systemd-networkd[762]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 07:11:48.958781 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 07:11:48.961977 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 13 07:11:48.968858 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 13 07:11:48.972761 systemd-networkd[762]: eth0: DHCPv4 address 10.0.0.77/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 07:11:48.985134 ignition[769]: Ignition 2.20.0 Aug 13 07:11:48.985151 ignition[769]: Stage: kargs Aug 13 07:11:48.985307 ignition[769]: no configs at "/usr/lib/ignition/base.d" Aug 13 07:11:48.985317 ignition[769]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 07:11:48.985920 ignition[769]: kargs: kargs passed Aug 13 07:11:48.985962 ignition[769]: Ignition finished successfully Aug 13 07:11:48.988775 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 13 07:11:48.999894 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 13 07:11:49.009313 ignition[779]: Ignition 2.20.0 Aug 13 07:11:49.009324 ignition[779]: Stage: disks Aug 13 07:11:49.009477 ignition[779]: no configs at "/usr/lib/ignition/base.d" Aug 13 07:11:49.009487 ignition[779]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 07:11:49.011345 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 13 07:11:49.010061 ignition[779]: disks: disks passed Aug 13 07:11:49.012549 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 07:11:49.010099 ignition[779]: Ignition finished successfully Aug 13 07:11:49.014264 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 07:11:49.016113 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 07:11:49.017516 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 07:11:49.019344 systemd[1]: Reached target basic.target - Basic System. Aug 13 07:11:49.032907 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 07:11:49.041618 systemd-fsck[790]: ROOT: clean, 14/553520 files, 52654/553472 blocks Aug 13 07:11:49.045185 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 07:11:49.047555 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 07:11:49.091637 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 07:11:49.093196 kernel: EXT4-fs (vda9): mounted filesystem 4e885a6c-f4f3-43a5-b152-e0e8bd6b099d r/w with ordered data mode. Quota mode: none. Aug 13 07:11:49.092953 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 07:11:49.112844 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 07:11:49.114681 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 07:11:49.116921 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 13 07:11:49.116970 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 13 07:11:49.116995 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 07:11:49.125622 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (798) Aug 13 07:11:49.125643 kernel: BTRFS info (device vda6): first mount of filesystem 5832a3b0-f866-4304-b935-a4d38424b8f9 Aug 13 07:11:49.125654 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 07:11:49.120906 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 07:11:49.129849 kernel: BTRFS info (device vda6): using free space tree Aug 13 07:11:49.129867 kernel: BTRFS info (device vda6): auto enabling async discard Aug 13 07:11:49.124410 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 07:11:49.130828 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 07:11:49.166693 initrd-setup-root[823]: cut: /sysroot/etc/passwd: No such file or directory Aug 13 07:11:49.170672 initrd-setup-root[830]: cut: /sysroot/etc/group: No such file or directory Aug 13 07:11:49.174696 initrd-setup-root[837]: cut: /sysroot/etc/shadow: No such file or directory Aug 13 07:11:49.178376 initrd-setup-root[844]: cut: /sysroot/etc/gshadow: No such file or directory Aug 13 07:11:49.245486 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 07:11:49.259809 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 13 07:11:49.261912 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 13 07:11:49.266745 kernel: BTRFS info (device vda6): last unmount of filesystem 5832a3b0-f866-4304-b935-a4d38424b8f9 Aug 13 07:11:49.279184 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 13 07:11:49.282680 ignition[912]: INFO : Ignition 2.20.0 Aug 13 07:11:49.282680 ignition[912]: INFO : Stage: mount Aug 13 07:11:49.284175 ignition[912]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 07:11:49.284175 ignition[912]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 07:11:49.284175 ignition[912]: INFO : mount: mount passed Aug 13 07:11:49.284175 ignition[912]: INFO : Ignition finished successfully Aug 13 07:11:49.284394 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 13 07:11:49.295871 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 13 07:11:49.924885 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 13 07:11:49.933904 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 07:11:49.940583 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (926) Aug 13 07:11:49.940619 kernel: BTRFS info (device vda6): first mount of filesystem 5832a3b0-f866-4304-b935-a4d38424b8f9 Aug 13 07:11:49.940630 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 07:11:49.942168 kernel: BTRFS info (device vda6): using free space tree Aug 13 07:11:49.944734 kernel: BTRFS info (device vda6): auto enabling async discard Aug 13 07:11:49.945274 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 07:11:49.960530 ignition[943]: INFO : Ignition 2.20.0 Aug 13 07:11:49.960530 ignition[943]: INFO : Stage: files Aug 13 07:11:49.962245 ignition[943]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 07:11:49.962245 ignition[943]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 07:11:49.962245 ignition[943]: DEBUG : files: compiled without relabeling support, skipping Aug 13 07:11:49.965544 ignition[943]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 13 07:11:49.965544 ignition[943]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 13 07:11:49.968793 ignition[943]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 13 07:11:49.970097 ignition[943]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 13 07:11:49.970097 ignition[943]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 13 07:11:49.969275 unknown[943]: wrote ssh authorized keys file for user: core Aug 13 07:11:49.973838 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 07:11:49.973838 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 07:11:49.973838 ignition[943]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Aug 13 07:11:49.973838 ignition[943]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 07:11:49.973838 ignition[943]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 07:11:49.973838 ignition[943]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Aug 13 07:11:49.973838 ignition[943]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 13 07:11:49.973838 ignition[943]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 13 07:11:49.973838 ignition[943]: INFO : files: files passed Aug 13 07:11:49.973838 ignition[943]: INFO : Ignition finished successfully Aug 13 07:11:49.974933 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 13 07:11:49.987853 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 13 07:11:49.990211 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 07:11:49.991687 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 13 07:11:49.991775 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 13 07:11:49.998023 initrd-setup-root-after-ignition[970]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 07:11:50.000615 initrd-setup-root-after-ignition[972]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 07:11:50.000615 initrd-setup-root-after-ignition[972]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 07:11:50.003548 initrd-setup-root-after-ignition[976]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 07:11:50.002684 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 07:11:50.005023 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 13 07:11:50.013927 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 07:11:50.031517 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 07:11:50.031620 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 07:11:50.033804 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 07:11:50.035681 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 07:11:50.037528 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 07:11:50.041826 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 07:11:50.052310 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 07:11:50.062894 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 07:11:50.070049 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 13 07:11:50.071248 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 07:11:50.073243 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 07:11:50.074988 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 07:11:50.075124 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 07:11:50.077529 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 07:11:50.078580 systemd[1]: Stopped target basic.target - Basic System. Aug 13 07:11:50.080409 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 13 07:11:50.082209 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 07:11:50.083929 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 07:11:50.085819 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 07:11:50.087773 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 07:11:50.089804 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 07:11:50.091587 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 07:11:50.093534 systemd[1]: Stopped target swap.target - Swaps. Aug 13 07:11:50.095055 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 07:11:50.095179 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 07:11:50.097399 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 07:11:50.098552 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 07:11:50.100419 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 07:11:50.104766 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 07:11:50.105994 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 07:11:50.106117 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 07:11:50.108807 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 13 07:11:50.108925 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 07:11:50.110974 systemd[1]: Stopped target paths.target - Path Units. Aug 13 07:11:50.112583 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 07:11:50.115802 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 07:11:50.117087 systemd-networkd[762]: eth0: Gained IPv6LL Aug 13 07:11:50.117101 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 07:11:50.119205 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 07:11:50.120677 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 07:11:50.120788 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 07:11:50.122306 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 07:11:50.122384 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 07:11:50.123951 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 07:11:50.124057 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 07:11:50.125727 systemd[1]: ignition-files.service: Deactivated successfully. Aug 13 07:11:50.125829 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 13 07:11:50.134851 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 13 07:11:50.135695 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 07:11:50.135843 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 07:11:50.140919 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 13 07:11:50.141746 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 07:11:50.141874 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 07:11:50.148311 ignition[996]: INFO : Ignition 2.20.0 Aug 13 07:11:50.148311 ignition[996]: INFO : Stage: umount Aug 13 07:11:50.148311 ignition[996]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 07:11:50.148311 ignition[996]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 07:11:50.148311 ignition[996]: INFO : umount: umount passed Aug 13 07:11:50.148311 ignition[996]: INFO : Ignition finished successfully Aug 13 07:11:50.144839 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 07:11:50.144941 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 07:11:50.150062 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 07:11:50.150838 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 07:11:50.152221 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 13 07:11:50.152310 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 13 07:11:50.154529 systemd[1]: Stopped target network.target - Network. Aug 13 07:11:50.155658 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 13 07:11:50.155785 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 13 07:11:50.157574 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 13 07:11:50.157616 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 13 07:11:50.159319 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 13 07:11:50.159361 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 13 07:11:50.161098 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 07:11:50.161138 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 07:11:50.162883 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 13 07:11:50.164695 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 13 07:11:50.167252 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 13 07:11:50.167787 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 13 07:11:50.167865 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 13 07:11:50.169166 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 13 07:11:50.169238 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 13 07:11:50.172556 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 13 07:11:50.173434 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 07:11:50.173510 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 07:11:50.174672 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 07:11:50.174814 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 07:11:50.178335 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 13 07:11:50.181328 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 13 07:11:50.181448 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 13 07:11:50.183754 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 13 07:11:50.183784 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 13 07:11:50.190801 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 13 07:11:50.192473 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 13 07:11:50.192541 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 07:11:50.194567 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 07:11:50.194612 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 07:11:50.197921 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 07:11:50.197961 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 07:11:50.199112 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 07:11:50.208136 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 13 07:11:50.208233 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 13 07:11:50.218519 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 07:11:50.218660 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 07:11:50.220953 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 07:11:50.220989 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 07:11:50.222757 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 07:11:50.222790 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 07:11:50.224583 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 07:11:50.224634 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 07:11:50.227263 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 07:11:50.227310 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 07:11:50.229773 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 07:11:50.229817 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 07:11:50.240854 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 07:11:50.241884 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 07:11:50.241946 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 07:11:50.244987 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 07:11:50.245029 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:11:50.248286 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 07:11:50.248368 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 07:11:50.250555 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 07:11:50.252694 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 07:11:50.261199 systemd[1]: Switching root. Aug 13 07:11:50.298068 systemd-journald[238]: Journal stopped Aug 13 07:11:50.952571 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Aug 13 07:11:50.952629 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 07:11:50.952642 kernel: SELinux: policy capability open_perms=1 Aug 13 07:11:50.952651 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 07:11:50.952665 kernel: SELinux: policy capability always_check_network=0 Aug 13 07:11:50.952683 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 07:11:50.952697 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 07:11:50.952766 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 07:11:50.952778 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 07:11:50.952788 kernel: audit: type=1403 audit(1755069110.368:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 07:11:50.952799 systemd[1]: Successfully loaded SELinux policy in 35.139ms. Aug 13 07:11:50.952819 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.874ms. Aug 13 07:11:50.952830 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 07:11:50.952842 systemd[1]: Detected virtualization kvm. Aug 13 07:11:50.952852 systemd[1]: Detected architecture arm64. Aug 13 07:11:50.952862 systemd[1]: Detected first boot. Aug 13 07:11:50.952872 systemd[1]: Initializing machine ID from VM UUID. Aug 13 07:11:50.952882 zram_generator::config[1046]: No configuration found. Aug 13 07:11:50.952893 kernel: NET: Registered PF_VSOCK protocol family Aug 13 07:11:50.952902 systemd[1]: Populated /etc with preset unit settings. Aug 13 07:11:50.952912 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 07:11:50.952924 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 07:11:50.952934 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 07:11:50.952944 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 07:11:50.952953 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 07:11:50.952965 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 07:11:50.952975 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 07:11:50.952984 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 07:11:50.952994 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 07:11:50.953005 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 07:11:50.953016 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 07:11:50.953026 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 07:11:50.953036 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 07:11:50.953047 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 07:11:50.953082 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 07:11:50.953092 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 07:11:50.953104 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 07:11:50.953114 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 07:11:50.953124 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 07:11:50.953134 