Jul 10 00:08:39.889058 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 10 00:08:39.889078 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Jul 9 22:19:33 -00 2025 Jul 10 00:08:39.889093 kernel: KASLR enabled Jul 10 00:08:39.889102 kernel: efi: EFI v2.7 by EDK II Jul 10 00:08:39.889108 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 10 00:08:39.889113 kernel: random: crng init done Jul 10 00:08:39.889120 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 10 00:08:39.889126 kernel: secureboot: Secure boot enabled Jul 10 00:08:39.889131 kernel: ACPI: Early table checksum verification disabled Jul 10 00:08:39.889139 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 10 00:08:39.889202 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 10 00:08:39.889209 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:08:39.889215 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:08:39.889221 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:08:39.889228 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:08:39.889238 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:08:39.889244 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:08:39.889250 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:08:39.889257 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:08:39.889263 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:08:39.889269 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 10 00:08:39.889275 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 10 00:08:39.889281 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 10 00:08:39.889287 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jul 10 00:08:39.889293 kernel: Zone ranges: Jul 10 00:08:39.889301 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 10 00:08:39.889307 kernel: DMA32 empty Jul 10 00:08:39.889313 kernel: Normal empty Jul 10 00:08:39.889319 kernel: Device empty Jul 10 00:08:39.889325 kernel: Movable zone start for each node Jul 10 00:08:39.889331 kernel: Early memory node ranges Jul 10 00:08:39.889337 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 10 00:08:39.889344 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 10 00:08:39.889350 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 10 00:08:39.889356 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 10 00:08:39.889362 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 10 00:08:39.889368 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 10 00:08:39.889376 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 10 00:08:39.889382 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 10 00:08:39.889388 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 10 00:08:39.889397 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 10 00:08:39.889403 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 10 00:08:39.889410 kernel: psci: probing for conduit method from ACPI. Jul 10 00:08:39.889416 kernel: psci: PSCIv1.1 detected in firmware. Jul 10 00:08:39.889424 kernel: psci: Using standard PSCI v0.2 function IDs Jul 10 00:08:39.889431 kernel: psci: Trusted OS migration not required Jul 10 00:08:39.889438 kernel: psci: SMC Calling Convention v1.1 Jul 10 00:08:39.889444 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 10 00:08:39.889451 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 10 00:08:39.889457 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 10 00:08:39.889464 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 10 00:08:39.889470 kernel: Detected PIPT I-cache on CPU0 Jul 10 00:08:39.889477 kernel: CPU features: detected: GIC system register CPU interface Jul 10 00:08:39.889485 kernel: CPU features: detected: Spectre-v4 Jul 10 00:08:39.889491 kernel: CPU features: detected: Spectre-BHB Jul 10 00:08:39.889498 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 10 00:08:39.889504 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 10 00:08:39.889511 kernel: CPU features: detected: ARM erratum 1418040 Jul 10 00:08:39.889517 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 10 00:08:39.889523 kernel: alternatives: applying boot alternatives Jul 10 00:08:39.889531 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=da23c3aa7de24c290e5e9aff0a0fccd6a322ecaa9bbfc71c29b2f39446459116 Jul 10 00:08:39.889538 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 10 00:08:39.889544 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 10 00:08:39.889551 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 10 00:08:39.889559 kernel: Fallback order for Node 0: 0 Jul 10 00:08:39.889565 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 10 00:08:39.889572 kernel: Policy zone: DMA Jul 10 00:08:39.889578 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 10 00:08:39.889585 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 10 00:08:39.889591 kernel: software IO TLB: area num 4. Jul 10 00:08:39.889598 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 10 00:08:39.889604 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 10 00:08:39.889611 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 10 00:08:39.889617 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 10 00:08:39.889624 kernel: rcu: RCU event tracing is enabled. Jul 10 00:08:39.889631 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 10 00:08:39.889639 kernel: Trampoline variant of Tasks RCU enabled. Jul 10 00:08:39.889646 kernel: Tracing variant of Tasks RCU enabled. Jul 10 00:08:39.889653 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 10 00:08:39.889659 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 10 00:08:39.889666 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 10 00:08:39.889673 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 10 00:08:39.889679 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 10 00:08:39.889686 kernel: GICv3: 256