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 07:11:50.953145 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 07:11:50.953155 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 07:11:50.953165 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 07:11:50.953176 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 07:11:50.953186 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 07:11:50.953197 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 07:11:50.953207 systemd[1]: Reached target slices.target - Slice Units. Aug 13 07:11:50.953217 systemd[1]: Reached target swap.target - Swaps. Aug 13 07:11:50.953228 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 07:11:50.953238 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 07:11:50.953248 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 07:11:50.953258 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 07:11:50.953270 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 07:11:50.953281 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 07:11:50.953291 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 07:11:50.953301 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 07:11:50.953311 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 07:11:50.953322 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 07:11:50.953333 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 07:11:50.953343 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 07:11:50.953353 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 07:11:50.953365 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 07:11:50.953375 systemd[1]: Reached target machines.target - Containers. Aug 13 07:11:50.953385 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 07:11:50.953395 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 07:11:50.953406 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 07:11:50.953416 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 07:11:50.953427 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 07:11:50.953437 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 07:11:50.953449 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 07:11:50.953459 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 07:11:50.953477 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 07:11:50.953487 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 07:11:50.953498 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 07:11:50.953508 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 07:11:50.953518 kernel: fuse: init (API version 7.39) Aug 13 07:11:50.953528 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 07:11:50.953538 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 07:11:50.953551 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 07:11:50.953561 kernel: ACPI: bus type drm_connector registered Aug 13 07:11:50.953570 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 07:11:50.953580 kernel: loop: module loaded Aug 13 07:11:50.953589 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 07:11:50.953600 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 07:11:50.953610 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 07:11:50.953620 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 07:11:50.953632 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 07:11:50.953643 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 07:11:50.953655 systemd[1]: Stopped verity-setup.service. Aug 13 07:11:50.953665 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 07:11:50.953676 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 07:11:50.953688 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 07:11:50.953726 systemd-journald[1118]: Collecting audit messages is disabled. Aug 13 07:11:50.953749 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 07:11:50.953761 systemd-journald[1118]: Journal started Aug 13 07:11:50.953782 systemd-journald[1118]: Runtime Journal (/run/log/journal/33e9037e8ed84ab6b8267f6c5e4747dd) is 5.9M, max 47.3M, 41.4M free. Aug 13 07:11:50.745783 systemd[1]: Queued start job for default target multi-user.target. Aug 13 07:11:50.755573 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 13 07:11:50.755920 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 07:11:50.955819 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 07:11:50.957744 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 07:11:50.958373 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 07:11:50.960740 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 07:11:50.962184 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 07:11:50.963665 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 07:11:50.963855 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 07:11:50.965229 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 07:11:50.965395 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 07:11:50.968846 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 07:11:50.969012 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 07:11:50.970322 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 07:11:50.970505 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 07:11:50.972088 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 07:11:50.972261 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 07:11:50.973655 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 07:11:50.975740 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 07:11:50.977103 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 07:11:50.978597 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 07:11:50.980086 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 07:11:50.981664 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 07:11:50.994029 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 07:11:51.003816 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 07:11:51.005948 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 07:11:51.007068 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 07:11:51.007109 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 07:11:51.009020 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 07:11:51.011261 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 07:11:51.013415 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 07:11:51.014587 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 07:11:51.015904 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 07:11:51.020783 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 07:11:51.022325 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 07:11:51.023634 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 07:11:51.025172 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 07:11:51.026927 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 07:11:51.031829 systemd-journald[1118]: Time spent on flushing to /var/log/journal/33e9037e8ed84ab6b8267f6c5e4747dd is 19.519ms for 825 entries. Aug 13 07:11:51.031829 systemd-journald[1118]: System Journal (/var/log/journal/33e9037e8ed84ab6b8267f6c5e4747dd) is 8M, max 195.6M, 187.6M free. Aug 13 07:11:51.063551 systemd-journald[1118]: Received client request to flush runtime journal. Aug 13 07:11:51.063641 kernel: loop0: detected capacity change from 0 to 123192 Aug 13 07:11:51.031905 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 07:11:51.037900 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 07:11:51.040735 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 07:11:51.042969 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 07:11:51.044314 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 07:11:51.048157 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 07:11:51.049968 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 07:11:51.055679 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 13 07:11:51.067793 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 07:11:51.070184 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 13 07:11:51.074903 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Aug 13 07:11:51.079456 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 07:11:51.081864 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 07:11:51.089933 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 07:11:51.092127 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 13 07:11:51.095942 udevadm[1177]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Aug 13 07:11:51.111091 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 07:11:51.127741 kernel: loop1: detected capacity change from 0 to 113512 Aug 13 07:11:51.134755 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Aug 13 07:11:51.134775 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Aug 13 07:11:51.138801 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 07:11:51.171734 kernel: loop2: detected capacity change from 0 to 123192 Aug 13 07:11:51.176727 kernel: loop3: detected capacity change from 0 to 113512 Aug 13 07:11:51.180303 (sd-merge)[1186]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 07:11:51.180639 (sd-merge)[1186]: Merged extensions into '/usr'. Aug 13 07:11:51.185146 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 07:11:51.194894 systemd[1]: Starting ensure-sysext.service... Aug 13 07:11:51.196790 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 07:11:51.205390 systemd[1]: Reload requested from client PID 1188 ('systemctl') (unit ensure-sysext.service)... Aug 13 07:11:51.205409 systemd[1]: Reloading... Aug 13 07:11:51.211553 systemd-tmpfiles[1189]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 07:11:51.211780 systemd-tmpfiles[1189]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 07:11:51.212386 systemd-tmpfiles[1189]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 07:11:51.212593 systemd-tmpfiles[1189]: ACLs are not supported, ignoring. Aug 13 07:11:51.212642 systemd-tmpfiles[1189]: ACLs are not supported, ignoring. Aug 13 07:11:51.215196 systemd-tmpfiles[1189]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 07:11:51.215206 systemd-tmpfiles[1189]: Skipping /boot Aug 13 07:11:51.223472 systemd-tmpfiles[1189]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 07:11:51.223484 systemd-tmpfiles[1189]: Skipping /boot Aug 13 07:11:51.266751 zram_generator::config[1222]: No configuration found. Aug 13 07:11:51.318435 ldconfig[1158]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 07:11:51.354273 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 07:11:51.404386 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 13 07:11:51.404594 systemd[1]: Reloading finished in 198 ms. Aug 13 07:11:51.427401 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 07:11:51.445056 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 07:11:51.453894 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 07:11:51.456268 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 07:11:51.461588 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 07:11:51.467383 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 07:11:51.469676 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 07:11:51.473630 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 07:11:51.474688 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 07:11:51.476744 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 07:11:51.479562 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 07:11:51.480646 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 07:11:51.480763 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 07:11:51.482892 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 07:11:51.484746 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 07:11:51.493627 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 07:11:51.493830 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 07:11:51.495612 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 07:11:51.496809 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 07:11:51.499349 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 07:11:51.511022 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 07:11:51.512344 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 07:11:51.512487 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 07:11:51.512584 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 07:11:51.520038 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 07:11:51.522188 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 07:11:51.525657 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 07:11:51.529344 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 07:11:51.529530 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 07:11:51.534763 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 07:11:51.535262 augenrules[1288]: No rules Aug 13 07:11:51.536415 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 07:11:51.536603 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 07:11:51.538199 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 07:11:51.553958 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 07:11:51.554942 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 07:11:51.556162 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 07:11:51.560293 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 07:11:51.564428 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 07:11:51.567549 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 07:11:51.568706 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 07:11:51.568760 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 07:11:51.571271 augenrules[1299]: /sbin/augenrules: No change Aug 13 07:11:51.572051 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 07:11:51.578790 augenrules[1327]: No rules Aug 13 07:11:51.585874 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 07:11:51.587025 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 07:11:51.587581 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 07:11:51.589947 systemd[1]: Finished ensure-sysext.service. Aug 13 07:11:51.591023 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 07:11:51.591197 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 07:11:51.592494 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 07:11:51.592657 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 07:11:51.594135 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 07:11:51.594278 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 07:11:51.595719 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 07:11:51.595866 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 07:11:51.597326 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 07:11:51.597479 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 07:11:51.598954 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 07:11:51.605565 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 07:11:51.605650 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 07:11:51.618449 systemd-resolved[1259]: Positive Trust Anchors: Aug 13 07:11:51.618477 systemd-resolved[1259]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 07:11:51.618510 systemd-resolved[1259]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 07:11:51.618880 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 07:11:51.620761 systemd-udevd[1319]: Using default interface naming scheme 'v255'. Aug 13 07:11:51.624888 systemd-resolved[1259]: Defaulting to hostname 'linux'. Aug 13 07:11:51.626306 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 07:11:51.627664 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 07:11:51.637754 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 07:11:51.647885 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 07:11:51.672719 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 07:11:51.674308 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 07:11:51.679048 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 07:11:51.704746 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 42 scanned by (udev-worker) (1354) Aug 13 07:11:51.715810 systemd-networkd[1347]: lo: Link UP Aug 13 07:11:51.715824 systemd-networkd[1347]: lo: Gained carrier Aug 13 07:11:51.718312 systemd-networkd[1347]: Enumeration completed Aug 13 07:11:51.718644 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 07:11:51.719865 systemd[1]: Reached target network.target - Network. Aug 13 07:11:51.729871 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 07:11:51.731089 systemd-networkd[1347]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 07:11:51.731100 systemd-networkd[1347]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 07:11:51.731552 systemd-networkd[1347]: eth0: Link UP Aug 13 07:11:51.731559 systemd-networkd[1347]: eth0: Gained carrier Aug 13 07:11:51.731573 systemd-networkd[1347]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 07:11:51.732570 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 07:11:51.744038 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 07:11:51.747077 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 07:11:51.748545 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 07:11:51.752860 systemd-networkd[1347]: eth0: DHCPv4 address 10.0.0.77/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 07:11:51.753376 systemd-timesyncd[1339]: Network configuration changed, trying to establish connection. Aug 13 07:11:51.754492 systemd-timesyncd[1339]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 13 07:11:51.754630 systemd-timesyncd[1339]: Initial clock synchronization to Wed 2025-08-13 07:11:51.909451 UTC. Aug 13 07:11:51.761886 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 07:11:51.788956 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 07:11:51.790387 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Aug 13 07:11:51.793568 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Aug 13 07:11:51.811741 lvm[1380]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 13 07:11:51.821760 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:11:51.844096 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Aug 13 07:11:51.845557 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 07:11:51.846693 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 07:11:51.847803 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 07:11:51.849027 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 07:11:51.850371 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 07:11:51.851520 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 07:11:51.852762 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 07:11:51.854078 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 07:11:51.854113 systemd[1]: Reached target paths.target - Path Units. Aug 13 07:11:51.854983 systemd[1]: Reached target timers.target - Timer Units. Aug 13 07:11:51.856631 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 07:11:51.859014 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 07:11:51.862075 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 07:11:51.863443 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 07:11:51.864693 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 07:11:51.868481 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 07:11:51.870051 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 07:11:51.872228 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Aug 13 07:11:51.873832 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 07:11:51.874966 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 07:11:51.875921 systemd[1]: Reached target basic.target - Basic System. Aug 13 07:11:51.876859 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 07:11:51.876889 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 07:11:51.877744 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 07:11:51.879159 lvm[1388]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 13 07:11:51.879688 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 07:11:51.882898 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 07:11:51.885543 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 07:11:51.886794 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 07:11:51.890468 jq[1391]: false Aug 13 07:11:51.890899 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 07:11:51.894245 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 07:11:51.897082 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 07:11:51.899422 dbus-daemon[1390]: [system] SELinux support is enabled Aug 13 07:11:51.902896 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 07:11:51.906054 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 07:11:51.906506 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 07:11:51.907817 extend-filesystems[1392]: Found loop2 Aug 13 07:11:51.907817 extend-filesystems[1392]: Found loop3 Aug 13 07:11:51.910563 extend-filesystems[1392]: Found vda Aug 13 07:11:51.910563 extend-filesystems[1392]: Found vda1 Aug 13 07:11:51.910563 extend-filesystems[1392]: Found vda2 Aug 13 07:11:51.910563 extend-filesystems[1392]: Found vda3 Aug 13 07:11:51.910563 extend-filesystems[1392]: Found usr Aug 13 07:11:51.910563 extend-filesystems[1392]: Found vda4 Aug 13 07:11:51.910563 extend-filesystems[1392]: Found vda6 Aug 13 07:11:51.910563 extend-filesystems[1392]: Found vda7 Aug 13 07:11:51.910563 extend-filesystems[1392]: Found vda9 Aug 13 07:11:51.910563 extend-filesystems[1392]: Checking size of /dev/vda9 Aug 13 07:11:51.908049 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 07:11:51.912946 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 07:11:51.914672 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 07:11:51.933696 jq[1408]: true Aug 13 07:11:51.919172 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Aug 13 07:11:51.926161 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 07:11:51.926371 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 07:11:51.926666 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 07:11:51.926847 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 07:11:51.928291 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 07:11:51.928473 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 07:11:51.934857 extend-filesystems[1392]: Old size kept for /dev/vda9 Aug 13 07:11:51.940172 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 07:11:51.940445 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 07:11:51.951964 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 42 scanned by (udev-worker) (1344) Aug 13 07:11:51.952447 update_engine[1405]: I20250813 07:11:51.952297 1405 main.cc:92] Flatcar Update Engine starting Aug 13 07:11:51.958945 update_engine[1405]: I20250813 07:11:51.955893 1405 update_check_scheduler.cc:74] Next update check in 5m11s Aug 13 07:11:51.959016 (ntainerd)[1420]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 07:11:51.963275 jq[1414]: true Aug 13 07:11:51.969253 systemd[1]: Started update-engine.service - Update Engine. Aug 13 07:11:51.970986 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 07:11:51.971016 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 07:11:51.972603 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 07:11:51.972622 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 07:11:51.972769 systemd-logind[1399]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 07:11:51.972995 systemd-logind[1399]: New seat seat0. Aug 13 07:11:51.976004 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 07:11:51.978129 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 07:11:52.023986 locksmithd[1427]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 07:11:52.027320 bash[1441]: Updated "/home/core/.ssh/authorized_keys" Aug 13 07:11:52.030588 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 13 07:11:52.032756 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 07:11:52.141388 containerd[1420]: time="2025-08-13T07:11:52.141256513Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Aug 13 07:11:52.165331 containerd[1420]: time="2025-08-13T07:11:52.165268972Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Aug 13 07:11:52.166716 containerd[1420]: time="2025-08-13T07:11:52.166665440Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.100-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:11:52.166716 containerd[1420]: time="2025-08-13T07:11:52.166697652Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Aug 13 07:11:52.166716 containerd[1420]: time="2025-08-13T07:11:52.166713840Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Aug 13 07:11:52.166907 containerd[1420]: time="2025-08-13T07:11:52.166878042Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Aug 13 07:11:52.166907 containerd[1420]: time="2025-08-13T07:11:52.166901895Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Aug 13 07:11:52.166984 containerd[1420]: time="2025-08-13T07:11:52.166958654Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:11:52.166984 containerd[1420]: time="2025-08-13T07:11:52.166974842Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Aug 13 07:11:52.167185 containerd[1420]: time="2025-08-13T07:11:52.167155721Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:11:52.167185 containerd[1420]: time="2025-08-13T07:11:52.167176964Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Aug 13 07:11:52.167224 containerd[1420]: time="2025-08-13T07:11:52.167190706Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:11:52.167224 containerd[1420]: time="2025-08-13T07:11:52.167200451Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Aug 13 07:11:52.167286 containerd[1420]: time="2025-08-13T07:11:52.167271930Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Aug 13 07:11:52.167483 containerd[1420]: time="2025-08-13T07:11:52.167456723Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Aug 13 07:11:52.167593 containerd[1420]: time="2025-08-13T07:11:52.167577825Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:11:52.167660 containerd[1420]: time="2025-08-13T07:11:52.167593972Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Aug 13 07:11:52.167704 containerd[1420]: time="2025-08-13T07:11:52.167686002Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Aug 13 07:11:52.167775 containerd[1420]: time="2025-08-13T07:11:52.167760172Z" level=info msg="metadata content store policy set" policy=shared Aug 13 07:11:52.171317 containerd[1420]: time="2025-08-13T07:11:52.171283106Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Aug 13 07:11:52.171349 containerd[1420]: time="2025-08-13T07:11:52.171331384Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Aug 13 07:11:52.171368 containerd[1420]: time="2025-08-13T07:11:52.171348020Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Aug 13 07:11:52.171368 containerd[1420]: time="2025-08-13T07:11:52.171362536Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Aug 13 07:11:52.171415 containerd[1420]: time="2025-08-13T07:11:52.171379661Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Aug 13 07:11:52.171548 containerd[1420]: time="2025-08-13T07:11:52.171515280Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Aug 13 07:11:52.171860 containerd[1420]: time="2025-08-13T07:11:52.171827658Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Aug 13 07:11:52.171965 containerd[1420]: time="2025-08-13T07:11:52.171938608Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Aug 13 07:11:52.171965 containerd[1420]: time="2025-08-13T07:11:52.171961279Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Aug 13 07:11:52.172006 containerd[1420]: time="2025-08-13T07:11:52.171975591Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Aug 13 07:11:52.172006 containerd[1420]: time="2025-08-13T07:11:52.171988068Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Aug 13 07:11:52.172006 containerd[1420]: time="2025-08-13T07:11:52.172001361Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Aug 13 07:11:52.172070 containerd[1420]: time="2025-08-13T07:11:52.172014123Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Aug 13 07:11:52.172070 containerd[1420]: time="2025-08-13T07:11:52.172027661Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Aug 13 07:11:52.172070 containerd[1420]: time="2025-08-13T07:11:52.172042747Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Aug 13 07:11:52.172070 containerd[1420]: time="2025-08-13T07:11:52.172054817Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Aug 13 07:11:52.172070 containerd[1420]: time="2025-08-13T07:11:52.172066601Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Aug 13 07:11:52.172149 containerd[1420]: time="2025-08-13T07:11:52.172077202Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Aug 13 07:11:52.172149 containerd[1420]: time="2025-08-13T07:11:52.172101627Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172149 containerd[1420]: time="2025-08-13T07:11:52.172115286Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172149 containerd[1420]: time="2025-08-13T07:11:52.172127030Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172149 containerd[1420]: time="2025-08-13T07:11:52.172139670Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172232 containerd[1420]: time="2025-08-13T07:11:52.172151169Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172232 containerd[1420]: time="2025-08-13T07:11:52.172164502Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172232 containerd[1420]: time="2025-08-13T07:11:52.172175185Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172232 containerd[1420]: time="2025-08-13T07:11:52.172187662Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172232 containerd[1420]: time="2025-08-13T07:11:52.172199120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172232 containerd[1420]: time="2025-08-13T07:11:52.172212372Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172232 containerd[1420]: time="2025-08-13T07:11:52.172224401Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172342 containerd[1420]: time="2025-08-13T07:11:52.172236185Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172342 containerd[1420]: time="2025-08-13T07:11:52.172247806Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172342 containerd[1420]: time="2025-08-13T07:11:52.172260935Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Aug 13 07:11:52.172342 containerd[1420]: time="2025-08-13T07:11:52.172279529Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172342 containerd[1420]: time="2025-08-13T07:11:52.172293025Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172342 containerd[1420]: time="2025-08-13T07:11:52.172303341Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Aug 13 07:11:52.172482 containerd[1420]: time="2025-08-13T07:11:52.172468481Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Aug 13 07:11:52.172504 containerd[1420]: time="2025-08-13T07:11:52.172487849Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Aug 13 07:11:52.172504 containerd[1420]: time="2025-08-13T07:11:52.172499062Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Aug 13 07:11:52.172545 containerd[1420]: time="2025-08-13T07:11:52.172510561Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Aug 13 07:11:52.172545 containerd[1420]: time="2025-08-13T07:11:52.172519776Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172545 containerd[1420]: time="2025-08-13T07:11:52.172535597Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Aug 13 07:11:52.172545 containerd[1420]: time="2025-08-13T07:11:52.172545057Z" level=info msg="NRI interface is disabled by configuration." Aug 13 07:11:52.172609 containerd[1420]: time="2025-08-13T07:11:52.172555332Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Aug 13 07:11:52.172974 containerd[1420]: time="2025-08-13T07:11:52.172914806Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Aug 13 07:11:52.172974 containerd[1420]: time="2025-08-13T07:11:52.172967569Z" level=info msg="Connect containerd service" Aug 13 07:11:52.173093 containerd[1420]: time="2025-08-13T07:11:52.173001290Z" level=info msg="using legacy CRI server" Aug 13 07:11:52.173093 containerd[1420]: time="2025-08-13T07:11:52.173008507Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 07:11:52.173247 containerd[1420]: time="2025-08-13T07:11:52.173220538Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Aug 13 07:11:52.173900 containerd[1420]: time="2025-08-13T07:11:52.173861565Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 07:11:52.174969 containerd[1420]: time="2025-08-13T07:11:52.174060384Z" level=info msg="Start subscribing containerd event" Aug 13 07:11:52.174969 containerd[1420]: time="2025-08-13T07:11:52.174325545Z" level=info msg="Start recovering state" Aug 13 07:11:52.174969 containerd[1420]: time="2025-08-13T07:11:52.174395760Z" level=info msg="Start event monitor" Aug 13 07:11:52.174969 containerd[1420]: time="2025-08-13T07:11:52.174412030Z" level=info msg="Start snapshots syncer" Aug 13 07:11:52.174969 containerd[1420]: time="2025-08-13T07:11:52.174859048Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 07:11:52.174969 containerd[1420]: time="2025-08-13T07:11:52.174909772Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 07:11:52.175183 containerd[1420]: time="2025-08-13T07:11:52.175144515Z" level=info msg="Start cni network conf syncer for default" Aug 13 07:11:52.175235 containerd[1420]: time="2025-08-13T07:11:52.175223496Z" level=info msg="Start streaming server" Aug 13 07:11:52.175426 containerd[1420]: time="2025-08-13T07:11:52.175410654Z" level=info msg="containerd successfully booted in 0.035022s" Aug 13 07:11:52.175500 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 07:11:52.563274 sshd_keygen[1407]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 13 07:11:52.581326 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 07:11:52.590986 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 07:11:52.595929 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 07:11:52.597770 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 07:11:52.600433 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 07:11:52.612915 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 07:11:52.626018 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 07:11:52.628022 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 07:11:52.629304 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 07:11:53.124945 systemd-networkd[1347]: eth0: Gained IPv6LL Aug 13 07:11:53.128779 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 07:11:53.130565 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 07:11:53.143951 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 07:11:53.145949 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 07:11:53.161579 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 07:11:53.161802 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 07:11:53.163645 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 13 07:11:53.167978 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 07:11:53.169352 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 07:11:53.174857 systemd[1]: Startup finished in 548ms (kernel) + 3.665s (initrd) + 2.845s (userspace) = 7.059s. Aug 13 07:11:59.778093 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 07:11:59.779188 systemd[1]: Started sshd@0-10.0.0.77:22-10.0.0.1:55318.service - OpenSSH per-connection server daemon (10.0.0.1:55318). Aug 13 07:11:59.846811 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 55318 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:11:59.850203 sshd-session[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:11:59.855766 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 07:11:59.862917 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 07:11:59.867600 systemd-logind[1399]: New session 1 of user core. Aug 13 07:11:59.871441 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 07:11:59.873659 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 07:11:59.879306 (systemd)[1497]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 07:11:59.881340 systemd-logind[1399]: New session c1 of user core. Aug 13 07:11:59.999870 systemd[1497]: Queued start job for default target default.target. Aug 13 07:12:00.011695 systemd[1497]: Created slice app.slice - User Application Slice. Aug 13 07:12:00.011748 systemd[1497]: Reached target paths.target - Paths. Aug 13 07:12:00.011793 systemd[1497]: Reached target timers.target - Timers. Aug 13 07:12:00.013089 systemd[1497]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 07:12:00.021646 systemd[1497]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 07:12:00.021730 systemd[1497]: Reached target sockets.target - Sockets. Aug 13 07:12:00.021775 systemd[1497]: Reached target basic.target - Basic System. Aug 13 07:12:00.021806 systemd[1497]: Reached target default.target - Main User Target. Aug 13 07:12:00.021832 systemd[1497]: Startup finished in 135ms. Aug 13 07:12:00.021934 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 07:12:00.023127 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 07:12:00.082951 systemd[1]: Started sshd@1-10.0.0.77:22-10.0.0.1:55326.service - OpenSSH per-connection server daemon (10.0.0.1:55326). Aug 13 07:12:00.126933 sshd[1508]: Accepted publickey for core from 10.0.0.1 port 55326 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:00.128099 sshd-session[1508]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:00.131784 systemd-logind[1399]: New session 2 of user core. Aug 13 07:12:00.142860 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 07:12:00.193576 sshd[1510]: Connection closed by 10.0.0.1 port 55326 Aug 13 07:12:00.194019 sshd-session[1508]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:00.204626 systemd[1]: sshd@1-10.0.0.77:22-10.0.0.1:55326.service: Deactivated successfully. Aug 13 07:12:00.205902 systemd[1]: session-2.scope: Deactivated successfully. Aug 13 07:12:00.206587 systemd-logind[1399]: Session 2 logged out. Waiting for processes to exit. Aug 13 07:12:00.220036 systemd[1]: Started sshd@2-10.0.0.77:22-10.0.0.1:55328.service - OpenSSH per-connection server daemon (10.0.0.1:55328). Aug 13 07:12:00.221059 systemd-logind[1399]: Removed session 2. Aug 13 07:12:00.260471 sshd[1515]: Accepted publickey for core from 10.0.0.1 port 55328 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:00.261515 sshd-session[1515]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:00.265638 systemd-logind[1399]: New session 3 of user core. Aug 13 07:12:00.278921 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 07:12:00.327907 sshd[1518]: Connection closed by 10.0.0.1 port 55328 Aug 13 07:12:00.327783 sshd-session[1515]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:00.337385 systemd[1]: sshd@2-10.0.0.77:22-10.0.0.1:55328.service: Deactivated successfully. Aug 13 07:12:00.338999 systemd[1]: session-3.scope: Deactivated successfully. Aug 13 07:12:00.339720 systemd-logind[1399]: Session 3 logged out. Waiting for processes to exit. Aug 13 07:12:00.351989 systemd[1]: Started sshd@3-10.0.0.77:22-10.0.0.1:55336.service - OpenSSH per-connection server daemon (10.0.0.1:55336). Aug 13 07:12:00.353030 systemd-logind[1399]: Removed session 3. Aug 13 07:12:00.391450 sshd[1523]: Accepted publickey for core from 10.0.0.1 port 55336 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:00.392448 sshd-session[1523]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:00.396671 systemd-logind[1399]: New session 4 of user core. Aug 13 07:12:00.405890 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 07:12:00.457752 sshd[1526]: Connection closed by 10.0.0.1 port 55336 Aug 13 07:12:00.457638 sshd-session[1523]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:00.472626 systemd[1]: sshd@3-10.0.0.77:22-10.0.0.1:55336.service: Deactivated successfully. Aug 13 07:12:00.474079 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 07:12:00.475356 systemd-logind[1399]: Session 4 logged out. Waiting for processes to exit. Aug 13 07:12:00.476473 systemd[1]: Started sshd@4-10.0.0.77:22-10.0.0.1:55340.service - OpenSSH per-connection server daemon (10.0.0.1:55340). Aug 13 07:12:00.478083 systemd-logind[1399]: Removed session 4. Aug 13 07:12:00.519452 sshd[1531]: Accepted publickey for core from 10.0.0.1 port 55340 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:00.520498 sshd-session[1531]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:00.524425 systemd-logind[1399]: New session 5 of user core. Aug 13 07:12:00.529932 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 07:12:00.591010 sudo[1535]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 07:12:00.591273 sudo[1535]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:00.610442 sudo[1535]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:00.611761 sshd[1534]: Connection closed by 10.0.0.1 port 55340 Aug 13 07:12:00.612141 sshd-session[1531]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:00.624192 systemd[1]: sshd@4-10.0.0.77:22-10.0.0.1:55340.service: Deactivated successfully. Aug 13 07:12:00.625520 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 07:12:00.626167 systemd-logind[1399]: Session 5 logged out. Waiting for processes to exit. Aug 13 07:12:00.637042 systemd[1]: Started sshd@5-10.0.0.77:22-10.0.0.1:55354.service - OpenSSH per-connection server daemon (10.0.0.1:55354). Aug 13 07:12:00.638036 systemd-logind[1399]: Removed session 5. Aug 13 07:12:00.676869 sshd[1540]: Accepted publickey for core from 10.0.0.1 port 55354 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:00.678029 sshd-session[1540]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:00.681734 systemd-logind[1399]: New session 6 of user core. Aug 13 07:12:00.695864 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 07:12:00.747666 sudo[1545]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 07:12:00.747995 sudo[1545]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:00.751068 sudo[1545]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:00.755465 sudo[1544]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 07:12:00.755744 sudo[1544]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:00.774118 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 07:12:00.796155 augenrules[1567]: No rules Aug 13 07:12:00.797403 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 07:12:00.797645 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 07:12:00.798523 sudo[1544]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:00.799759 sshd[1543]: Connection closed by 10.0.0.1 port 55354 Aug 13 07:12:00.799956 sshd-session[1540]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:00.810686 systemd[1]: sshd@5-10.0.0.77:22-10.0.0.1:55354.service: Deactivated successfully. Aug 13 07:12:00.812217 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 07:12:00.813521 systemd-logind[1399]: Session 6 logged out. Waiting for processes to exit. Aug 13 07:12:00.814677 systemd[1]: Started sshd@6-10.0.0.77:22-10.0.0.1:55362.service - OpenSSH per-connection server daemon (10.0.0.1:55362). Aug 13 07:12:00.815408 systemd-logind[1399]: Removed session 6. Aug 13 07:12:00.858240 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 55362 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:00.859383 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:00.863336 systemd-logind[1399]: New session 7 of user core. Aug 13 07:12:00.873863 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 07:12:00.926123 sudo[1579]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc || { echo "Could not unmount /etc"; exit 1; }; if test -e "/etc/hosts" || test -e "/etc/security" || test -e "/etc/profile.d" || test -e "/etc/shells" || test -e "/etc/os-release" ; then echo "Unexpected overlay copy in /etc on initial boot: $_" ; exit 1; fi' Aug 13 07:12:00.926408 sudo[1579]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:00.933985 sudo[1579]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:00.935042 sshd[1578]: Connection closed by 10.0.0.1 port 55362 Aug 13 07:12:00.935538 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:00.949893 systemd[1]: sshd@6-10.0.0.77:22-10.0.0.1:55362.service: Deactivated successfully. Aug 13 07:12:00.951473 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 07:12:00.952798 systemd-logind[1399]: Session 7 logged out. Waiting for processes to exit. Aug 13 07:12:00.953969 systemd[1]: Started sshd@7-10.0.0.77:22-10.0.0.1:55366.service - OpenSSH per-connection server daemon (10.0.0.1:55366). Aug 13 07:12:00.954797 systemd-logind[1399]: Removed session 7. Aug 13 07:12:00.997492 sshd[1585]: Accepted publickey for core from 10.0.0.1 port 55366 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:00.998679 sshd-session[1585]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:01.002898 systemd-logind[1399]: New session 8 of user core. Aug 13 07:12:01.012860 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 13 07:12:01.067009 sudo[1590]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -r /etc/sssd Aug 13 07:12:01.067797 sudo[1590]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:01.072434 sudo[1590]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:01.076965 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/sssd Aug 13 07:12:01.077237 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:01.080148 sudo[1592]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:01.084467 sudo[1594]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod 700 /etc/sssd Aug 13 07:12:01.084742 sudo[1594]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:01.087161 sudo[1594]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:01.091485 sudo[1596]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/kexec.conf Aug 13 07:12:01.091764 sudo[1596]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:01.094797 sudo[1596]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:01.099434 sudo[1598]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/samba Aug 13 07:12:01.099709 sudo[1598]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:01.102651 sudo[1598]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:01.107451 sudo[1600]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -r /etc/bash Aug 13 07:12:01.107708 sudo[1600]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:01.111728 sudo[1600]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:01.116546 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp -a /usr/share/flatcar/etc/bash /etc/bash Aug 13 07:12:01.116840 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:01.120851 sudo[1602]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:01.125753 sudo[1589]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/bash/hello Aug 13 07:12:01.126038 sudo[1589]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:01.129795 sudo[1589]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:01.131825 sshd[1588]: Connection closed by 10.0.0.1 port 55366 Aug 13 07:12:01.131681 sshd-session[1585]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:01.146577 systemd[1]: sshd@7-10.0.0.77:22-10.0.0.1:55366.service: Deactivated successfully. Aug 13 07:12:01.148191 systemd[1]: session-8.scope: Deactivated successfully. Aug 13 07:12:01.148957 systemd-logind[1399]: Session 8 logged out. Waiting for processes to exit. Aug 13 07:12:01.161007 systemd[1]: Started sshd@8-10.0.0.77:22-10.0.0.1:55382.service - OpenSSH per-connection server daemon (10.0.0.1:55382). Aug 13 07:12:01.162022 systemd-logind[1399]: Removed session 8. Aug 13 07:12:01.201779 sshd[1608]: Accepted publickey for core from 10.0.0.1 port 55382 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:01.202978 sshd-session[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:01.207370 systemd-logind[1399]: New session 9 of user core. Aug 13 07:12:01.214888 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 13 07:12:01.266701 sudo[1612]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/resolv.conf Aug 13 07:12:01.267330 sudo[1612]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:01.270367 sudo[1612]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:01.271644 sshd[1611]: Connection closed by 10.0.0.1 port 55382 Aug 13 07:12:01.272107 sshd-session[1608]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:01.285052 systemd[1]: sshd@8-10.0.0.77:22-10.0.0.1:55382.service: Deactivated successfully. Aug 13 07:12:01.287847 systemd[1]: session-9.scope: Deactivated successfully. Aug 13 07:12:01.288438 systemd-logind[1399]: Session 9 logged out. Waiting for processes to exit. Aug 13 07:12:01.300082 systemd[1]: Started sshd@9-10.0.0.77:22-10.0.0.1:55398.service - OpenSSH per-connection server daemon (10.0.0.1:55398). Aug 13 07:12:01.300907 systemd-logind[1399]: Removed session 9. Aug 13 07:12:01.339895 sshd[1617]: Accepted publickey for core from 10.0.0.1 port 55398 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:01.340906 sshd-session[1617]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:01.344338 systemd-logind[1399]: New session 10 of user core. Aug 13 07:12:01.358852 systemd[1]: Started session-10.scope - Session 10 of User core. Aug 13 07:12:01.410014 sudo[1621]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc && cp -a /usr/share/flatcar/etc/{hosts,shells,os-release} /etc/ && mkdir /etc/security /etc/profile.d' Aug 13 07:12:01.410291 sudo[1621]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Aug 13 07:12:09.890988 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 07:12:09.891008 kernel: Linux version 6.6.100-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Tue Aug 12 21:42:02 -00 2025 Aug 13 07:12:09.891018 kernel: KASLR enabled Aug 13 07:12:09.891024 kernel: efi: EFI v2.7 by EDK II Aug 13 07:12:09.891029 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbaf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40218 Aug 13 07:12:09.891035 kernel: random: crng init done Aug 13 07:12:09.891041 kernel: secureboot: Secure boot disabled Aug 13 07:12:09.891047 kernel: ACPI: Early table checksum verification disabled Aug 13 07:12:09.891053 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Aug 13 07:12:09.891060 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 07:12:09.891066 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:12:09.891072 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:12:09.891078 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:12:09.891084 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:12:09.891091 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:12:09.891098 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:12:09.891104 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:12:09.891111 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:12:09.891117 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 07:12:09.891123 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 07:12:09.891129 kernel: NUMA: Failed to initialise from firmware Aug 13 07:12:09.891135 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 07:12:09.891141 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Aug 13 07:12:09.891147 kernel: Zone ranges: Aug 13 07:12:09.891153 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 07:12:09.891160 kernel: DMA32 empty Aug 13 07:12:09.891166 kernel: Normal empty Aug 13 07:12:09.891172 kernel: Movable zone start for each node Aug 13 07:12:09.891178 kernel: Early memory node ranges Aug 13 07:12:09.891184 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] Aug 13 07:12:09.891190 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] Aug 13 07:12:09.891196 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] Aug 13 07:12:09.891202 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Aug 13 07:12:09.891208 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Aug 13 07:12:09.891214 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Aug 13 07:12:09.891220 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Aug 13 07:12:09.891226 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Aug 13 07:12:09.891233 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 07:12:09.891239 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 07:12:09.891246 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 07:12:09.891254 kernel: psci: probing for conduit method from ACPI. Aug 13 07:12:09.891260 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 07:12:09.891267 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 07:12:09.891275 kernel: psci: Trusted OS migration not required Aug 13 07:12:09.891281 kernel: psci: SMC Calling Convention v1.1 Aug 13 07:12:09.891288 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 07:12:09.891294 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Aug 13 07:12:09.891300 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Aug 13 07:12:09.891314 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 07:12:09.891321 kernel: Detected PIPT I-cache on CPU0 Aug 13 07:12:09.891327 kernel: CPU features: detected: GIC system register CPU interface Aug 13 07:12:09.891334 kernel: CPU features: detected: Hardware dirty bit management Aug 13 07:12:09.891340 kernel: CPU features: detected: Spectre-v4 Aug 13 07:12:09.891348 kernel: CPU features: detected: Spectre-BHB Aug 13 07:12:09.891354 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 07:12:09.891361 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 07:12:09.891367 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 07:12:09.891374 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 07:12:09.891380 kernel: alternatives: applying boot alternatives Aug 13 07:12:09.891387 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=c44ba8b4c0c81c1bcadc13a1606b9de202ee4e4226c47e1c865eaa5fc436b169 Aug 13 07:12:09.891394 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 07:12:09.891400 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 07:12:09.891407 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 07:12:09.891414 kernel: Fallback order for Node 0: 0 Aug 13 07:12:09.891421 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Aug 13 07:12:09.891428 kernel: Policy zone: DMA Aug 13 07:12:09.891434 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 07:12:09.891440 kernel: software IO TLB: area num 4. Aug 13 07:12:09.891447 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Aug 13 07:12:09.891454 kernel: Memory: 2387412K/2572288K available (10368K kernel code, 2186K rwdata, 8104K rodata, 38400K init, 897K bss, 184876K reserved, 0K cma-reserved) Aug 13 07:12:09.891460 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 07:12:09.891467 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 07:12:09.891473 kernel: rcu: RCU event tracing is enabled. Aug 13 07:12:09.891480 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 07:12:09.891487 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 07:12:09.891493 kernel: Tracing variant of Tasks RCU enabled. Aug 13 07:12:09.891501 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 07:12:09.891507 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 07:12:09.891514 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 07:12:09.891520 kernel: GICv3: 256 SPIs implemented Aug 13 07:12:09.891527 kernel: GICv3: 0 Extended SPIs implemented Aug 13 07:12:09.891533 kernel: Root IRQ handler: gic_handle_irq Aug 13 07:12:09.891539 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 07:12:09.891546 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 07:12:09.891552 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 07:12:09.891559 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Aug 13 07:12:09.891565 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Aug 13 07:12:09.891573 kernel: GICv3: using LPI property table @0x00000000400f0000 Aug 13 07:12:09.891579 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Aug 13 07:12:09.891589 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 07:12:09.891596 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 07:12:09.891603 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 07:12:09.891609 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 07:12:09.891616 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 07:12:09.891622 kernel: arm-pv: using stolen time PV Aug 13 07:12:09.891629 kernel: Console: colour dummy device 80x25 Aug 13 07:12:09.891635 kernel: ACPI: Core revision 20230628 Aug 13 07:12:09.891642 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 07:12:09.891651 kernel: pid_max: default: 32768 minimum: 301 Aug 13 07:12:09.891657 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Aug 13 07:12:09.891664 kernel: landlock: Up and running. Aug 13 07:12:09.891670 kernel: SELinux: Initializing. Aug 13 07:12:09.891677 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 07:12:09.891684 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 07:12:09.891690 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 07:12:09.891697 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 07:12:09.891704 kernel: rcu: Hierarchical SRCU implementation. Aug 13 07:12:09.891712 kernel: rcu: Max phase no-delay instances is 400. Aug 13 07:12:09.891719 kernel: Platform MSI: ITS@0x8080000 domain created Aug 13 07:12:09.891725 kernel: PCI/MSI: ITS@0x8080000 domain created Aug 13 07:12:09.891732 kernel: Remapping and enabling EFI services. Aug 13 07:12:09.891738 kernel: smp: Bringing up secondary CPUs ... Aug 13 07:12:09.891745 kernel: Detected PIPT I-cache on CPU1 Aug 13 07:12:09.891751 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 07:12:09.891758 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Aug 13 07:12:09.891765 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 07:12:09.891773 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 07:12:09.891780 kernel: Detected PIPT I-cache on CPU2 Aug 13 07:12:09.891791 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 07:12:09.891799 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Aug 13 07:12:09.891806 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 07:12:09.891813 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 07:12:09.891820 kernel: Detected PIPT I-cache on CPU3 Aug 13 07:12:09.891827 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 07:12:09.891835 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Aug 13 07:12:09.891843 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 07:12:09.891850 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 07:12:09.891857 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 07:12:09.891865 kernel: SMP: Total of 4 processors activated. Aug 13 07:12:09.891872 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 07:12:09.891893 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 07:12:09.891901 kernel: CPU features: detected: Common not Private translations Aug 13 07:12:09.891908 kernel: CPU features: detected: CRC32 instructions Aug 13 07:12:09.891916 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 07:12:09.891924 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 07:12:09.891931 kernel: CPU features: detected: LSE atomic instructions Aug 13 07:12:09.891938 kernel: CPU features: detected: Privileged Access Never Aug 13 07:12:09.891945 kernel: CPU features: detected: RAS Extension Support Aug 13 07:12:09.891952 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 07:12:09.891959 kernel: CPU: All CPU(s) started at EL1 Aug 13 07:12:09.891966 kernel: alternatives: applying system-wide alternatives Aug 13 07:12:09.891973 kernel: devtmpfs: initialized Aug 13 07:12:09.891981 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 07:12:09.891989 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 07:12:09.891996 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 07:12:09.892003 kernel: SMBIOS 3.0.0 present. Aug 13 07:12:09.892010 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 07:12:09.892018 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 07:12:09.892025 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 07:12:09.892032 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 07:12:09.892040 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 07:12:09.892047 kernel: audit: initializing netlink subsys (disabled) Aug 13 07:12:09.892055 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Aug 13 07:12:09.892062 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 07:12:09.892070 kernel: cpuidle: using governor menu Aug 13 07:12:09.892077 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 07:12:09.892084 kernel: ASID allocator initialised with 32768 entries Aug 13 07:12:09.892091 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 07:12:09.892098 kernel: Serial: AMBA PL011 UART driver Aug 13 07:12:09.892105 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 07:12:09.892113 kernel: Modules: 0 pages in range for non-PLT usage Aug 13 07:12:09.892121 kernel: Modules: 509248 pages in range for PLT usage Aug 13 07:12:09.892128 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 07:12:09.892135 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 07:12:09.892143 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 07:12:09.892150 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 07:12:09.892157 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 07:12:09.892164 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 07:12:09.892171 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 07:12:09.892178 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 07:12:09.892187 kernel: ACPI: Added _OSI(Module Device) Aug 13 07:12:09.892194 kernel: ACPI: Added _OSI(Processor Device) Aug 13 07:12:09.892201 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 07:12:09.892208 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 07:12:09.892215 kernel: ACPI: Interpreter enabled Aug 13 07:12:09.892222 kernel: ACPI: Using GIC for interrupt routing Aug 13 07:12:09.892229 kernel: ACPI: MCFG table detected, 1 entries Aug 13 07:12:09.892236 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 07:12:09.892243 kernel: printk: console [ttyAMA0] enabled Aug 13 07:12:09.892252 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 07:12:09.892383 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 07:12:09.892457 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 07:12:09.892524 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 07:12:09.892587 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 07:12:09.892650 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 07:12:09.892660 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 07:12:09.892670 kernel: PCI host bridge to bus 0000:00 Aug 13 07:12:09.892741 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 07:12:09.892801 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 07:12:09.892860 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 07:12:09.892930 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 07:12:09.893009 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Aug 13 07:12:09.893087 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Aug 13 07:12:09.893154 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Aug 13 07:12:09.893220 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Aug 13 07:12:09.893284 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 07:12:09.893358 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 07:12:09.893424 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Aug 13 07:12:09.893490 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Aug 13 07:12:09.893549 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 07:12:09.893606 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 07:12:09.893661 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 07:12:09.893670 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 07:12:09.893678 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 07:12:09.893684 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 07:12:09.893691 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 07:12:09.893698 kernel: iommu: Default domain type: Translated Aug 13 07:12:09.893707 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 07:12:09.893714 kernel: efivars: Registered efivars operations Aug 13 07:12:09.893721 kernel: vgaarb: loaded Aug 13 07:12:09.893727 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 07:12:09.893734 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 07:12:09.893741 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 07:12:09.893748 kernel: pnp: PnP ACPI init Aug 13 07:12:09.893824 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 07:12:09.893834 kernel: pnp: PnP ACPI: found 1 devices Aug 13 07:12:09.893843 kernel: NET: Registered PF_INET protocol family Aug 13 07:12:09.893850 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 07:12:09.893857 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 07:12:09.893865 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 07:12:09.893872 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 07:12:09.893888 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 07:12:09.893895 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 07:12:09.893902 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 07:12:09.893911 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 07:12:09.893918 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 07:12:09.893925 kernel: PCI: CLS 0 bytes, default 64 Aug 13 07:12:09.893932 kernel: kvm [1]: HYP mode not available Aug 13 07:12:09.893939 kernel: Initialise system trusted keyrings Aug 13 07:12:09.893946 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 07:12:09.893953 kernel: Key type asymmetric registered Aug 13 07:12:09.893959 kernel: Asymmetric key parser 'x509' registered Aug 13 07:12:09.893966 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Aug 13 07:12:09.893973 kernel: io scheduler mq-deadline registered Aug 13 07:12:09.893982 kernel: io scheduler kyber registered Aug 13 07:12:09.893988 kernel: io scheduler bfq registered Aug 13 07:12:09.893996 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 07:12:09.894002 kernel: ACPI: button: Power Button [PWRB] Aug 13 07:12:09.894010 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 07:12:09.894081 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 07:12:09.894091 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 07:12:09.894098 kernel: thunder_xcv, ver 1.0 Aug 13 07:12:09.894105 kernel: thunder_bgx, ver 1.0 Aug 13 07:12:09.894114 kernel: nicpf, ver 1.0 Aug 13 07:12:09.894121 kernel: nicvf, ver 1.0 Aug 13 07:12:09.894192 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 07:12:09.894254 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T07:12:09 UTC (1755069129) Aug 13 07:12:09.894264 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 07:12:09.894271 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Aug 13 07:12:09.894278 kernel: watchdog: Delayed init of the lockup detector failed: -19 Aug 13 07:12:09.894285 kernel: watchdog: Hard watchdog permanently disabled Aug 13 07:12:09.894294 kernel: NET: Registered PF_INET6 protocol family Aug 13 07:12:09.894301 kernel: Segment Routing with IPv6 Aug 13 07:12:09.894315 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 07:12:09.894322 kernel: NET: Registered PF_PACKET protocol family Aug 13 07:12:09.894329 kernel: Key type dns_resolver registered Aug 13 07:12:09.894336 kernel: registered taskstats version 1 Aug 13 07:12:09.894343 kernel: Loading compiled-in X.509 certificates Aug 13 07:12:09.894350 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.100-flatcar: b805f03ae64b71ea1aa3cf76d07ec816116f6d0c' Aug 13 07:12:09.894357 kernel: Key type .fscrypt registered Aug 13 07:12:09.894366 kernel: Key type fscrypt-provisioning registered Aug 13 07:12:09.894373 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 07:12:09.894380 kernel: ima: Allocated hash algorithm: sha1 Aug 13 07:12:09.894387 kernel: ima: No architecture policies found Aug 13 07:12:09.894394 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 07:12:09.894400 kernel: clk: Disabling unused clocks Aug 13 07:12:09.894407 kernel: Freeing unused kernel memory: 38400K Aug 13 07:12:09.894414 kernel: Run /init as init process Aug 13 07:12:09.894421 kernel: with arguments: Aug 13 07:12:09.894429 kernel: /init Aug 13 07:12:09.894436 kernel: with environment: Aug 13 07:12:09.894443 kernel: HOME=/ Aug 13 07:12:09.894450 kernel: TERM=linux Aug 13 07:12:09.894456 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 07:12:09.894464 systemd[1]: Successfully made /usr/ read-only. Aug 13 07:12:09.894474 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 07:12:09.894484 systemd[1]: Detected virtualization kvm. Aug 13 07:12:09.894491 systemd[1]: Detected architecture arm64. Aug 13 07:12:09.894499 systemd[1]: Running in initrd. Aug 13 07:12:09.894506 systemd[1]: No hostname configured, using default hostname. Aug 13 07:12:09.894514 systemd[1]: Hostname set to . Aug 13 07:12:09.894521 systemd[1]: Initializing machine ID from VM UUID. Aug 13 07:12:09.894529 systemd[1]: Queued start job for default target initrd.target. Aug 13 07:12:09.894536 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 07:12:09.894545 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 07:12:09.894553 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 07:12:09.894561 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 07:12:09.894569 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 07:12:09.894578 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 07:12:09.894585 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 07:12:09.894593 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 07:12:09.894602 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 07:12:09.894609 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 13 07:12:09.894617 systemd[1]: Reached target paths.target - Path Units. Aug 13 07:12:09.894624 systemd[1]: Reached target slices.target - Slice Units. Aug 13 07:12:09.894632 systemd[1]: Reached target swap.target - Swaps. Aug 13 07:12:09.894639 systemd[1]: Reached target timers.target - Timer Units. Aug 13 07:12:09.894647 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 07:12:09.894655 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 07:12:09.894662 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 07:12:09.894671 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 07:12:09.894678 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 07:12:09.894686 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 07:12:09.894693 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 07:12:09.894701 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 07:12:09.894709 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 07:12:09.894717 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 07:12:09.894724 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 07:12:09.894733 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 07:12:09.894741 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 07:12:09.894748 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 07:12:09.894756 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 07:12:09.894763 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 07:12:09.894789 systemd-journald[232]: Collecting audit messages is disabled. Aug 13 07:12:09.894809 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:12:09.894818 systemd-journald[232]: Journal started Aug 13 07:12:09.894837 systemd-journald[232]: Runtime Journal (/run/log/journal/33e9037e8ed84ab6b8267f6c5e4747dd) is 5.9M, max 47.3M, 41.4M free. Aug 13 07:12:09.887225 systemd-modules-load[233]: Inserted module 'overlay' Aug 13 07:12:09.903383 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 07:12:09.903403 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 07:12:09.905905 kernel: Bridge firewalling registered Aug 13 07:12:09.905938 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 07:12:09.905370 systemd-modules-load[233]: Inserted module 'br_netfilter' Aug 13 07:12:09.910185 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 07:12:09.911336 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 07:12:09.912561 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 07:12:09.918141 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 07:12:09.919781 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 07:12:09.922883 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 07:12:09.926265 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 07:12:09.928169 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 07:12:09.931467 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 07:12:09.932677 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 07:12:09.938107 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 07:12:09.940668 dracut-cmdline[265]: dracut-dracut-053 Aug 13 07:12:09.942925 dracut-cmdline[265]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=c44ba8b4c0c81c1bcadc13a1606b9de202ee4e4226c47e1c865eaa5fc436b169 Aug 13 07:12:10.004903 kernel: SCSI subsystem initialized Aug 13 07:12:10.009888 kernel: Loading iSCSI transport class v2.0-870. Aug 13 07:12:10.016903 kernel: iscsi: registered transport (tcp) Aug 13 07:12:10.029910 kernel: iscsi: registered transport (qla4xxx) Aug 13 07:12:10.029948 kernel: QLogic iSCSI HBA Driver Aug 13 07:12:10.068952 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 07:12:10.080054 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 07:12:10.095659 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 07:12:10.097290 kernel: device-mapper: uevent: version 1.0.3 Aug 13 07:12:10.097331 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Aug 13 07:12:10.142902 kernel: raid6: neonx8 gen() 15791 MB/s Aug 13 07:12:10.159903 kernel: raid6: neonx4 gen() 15827 MB/s Aug 13 07:12:10.176892 kernel: raid6: neonx2 gen() 13208 MB/s Aug 13 07:12:10.193894 kernel: raid6: neonx1 gen() 10498 MB/s Aug 13 07:12:10.210892 kernel: raid6: int64x8 gen() 6796 MB/s Aug 13 07:12:10.227893 kernel: raid6: int64x4 gen() 7350 MB/s Aug 13 07:12:10.244891 kernel: raid6: int64x2 gen() 6108 MB/s Aug 13 07:12:10.261973 kernel: raid6: int64x1 gen() 5059 MB/s Aug 13 07:12:10.261998 kernel: raid6: using algorithm neonx4 gen() 15827 MB/s Aug 13 07:12:10.279951 kernel: raid6: .... xor() 12473 MB/s, rmw enabled Aug 13 07:12:10.279976 kernel: raid6: using neon recovery algorithm Aug 13 07:12:10.285203 kernel: xor: measuring software checksum speed Aug 13 07:12:10.285221 kernel: 8regs : 21658 MB/sec Aug 13 07:12:10.285892 kernel: 32regs : 20913 MB/sec Aug 13 07:12:10.287056 kernel: arm64_neon : 24411 MB/sec Aug 13 07:12:10.287068 kernel: xor: using function: arm64_neon (24411 MB/sec) Aug 13 07:12:10.336906 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 07:12:10.347117 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 07:12:10.359029 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 07:12:10.371665 systemd-udevd[453]: Using default interface naming scheme 'v255'. Aug 13 07:12:10.375294 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 07:12:10.378251 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 07:12:10.392284 dracut-pre-trigger[462]: rd.md=0: removing MD RAID activation Aug 13 07:12:10.414921 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 07:12:10.426015 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 07:12:10.463358 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 07:12:10.470139 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 07:12:10.479381 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 07:12:10.481513 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 07:12:10.482983 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 07:12:10.485161 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 07:12:10.497264 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 07:12:10.506977 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 07:12:10.512893 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 07:12:10.513042 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 07:12:10.520891 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 07:12:10.521027 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 07:12:10.521142 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 07:12:10.524462 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 07:12:10.525636 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 07:12:10.525776 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:12:10.529487 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 07:12:10.538904 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by (udev-worker) (505) Aug 13 07:12:10.541131 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 07:12:10.544277 kernel: BTRFS: device fsid 66ef7c2c-768e-46b2-8baa-a2b24df44a90 devid 1 transid 42 /dev/vda3 scanned by (udev-worker) (515) Aug 13 07:12:10.555920 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:12:10.570545 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 07:12:10.591958 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 07:12:10.598982 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 07:12:10.600116 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 07:12:10.603027 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 07:12:10.616021 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 07:12:10.619043 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 07:12:10.620324 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 07:12:10.620406 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 07:12:10.622673 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 07:12:10.623883 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 07:12:10.625522 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 07:12:10.627488 systemd[1]: Reached target basic.target - Basic System. Aug 13 07:12:10.638108 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 07:12:10.640890 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 07:12:10.643174 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 07:12:10.647340 sh[558]: Success Aug 13 07:12:10.650668 systemd-fsck[559]: ROOT: clean, 207/553520 files, 58092/553472 blocks Aug 13 07:12:10.652908 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 07:12:10.660939 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Aug 13 07:12:10.695987 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 07:12:10.697193 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 07:12:10.884993 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 07:12:10.886443 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 07:12:10.898216 kernel: BTRFS info (device dm-0): first mount of filesystem 66ef7c2c-768e-46b2-8baa-a2b24df44a90 Aug 13 07:12:10.898253 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 07:12:10.898270 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Aug 13 07:12:10.899280 kernel: BTRFS info (device dm-0): disabling log replay at mount time Aug 13 07:12:10.900889 kernel: BTRFS info (device dm-0): using free space tree Aug 13 07:12:10.903873 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 07:12:10.929899 kernel: EXT4-fs (vda9): mounted filesystem 4e885a6c-f4f3-43a5-b152-e0e8bd6b099d r/w with ordered data mode. Quota mode: none. Aug 13 07:12:10.930049 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 07:12:10.931176 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 07:12:10.952963 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 07:12:10.955012 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 07:12:10.960035 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 07:12:10.964229 kernel: BTRFS info (device vda6): first mount of filesystem 5832a3b0-f866-4304-b935-a4d38424b8f9 Aug 13 07:12:10.964247 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 07:12:10.964263 kernel: BTRFS info (device vda6): using free space tree Aug 13 07:12:10.964503 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 07:12:10.967232 kernel: BTRFS info (device vda6): auto enabling async discard Aug 13 07:12:10.967626 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 07:12:11.353785 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 07:12:11.362101 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 07:12:11.365701 initrd-setup-root-after-ignition[1045]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 07:12:11.367712 initrd-setup-root-after-ignition[1047]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 07:12:11.367712 initrd-setup-root-after-ignition[1047]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 07:12:11.370661 initrd-setup-root-after-ignition[1051]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 07:12:11.369684 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 07:12:11.371921 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 13 07:12:11.374742 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 07:12:11.393827 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 07:12:11.393935 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 07:12:11.397107 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 07:12:11.398111 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 07:12:11.399866 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 07:12:11.400548 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 07:12:11.414464 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 07:12:11.416667 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 07:12:11.425893 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 07:12:11.427098 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 07:12:11.428786 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 07:12:11.428922 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 07:12:11.431324 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 07:12:11.433244 systemd[1]: Stopped target basic.target - Basic System. Aug 13 07:12:11.434790 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 13 07:12:11.436560 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 13 07:12:11.438717 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 07:12:11.440834 systemd[1]: Stopped target paths.target - Path Units. Aug 13 07:12:11.442508 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 07:12:11.444054 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 07:12:11.445908 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 07:12:11.447711 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 07:12:11.449224 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 07:12:11.450835 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 07:12:11.452536 systemd[1]: Stopped target swap.target - Swaps. Aug 13 07:12:11.454016 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 07:12:11.454105 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 07:12:11.455500 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 07:12:11.455584 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 07:12:11.457031 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 07:12:11.457137 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 07:12:11.459375 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 07:12:11.460433 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 07:12:11.464935 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 07:12:11.466146 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 07:12:11.468357 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 07:12:11.469907 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 07:12:11.471291 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 07:12:11.471412 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 07:12:11.474075 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 07:12:11.474193 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 07:12:11.475943 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 07:12:11.476054 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 07:12:11.477838 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 07:12:11.477958 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 07:12:11.479622 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 07:12:11.479727 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 07:12:11.482452 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 07:12:11.482570 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 07:12:11.484362 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 07:12:11.484468 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 07:12:11.486913 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 07:12:11.487072 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 07:12:11.488954 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 07:12:11.489063 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 07:12:11.491622 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 07:12:11.497812 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 07:12:11.497905 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 07:12:11.511509 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 07:12:11.511639 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 07:12:11.514723 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 07:12:11.514765 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 07:12:11.515822 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 07:12:11.515859 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 07:12:11.516807 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 07:12:11.516851 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 07:12:11.519426 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 07:12:11.519470 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 07:12:11.522006 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 07:12:11.522050 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 07:12:11.543033 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 07:12:11.544084 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 07:12:11.544142 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 07:12:11.547037 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 13 07:12:11.547079 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 07:12:11.549271 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 07:12:11.549323 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 07:12:11.551281 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 07:12:11.551336 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:12:11.554545 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 07:12:11.554622 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 07:12:11.556741 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 07:12:11.570064 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 07:12:11.574802 systemd[1]: Switching root. Aug 13 07:12:11.600154 systemd-journald[232]: Journal stopped Aug 13 07:12:12.117274 systemd-journald[232]: Received SIGTERM from PID 1 (systemd). Aug 13 07:12:12.117347 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 07:12:12.117360 kernel: SELinux: policy capability open_perms=1 Aug 13 07:12:12.117371 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 07:12:12.117381 kernel: SELinux: policy capability always_check_network=0 Aug 13 07:12:12.117390 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 07:12:12.117400 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 07:12:12.117411 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 07:12:12.117421 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 07:12:12.117432 kernel: audit: type=1403 audit(1755069131.660:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 07:12:12.117444 systemd[1]: Successfully loaded SELinux policy in 30.322ms. Aug 13 07:12:12.117460 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.900ms. Aug 13 07:12:12.117472 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 07:12:12.117482 systemd[1]: Detected virtualization kvm. Aug 13 07:12:12.117492 systemd[1]: Detected architecture arm64. Aug 13 07:12:12.117503 zram_generator::config[1099]: No configuration found. Aug 13 07:12:12.117514 kernel: NET: Registered PF_VSOCK protocol family Aug 13 07:12:12.117526 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 07:12:12.117537 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 07:12:12.117553 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 07:12:12.117572 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 07:12:12.117583 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 07:12:12.117598 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 07:12:12.117608 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 07:12:12.117618 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 07:12:12.117631 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 07:12:12.117643 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 07:12:12.117653 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 07:12:12.117665 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 07:12:12.117675 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 07:12:12.117686 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 07:12:12.117696 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 07:12:12.117707 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 07:12:12.117718 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 07:12:12.117730 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 07:12:12.117741 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 07:12:12.117752 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 07:12:12.117762 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 07:12:12.117772 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 07:12:12.117782 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 07:12:12.117793 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 07:12:12.117803 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 07:12:12.117815 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 07:12:12.117826 systemd[1]: Reached target slices.target - Slice Units. Aug 13 07:12:12.117837 systemd[1]: Reached target swap.target - Swaps. Aug 13 07:12:12.117847 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 07:12:12.117857 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 07:12:12.117867 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 07:12:12.117948 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 07:12:12.117961 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 07:12:12.117971 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 07:12:12.117984 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 07:12:12.117994 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 07:12:12.118005 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 07:12:12.118015 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 07:12:12.118025 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 07:12:12.118036 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 07:12:12.118046 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 07:12:12.118057 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 07:12:12.118069 systemd[1]: Reached target machines.target - Containers. Aug 13 07:12:12.118079 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 07:12:12.118090 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 07:12:12.118100 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 07:12:12.118110 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 07:12:12.118122 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 07:12:12.118132 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 07:12:12.118143 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 07:12:12.118153 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 07:12:12.118165 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 07:12:12.118176 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 07:12:12.118186 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 07:12:12.118196 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 07:12:12.118206 kernel: fuse: init (API version 7.39) Aug 13 07:12:12.118216 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 07:12:12.118227 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 07:12:12.118238 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 07:12:12.118249 kernel: loop: module loaded Aug 13 07:12:12.118259 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 07:12:12.118269 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 07:12:12.118279 kernel: ACPI: bus type drm_connector registered Aug 13 07:12:12.118289 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 07:12:12.118312 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 07:12:12.118326 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 07:12:12.118359 systemd-journald[1171]: Collecting audit messages is disabled. Aug 13 07:12:12.118382 systemd-journald[1171]: Journal started Aug 13 07:12:12.118404 systemd-journald[1171]: Runtime Journal (/run/log/journal/33e9037e8ed84ab6b8267f6c5e4747dd) is 5.9M, max 47.3M, 41.4M free. Aug 13 07:12:11.919294 systemd[1]: Queued start job for default target multi-user.target. Aug 13 07:12:11.929747 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 13 07:12:11.930099 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 07:12:12.121303 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 07:12:12.123105 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 07:12:12.123141 systemd[1]: Stopped verity-setup.service. Aug 13 07:12:12.128594 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 07:12:12.129172 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 07:12:12.130464 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 07:12:12.131788 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 07:12:12.132928 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 07:12:12.134107 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 07:12:12.135343 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 07:12:12.136740 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 07:12:12.138220 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 07:12:12.141237 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 07:12:12.141430 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 07:12:12.142895 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 07:12:12.143048 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 07:12:12.144442 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 07:12:12.144604 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 07:12:12.146112 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 07:12:12.146263 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 07:12:12.147768 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 07:12:12.147961 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 07:12:12.149272 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 07:12:12.149458 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 07:12:12.151196 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 07:12:12.152705 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 07:12:12.154254 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 07:12:12.155917 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 07:12:12.169196 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 07:12:12.183998 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 07:12:12.186186 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 07:12:12.187375 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 07:12:12.187407 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 07:12:12.189323 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 07:12:12.191540 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 07:12:12.193646 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 07:12:12.194783 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 07:12:12.195786 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 07:12:12.197721 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 07:12:12.198962 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 07:12:12.200016 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 07:12:12.202156 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 07:12:12.204254 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 07:12:12.209718 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 07:12:12.210292 systemd-journald[1171]: Time spent on flushing to /var/log/journal/33e9037e8ed84ab6b8267f6c5e4747dd is 20.316ms for 661 entries. Aug 13 07:12:12.210292 systemd-journald[1171]: System Journal (/var/log/journal/33e9037e8ed84ab6b8267f6c5e4747dd) is 8M, max 195.6M, 187.6M free. Aug 13 07:12:12.259210 systemd-journald[1171]: Received client request to flush runtime journal. Aug 13 07:12:12.259261 kernel: loop0: detected capacity change from 0 to 113512 Aug 13 07:12:12.259282 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 07:12:12.216759 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 07:12:12.223504 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 07:12:12.224930 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 07:12:12.229594 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 07:12:12.231284 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 07:12:12.235121 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 07:12:12.236706 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 07:12:12.241367 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 13 07:12:12.241422 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 07:12:12.246233 systemd-tmpfiles[1216]: ACLs are not supported, ignoring. Aug 13 07:12:12.246243 systemd-tmpfiles[1216]: ACLs are not supported, ignoring. Aug 13 07:12:12.250077 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Aug 13 07:12:12.254214 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 07:12:12.258103 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 07:12:12.264388 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 07:12:12.266189 udevadm[1228]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Aug 13 07:12:12.268975 kernel: loop1: detected capacity change from 0 to 123192 Aug 13 07:12:12.287198 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 07:12:12.295106 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 07:12:12.302904 kernel: loop2: detected capacity change from 0 to 113512 Aug 13 07:12:12.307196 systemd-tmpfiles[1236]: ACLs are not supported, ignoring. Aug 13 07:12:12.307484 systemd-tmpfiles[1236]: ACLs are not supported, ignoring. Aug 13 07:12:12.308909 kernel: loop3: detected capacity change from 0 to 123192 Aug 13 07:12:12.311581 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 07:12:12.312462 (sd-merge)[1239]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 07:12:12.312830 (sd-merge)[1239]: Merged extensions into '/usr'. Aug 13 07:12:12.317316 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 07:12:12.328087 systemd[1]: Starting ensure-sysext.service... Aug 13 07:12:12.331524 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 07:12:12.337119 systemd[1]: Reload requested from client PID 1242 ('systemctl') (unit ensure-sysext.service)... Aug 13 07:12:12.337134 systemd[1]: Reloading... Aug 13 07:12:12.348569 systemd-tmpfiles[1243]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 07:12:12.349154 systemd-tmpfiles[1243]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 07:12:12.350260 systemd-tmpfiles[1243]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 07:12:12.351724 systemd-tmpfiles[1243]: ACLs are not supported, ignoring. Aug 13 07:12:12.351960 systemd-tmpfiles[1243]: ACLs are not supported, ignoring. Aug 13 07:12:12.355600 systemd-tmpfiles[1243]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 07:12:12.355696 systemd-tmpfiles[1243]: Skipping /boot Aug 13 07:12:12.367584 systemd-tmpfiles[1243]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 07:12:12.367713 systemd-tmpfiles[1243]: Skipping /boot Aug 13 07:12:12.401906 zram_generator::config[1276]: No configuration found. Aug 13 07:12:12.490078 ldconfig[1209]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 07:12:12.500760 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 07:12:12.557004 systemd[1]: Reloading finished in 219 ms. Aug 13 07:12:12.577712 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 07:12:12.595944 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 07:12:12.612164 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 07:12:12.622108 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 07:12:12.624528 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 07:12:12.627270 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 07:12:12.632137 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 07:12:12.638529 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 07:12:12.639740 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 07:12:12.642094 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 07:12:12.645587 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 07:12:12.646806 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 07:12:12.646928 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 07:12:12.647036 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 07:12:12.649285 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 07:12:12.652910 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 07:12:12.655497 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 07:12:12.655648 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 07:12:12.658441 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 07:12:12.658594 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 07:12:12.662248 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 07:12:12.662837 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 07:12:12.664036 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 07:12:12.667981 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 07:12:12.672050 augenrules[1308]: /sbin/augenrules: No change Aug 13 07:12:12.674204 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 07:12:12.682839 augenrules[1337]: No rules Aug 13 07:12:12.683134 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 07:12:12.685264 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 07:12:12.687272 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 07:12:12.690542 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 07:12:12.692784 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 07:12:12.692956 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 07:12:12.693071 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 07:12:12.694614 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 07:12:12.696269 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 07:12:12.696473 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 07:12:12.697956 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 07:12:12.700923 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 07:12:12.702790 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 07:12:12.702952 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 07:12:12.704496 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 07:12:12.704669 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 07:12:12.706204 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 07:12:12.706368 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 07:12:12.707983 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 07:12:12.708128 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 07:12:12.713215 systemd[1]: Finished ensure-sysext.service. Aug 13 07:12:12.717004 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 07:12:12.717053 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 07:12:12.728045 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 07:12:12.730307 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 07:12:12.732467 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 07:12:12.733467 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 07:12:12.752296 systemd-resolved[1312]: Positive Trust Anchors: Aug 13 07:12:12.754049 systemd-resolved[1312]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 07:12:12.754081 systemd-resolved[1312]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 07:12:12.755768 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 07:12:12.761626 systemd-resolved[1312]: Defaulting to hostname 'linux'. Aug 13 07:12:12.766435 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 07:12:12.767094 systemd-udevd[1358]: Using default interface naming scheme 'v255'. Aug 13 07:12:12.767631 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 07:12:12.784321 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 07:12:12.799100 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 07:12:12.800295 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 07:12:12.807237 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 07:12:12.821252 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 07:12:12.832896 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 42 scanned by (udev-worker) (1381) Aug 13 07:12:12.863375 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 07:12:12.871114 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 07:12:12.889501 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 07:12:12.899548 systemd-networkd[1370]: lo: Link UP Aug 13 07:12:12.899556 systemd-networkd[1370]: lo: Gained carrier Aug 13 07:12:12.902486 systemd-networkd[1370]: Enumeration completed Aug 13 07:12:12.902588 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 07:12:12.903775 systemd[1]: Reached target network.target - Network. Aug 13 07:12:12.911461 systemd-networkd[1370]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 07:12:12.911470 systemd-networkd[1370]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 07:12:12.913408 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 07:12:12.916699 systemd-networkd[1370]: eth0: Link UP Aug 13 07:12:12.916707 systemd-networkd[1370]: eth0: Gained carrier Aug 13 07:12:12.916721 systemd-networkd[1370]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 07:12:12.923011 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 07:12:12.930695 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 07:12:12.939939 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 07:12:12.948565 systemd-networkd[1370]: eth0: DHCPv4 address 10.0.0.77/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 07:12:12.949167 systemd-timesyncd[1357]: Network configuration changed, trying to establish connection. Aug 13 07:12:12.952543 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Aug 13 07:12:12.963055 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Aug 13 07:12:12.975525 lvm[1402]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 13 07:12:12.978156 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 07:12:13.006267 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Aug 13 07:12:13.007714 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 07:12:13.008836 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 07:12:13.009985 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 07:12:13.011208 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 07:12:13.012641 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 07:12:13.013749 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 07:12:13.015069 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 07:12:13.016281 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 07:12:13.016324 systemd[1]: Reached target paths.target - Path Units. Aug 13 07:12:13.017203 systemd[1]: Reached target timers.target - Timer Units. Aug 13 07:12:13.018806 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 07:12:13.021096 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 07:12:13.024190 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 07:12:13.025537 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 07:12:13.026731 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 07:12:13.031654 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 07:12:13.033209 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 07:12:13.035413 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Aug 13 07:12:13.036962 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 07:12:13.038050 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 07:12:13.038957 systemd[1]: Reached target basic.target - Basic System. Aug 13 07:12:13.039856 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 07:12:13.039903 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 07:12:13.040752 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 07:12:13.042513 lvm[1409]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 13 07:12:13.044328 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 07:12:13.047030 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 07:12:13.051011 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 07:12:13.053086 jq[1412]: false Aug 13 07:12:13.054105 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 07:12:13.055146 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 07:12:13.058092 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 07:12:13.060177 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 07:12:13.066925 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 07:12:13.068947 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 07:12:13.069378 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 07:12:13.070067 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 07:12:13.071813 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 07:12:13.073810 dbus-daemon[1411]: [system] SELinux support is enabled Aug 13 07:12:13.073814 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Aug 13 07:12:13.076688 extend-filesystems[1413]: Found loop2 Aug 13 07:12:13.076688 extend-filesystems[1413]: Found loop3 Aug 13 07:12:13.076688 extend-filesystems[1413]: Found vda Aug 13 07:12:13.076688 extend-filesystems[1413]: Found vda1 Aug 13 07:12:13.076688 extend-filesystems[1413]: Found vda2 Aug 13 07:12:13.076688 extend-filesystems[1413]: Found vda3 Aug 13 07:12:13.076688 extend-filesystems[1413]: Found usr Aug 13 07:12:13.076688 extend-filesystems[1413]: Found vda4 Aug 13 07:12:13.076688 extend-filesystems[1413]: Found vda6 Aug 13 07:12:13.076688 extend-filesystems[1413]: Found vda7 Aug 13 07:12:13.076688 extend-filesystems[1413]: Found vda9 Aug 13 07:12:13.076688 extend-filesystems[1413]: Checking size of /dev/vda9 Aug 13 07:12:13.077224 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 07:12:13.082229 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 07:12:13.095052 jq[1428]: true Aug 13 07:12:13.084656 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 07:12:13.084974 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 07:12:13.085127 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 07:12:13.086687 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 07:12:13.086848 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 07:12:13.100807 jq[1432]: false Aug 13 07:12:13.102012 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Aug 13 07:12:13.103234 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Aug 13 07:12:13.107263 (ntainerd)[1434]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 07:12:13.110845 update_engine[1426]: I20250813 07:12:13.110489 1426 main.cc:92] Flatcar Update Engine starting Aug 13 07:12:13.111033 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 07:12:13.112795 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 07:12:13.112939 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 07:12:13.112963 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 07:12:13.114185 update_engine[1426]: I20250813 07:12:13.114138 1426 update_check_scheduler.cc:74] Next update check in 10m18s Aug 13 07:12:13.114990 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 07:12:13.115016 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 07:12:13.116542 systemd[1]: Started update-engine.service - Update Engine. Aug 13 07:12:13.128089 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 07:12:13.129230 extend-filesystems[1413]: Old size kept for /dev/vda9 Aug 13 07:12:13.133101 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 42 scanned by (udev-worker) (1368) Aug 13 07:12:13.131534 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 07:12:13.131714 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 07:12:13.135561 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 07:12:13.143466 systemd-logind[1421]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 07:12:13.156475 systemd-logind[1421]: New seat seat0. Aug 13 07:12:13.159950 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 07:12:13.175170 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 07:12:13.177516 locksmithd[1452]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 07:12:13.178048 systemd[1]: Started sshd@0-10.0.0.77:22-10.0.0.1:42696.service - OpenSSH per-connection server daemon (10.0.0.1:42696). Aug 13 07:12:13.189816 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 07:12:13.190211 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 07:12:13.198118 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 07:12:13.212935 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 07:12:13.225500 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 07:12:13.228035 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 07:12:13.229539 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 07:12:13.267114 sshd[1462]: Accepted publickey for core from 10.0.0.1 port 42696 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:13.269022 sshd-session[1462]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:13.275195 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 07:12:13.281141 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 07:12:13.288110 systemd-logind[1421]: New session 1 of user core. Aug 13 07:12:13.293701 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 07:12:13.304861 containerd[1434]: time="2025-08-13T07:12:13.304777120Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Aug 13 07:12:13.306385 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 07:12:13.311475 (systemd)[1480]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 07:12:13.313408 systemd-logind[1421]: New session c1 of user core. Aug 13 07:12:13.330355 containerd[1434]: time="2025-08-13T07:12:13.330306160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Aug 13 07:12:13.331852 containerd[1434]: time="2025-08-13T07:12:13.331715480Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.100-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:12:13.331852 containerd[1434]: time="2025-08-13T07:12:13.331745480Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Aug 13 07:12:13.331852 containerd[1434]: time="2025-08-13T07:12:13.331768920Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Aug 13 07:12:13.332118 containerd[1434]: time="2025-08-13T07:12:13.332040720Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Aug 13 07:12:13.332118 containerd[1434]: time="2025-08-13T07:12:13.332065720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Aug 13 07:12:13.332238 containerd[1434]: time="2025-08-13T07:12:13.332218680Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:12:13.332581 containerd[1434]: time="2025-08-13T07:12:13.332277640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Aug 13 07:12:13.332581 containerd[1434]: time="2025-08-13T07:12:13.332485640Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:12:13.332581 containerd[1434]: time="2025-08-13T07:12:13.332501600Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Aug 13 07:12:13.332581 containerd[1434]: time="2025-08-13T07:12:13.332514360Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:12:13.332581 containerd[1434]: time="2025-08-13T07:12:13.332523400Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Aug 13 07:12:13.332750 containerd[1434]: time="2025-08-13T07:12:13.332733000Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Aug 13 07:12:13.333109 containerd[1434]: time="2025-08-13T07:12:13.333086960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Aug 13 07:12:13.333329 containerd[1434]: time="2025-08-13T07:12:13.333305280Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 13 07:12:13.333391 containerd[1434]: time="2025-08-13T07:12:13.333378560Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Aug 13 07:12:13.333584 containerd[1434]: time="2025-08-13T07:12:13.333565440Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Aug 13 07:12:13.333671 containerd[1434]: time="2025-08-13T07:12:13.333656400Z" level=info msg="metadata content store policy set" policy=shared Aug 13 07:12:13.334196 containerd[1434]: time="2025-08-13T07:12:13.334174840Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Aug 13 07:12:13.334313 containerd[1434]: time="2025-08-13T07:12:13.334289680Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Aug 13 07:12:13.334590 containerd[1434]: time="2025-08-13T07:12:13.334408480Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Aug 13 07:12:13.334590 containerd[1434]: time="2025-08-13T07:12:13.334444200Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Aug 13 07:12:13.334590 containerd[1434]: time="2025-08-13T07:12:13.334459600Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Aug 13 07:12:13.334590 containerd[1434]: time="2025-08-13T07:12:13.334550360Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Aug 13 07:12:13.335221 containerd[1434]: time="2025-08-13T07:12:13.335195840Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Aug 13 07:12:13.335947 containerd[1434]: time="2025-08-13T07:12:13.335923200Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Aug 13 07:12:13.336110 containerd[1434]: time="2025-08-13T07:12:13.336076080Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Aug 13 07:12:13.336157 containerd[1434]: time="2025-08-13T07:12:13.336139680Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Aug 13 07:12:13.336177 containerd[1434]: time="2025-08-13T07:12:13.336162200Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Aug 13 07:12:13.336210 containerd[1434]: time="2025-08-13T07:12:13.336185520Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Aug 13 07:12:13.336229 containerd[1434]: time="2025-08-13T07:12:13.336204160Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Aug 13 07:12:13.336252 containerd[1434]: time="2025-08-13T07:12:13.336239040Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Aug 13 07:12:13.336270 containerd[1434]: time="2025-08-13T07:12:13.336258080Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Aug 13 07:12:13.336292 containerd[1434]: time="2025-08-13T07:12:13.336272480Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Aug 13 07:12:13.336319 containerd[1434]: time="2025-08-13T07:12:13.336288240Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Aug 13 07:12:13.336319 containerd[1434]: time="2025-08-13T07:12:13.336311680Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Aug 13 07:12:13.336362 containerd[1434]: time="2025-08-13T07:12:13.336338440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336384 containerd[1434]: time="2025-08-13T07:12:13.336356360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336384 containerd[1434]: time="2025-08-13T07:12:13.336372560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336421 containerd[1434]: time="2025-08-13T07:12:13.336389480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336421 containerd[1434]: time="2025-08-13T07:12:13.336405120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336462 containerd[1434]: time="2025-08-13T07:12:13.336420920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336462 containerd[1434]: time="2025-08-13T07:12:13.336437880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336462 containerd[1434]: time="2025-08-13T07:12:13.336454000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336510 containerd[1434]: time="2025-08-13T07:12:13.336483320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336510 containerd[1434]: time="2025-08-13T07:12:13.336504120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336544 containerd[1434]: time="2025-08-13T07:12:13.336519400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336544 containerd[1434]: time="2025-08-13T07:12:13.336532520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336583 containerd[1434]: time="2025-08-13T07:12:13.336548720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336583 containerd[1434]: time="2025-08-13T07:12:13.336567480Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Aug 13 07:12:13.336616 containerd[1434]: time="2025-08-13T07:12:13.336594600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336634 containerd[1434]: time="2025-08-13T07:12:13.336613320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336634 containerd[1434]: time="2025-08-13T07:12:13.336628360Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Aug 13 07:12:13.336947 containerd[1434]: time="2025-08-13T07:12:13.336927200Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Aug 13 07:12:13.336985 containerd[1434]: time="2025-08-13T07:12:13.336951320Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Aug 13 07:12:13.336985 containerd[1434]: time="2025-08-13T07:12:13.336962600Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Aug 13 07:12:13.336985 containerd[1434]: time="2025-08-13T07:12:13.336974960Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Aug 13 07:12:13.336985 containerd[1434]: time="2025-08-13T07:12:13.336983360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.336985 containerd[1434]: time="2025-08-13T07:12:13.336996960Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Aug 13 07:12:13.336985 containerd[1434]: time="2025-08-13T07:12:13.337007480Z" level=info msg="NRI interface is disabled by configuration." Aug 13 07:12:13.336985 containerd[1434]: time="2025-08-13T07:12:13.337017120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Aug 13 07:12:13.337346 containerd[1434]: time="2025-08-13T07:12:13.337278080Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Aug 13 07:12:13.337346 containerd[1434]: time="2025-08-13T07:12:13.337343480Z" level=info msg="Connect containerd service" Aug 13 07:12:13.337826 containerd[1434]: time="2025-08-13T07:12:13.337375200Z" level=info msg="using legacy CRI server" Aug 13 07:12:13.337826 containerd[1434]: time="2025-08-13T07:12:13.337381880Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 07:12:13.337826 containerd[1434]: time="2025-08-13T07:12:13.337818920Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Aug 13 07:12:13.338511 containerd[1434]: time="2025-08-13T07:12:13.338474640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 07:12:13.338820 containerd[1434]: time="2025-08-13T07:12:13.338779240Z" level=info msg="Start subscribing containerd event" Aug 13 07:12:13.338843 containerd[1434]: time="2025-08-13T07:12:13.338834000Z" level=info msg="Start recovering state" Aug 13 07:12:13.339123 containerd[1434]: time="2025-08-13T07:12:13.338908120Z" level=info msg="Start event monitor" Aug 13 07:12:13.339123 containerd[1434]: time="2025-08-13T07:12:13.338923800Z" level=info msg="Start snapshots syncer" Aug 13 07:12:13.339123 containerd[1434]: time="2025-08-13T07:12:13.338934600Z" level=info msg="Start cni network conf syncer for default" Aug 13 07:12:13.339123 containerd[1434]: time="2025-08-13T07:12:13.338942960Z" level=info msg="Start streaming server" Aug 13 07:12:13.340819 containerd[1434]: time="2025-08-13T07:12:13.339268000Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 07:12:13.340819 containerd[1434]: time="2025-08-13T07:12:13.339317800Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 07:12:13.340819 containerd[1434]: time="2025-08-13T07:12:13.339368680Z" level=info msg="containerd successfully booted in 0.035798s" Aug 13 07:12:13.339466 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 07:12:13.419192 systemd[1480]: Queued start job for default target default.target. Aug 13 07:12:13.433785 systemd[1480]: Created slice app.slice - User Application Slice. Aug 13 07:12:13.433816 systemd[1480]: Reached target paths.target - Paths. Aug 13 07:12:13.433852 systemd[1480]: Reached target timers.target - Timers. Aug 13 07:12:13.435092 systemd[1480]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 07:12:13.443540 systemd[1480]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 07:12:13.443598 systemd[1480]: Reached target sockets.target - Sockets. Aug 13 07:12:13.443632 systemd[1480]: Reached target basic.target - Basic System. Aug 13 07:12:13.443659 systemd[1480]: Reached target default.target - Main User Target. Aug 13 07:12:13.443682 systemd[1480]: Startup finished in 124ms. Aug 13 07:12:13.443848 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 07:12:13.454266 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 07:12:13.513965 systemd[1]: Started sshd@1-10.0.0.77:22-10.0.0.1:34022.service - OpenSSH per-connection server daemon (10.0.0.1:34022). Aug 13 07:12:13.556914 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 34022 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:13.557961 sshd-session[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:13.561848 systemd-logind[1421]: New session 2 of user core. Aug 13 07:12:13.578055 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 07:12:13.628614 sshd[1495]: Connection closed by 10.0.0.1 port 34022 Aug 13 07:12:13.628914 sshd-session[1493]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:13.644812 systemd[1]: sshd@1-10.0.0.77:22-10.0.0.1:34022.service: Deactivated successfully. Aug 13 07:12:13.648180 systemd[1]: session-2.scope: Deactivated successfully. Aug 13 07:12:13.649301 systemd-logind[1421]: Session 2 logged out. Waiting for processes to exit. Aug 13 07:12:13.659109 systemd[1]: Started sshd@2-10.0.0.77:22-10.0.0.1:34026.service - OpenSSH per-connection server daemon (10.0.0.1:34026). Aug 13 07:12:13.661200 systemd-logind[1421]: Removed session 2. Aug 13 07:12:13.698241 sshd[1500]: Accepted publickey for core from 10.0.0.1 port 34026 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:13.699217 sshd-session[1500]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:13.702506 systemd-logind[1421]: New session 3 of user core. Aug 13 07:12:13.715019 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 07:12:13.765196 sshd[1503]: Connection closed by 10.0.0.1 port 34026 Aug 13 07:12:13.765458 sshd-session[1500]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:13.768736 systemd[1]: sshd@2-10.0.0.77:22-10.0.0.1:34026.service: Deactivated successfully. Aug 13 07:12:13.771247 systemd[1]: session-3.scope: Deactivated successfully. Aug 13 07:12:13.771955 systemd-logind[1421]: Session 3 logged out. Waiting for processes to exit. Aug 13 07:12:13.772796 systemd-logind[1421]: Removed session 3. Aug 13 07:12:14.664026 systemd-networkd[1370]: eth0: Gained IPv6LL Aug 13 07:12:14.664600 systemd-timesyncd[1357]: Network configuration changed, trying to establish connection. Aug 13 07:12:14.667929 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 07:12:14.669617 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 07:12:14.680195 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 07:12:14.682208 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 07:12:14.695213 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 07:12:14.695412 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 07:12:14.696768 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 07:12:14.704401 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 07:12:14.705752 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 07:12:14.710980 systemd[1]: Startup finished in 532ms (kernel) + 1.969s (initrd) + 3.080s (userspace) = 5.582s. Aug 13 07:12:15.572286 systemd-timesyncd[1357]: Network configuration changed, trying to establish connection. Aug 13 07:12:16.776512 systemd-timesyncd[1357]: Network configuration changed, trying to establish connection. Aug 13 07:12:23.776714 systemd[1]: Started sshd@3-10.0.0.77:22-10.0.0.1:37852.service - OpenSSH per-connection server daemon (10.0.0.1:37852). Aug 13 07:12:23.820279 sshd[1528]: Accepted publickey for core from 10.0.0.1 port 37852 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:23.821479 sshd-session[1528]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:23.825101 systemd-logind[1421]: New session 4 of user core. Aug 13 07:12:23.833024 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 07:12:23.883712 sshd[1530]: Connection closed by 10.0.0.1 port 37852 Aug 13 07:12:23.883595 sshd-session[1528]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:23.900319 systemd[1]: sshd@3-10.0.0.77:22-10.0.0.1:37852.service: Deactivated successfully. Aug 13 07:12:23.901632 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 07:12:23.902315 systemd-logind[1421]: Session 4 logged out. Waiting for processes to exit. Aug 13 07:12:23.903952 systemd[1]: Started sshd@4-10.0.0.77:22-10.0.0.1:37854.service - OpenSSH per-connection server daemon (10.0.0.1:37854). Aug 13 07:12:23.904692 systemd-logind[1421]: Removed session 4. Aug 13 07:12:23.947661 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 37854 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:23.948766 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:23.953069 systemd-logind[1421]: New session 5 of user core. Aug 13 07:12:23.965076 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 07:12:24.012612 sshd[1538]: Connection closed by 10.0.0.1 port 37854 Aug 13 07:12:24.013090 sshd-session[1535]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:24.023996 systemd[1]: sshd@4-10.0.0.77:22-10.0.0.1:37854.service: Deactivated successfully. Aug 13 07:12:24.025637 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 07:12:24.026826 systemd-logind[1421]: Session 5 logged out. Waiting for processes to exit. Aug 13 07:12:24.027952 systemd[1]: Started sshd@5-10.0.0.77:22-10.0.0.1:37868.service - OpenSSH per-connection server daemon (10.0.0.1:37868). Aug 13 07:12:24.029135 systemd-logind[1421]: Removed session 5. Aug 13 07:12:24.072577 sshd[1543]: Accepted publickey for core from 10.0.0.1 port 37868 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:24.073680 sshd-session[1543]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:24.077744 systemd-logind[1421]: New session 6 of user core. Aug 13 07:12:24.085020 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 07:12:24.135062 sshd[1546]: Connection closed by 10.0.0.1 port 37868 Aug 13 07:12:24.135529 sshd-session[1543]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:24.147128 systemd[1]: sshd@5-10.0.0.77:22-10.0.0.1:37868.service: Deactivated successfully. Aug 13 07:12:24.148574 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 07:12:24.150412 systemd-logind[1421]: Session 6 logged out. Waiting for processes to exit. Aug 13 07:12:24.159222 systemd[1]: Started sshd@6-10.0.0.77:22-10.0.0.1:37876.service - OpenSSH per-connection server daemon (10.0.0.1:37876). Aug 13 07:12:24.160554 systemd-logind[1421]: Removed session 6. Aug 13 07:12:24.200355 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 37876 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:24.201519 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:24.205663 systemd-logind[1421]: New session 7 of user core. Aug 13 07:12:24.223071 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 07:12:24.285174 sudo[1555]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 07:12:24.285448 sudo[1555]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:24.292918 kernel: audit: type=1404 audit(1755069144.290:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 13 07:12:24.300737 sudo[1555]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:24.302765 sshd[1554]: Connection closed by 10.0.0.1 port 37876 Aug 13 07:12:24.302577 sshd-session[1551]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:24.321406 systemd[1]: sshd@6-10.0.0.77:22-10.0.0.1:37876.service: Deactivated successfully. Aug 13 07:12:24.324114 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 07:12:24.324781 systemd-logind[1421]: Session 7 logged out. Waiting for processes to exit. Aug 13 07:12:24.330179 systemd[1]: Started sshd@7-10.0.0.77:22-10.0.0.1:37878.service - OpenSSH per-connection server daemon (10.0.0.1:37878). Aug 13 07:12:24.331136 systemd-logind[1421]: Removed session 7. Aug 13 07:12:24.370739 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 37878 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:24.372010 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:24.375695 systemd-logind[1421]: New session 8 of user core. Aug 13 07:12:24.388018 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 13 07:12:24.437566 sudo[1565]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 07:12:24.437825 sudo[1565]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:24.440345 sudo[1565]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:24.444568 sudo[1564]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 07:12:24.444813 sudo[1564]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:24.466151 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 07:12:24.475085 augenrules[1568]: /sbin/augenrules: No change Aug 13 07:12:24.479703 augenrules[1583]: No rules Aug 13 07:12:24.480729 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 07:12:24.482923 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 07:12:24.483751 sudo[1564]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:24.484816 sshd[1563]: Connection closed by 10.0.0.1 port 37878 Aug 13 07:12:24.485304 sshd-session[1560]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:24.496579 systemd[1]: sshd@7-10.0.0.77:22-10.0.0.1:37878.service: Deactivated successfully. Aug 13 07:12:24.498183 systemd[1]: session-8.scope: Deactivated successfully. Aug 13 07:12:24.498936 systemd-logind[1421]: Session 8 logged out. Waiting for processes to exit. Aug 13 07:12:24.506206 systemd[1]: Started sshd@8-10.0.0.77:22-10.0.0.1:37888.service - OpenSSH per-connection server daemon (10.0.0.1:37888). Aug 13 07:12:24.507158 systemd-logind[1421]: Removed session 8. Aug 13 07:12:24.546087 sshd[1591]: Accepted publickey for core from 10.0.0.1 port 37888 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:24.547511 sshd-session[1591]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:24.551906 systemd-logind[1421]: New session 9 of user core. Aug 13 07:12:24.559082 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 13 07:12:24.609624 sudo[1595]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc || { echo "Could not unmount /etc"; exit 1; }; if test -e "/etc/hosts" || test -e "/etc/security" || test -e "/etc/profile.d" || test -e "/etc/shells" || test -e "/etc/os-release" ; then echo "Unexpected overlay copy in /etc after reboot: $_" ; exit 1; fi' Aug 13 07:12:24.609922 sudo[1595]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:24.618461 sudo[1595]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:24.619413 sshd[1594]: Connection closed by 10.0.0.1 port 37888 Aug 13 07:12:24.619833 sshd-session[1591]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:24.634983 systemd[1]: sshd@8-10.0.0.77:22-10.0.0.1:37888.service: Deactivated successfully. Aug 13 07:12:24.637375 systemd[1]: session-9.scope: Deactivated successfully. Aug 13 07:12:24.638771 systemd-logind[1421]: Session 9 logged out. Waiting for processes to exit. Aug 13 07:12:24.657245 systemd[1]: Started sshd@9-10.0.0.77:22-10.0.0.1:37904.service - OpenSSH per-connection server daemon (10.0.0.1:37904). Aug 13 07:12:24.658141 systemd-logind[1421]: Removed session 9. Aug 13 07:12:24.697073 sshd[1601]: Accepted publickey for core from 10.0.0.1 port 37904 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:24.698150 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:24.702402 systemd-logind[1421]: New session 10 of user core. Aug 13 07:12:24.714030 systemd[1]: Started session-10.scope - Session 10 of User core. Aug 13 07:12:24.763956 sudo[1606]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/test -e /etc/sssd/sssd.conf Aug 13 07:12:24.764218 sudo[1606]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:24.767235 sudo[1606]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:24.768509 sshd[1604]: Connection closed by 10.0.0.1 port 37904 Aug 13 07:12:24.768789 sshd-session[1601]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:24.775950 systemd[1]: sshd@9-10.0.0.77:22-10.0.0.1:37904.service: Deactivated successfully. Aug 13 07:12:24.777317 systemd[1]: session-10.scope: Deactivated successfully. Aug 13 07:12:24.778495 systemd-logind[1421]: Session 10 logged out. Waiting for processes to exit. Aug 13 07:12:24.786135 systemd[1]: Started sshd@10-10.0.0.77:22-10.0.0.1:37906.service - OpenSSH per-connection server daemon (10.0.0.1:37906). Aug 13 07:12:24.787103 systemd-logind[1421]: Removed session 10. Aug 13 07:12:24.825754 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 37906 ssh2: RSA SHA256:WOUoNnkS2a4WwtuEwg7LyHAfw0SfFAvW0SEvwcNBN8I Aug 13 07:12:24.826926 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 07:12:24.831023 systemd-logind[1421]: New session 11 of user core. Aug 13 07:12:24.845071 systemd[1]: Started session-11.scope - Session 11 of User core. Aug 13 07:12:24.895733 sudo[1616]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc && test ! -e /etc/resolv.conf' Aug 13 07:12:24.896019 sudo[1616]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 07:12:24.901614 sudo[1616]: pam_unix(sudo:session): session closed for user root Aug 13 07:12:24.902821 sshd[1614]: Connection closed by 10.0.0.1 port 37906 Aug 13 07:12:24.903197 sshd-session[1611]: pam_unix(sshd:session): session closed for user core Aug 13 07:12:24.906015 systemd[1]: sshd@10-10.0.0.77:22-10.0.0.1:37906.service: Deactivated successfully. Aug 13 07:12:24.907564 systemd[1]: session-11.scope: Deactivated successfully. Aug 13 07:12:24.908226 systemd-logind[1421]: Session 11 logged out. Waiting for processes to exit. Aug 13 07:12:24.909061 systemd-logind[1421]: Removed session 11.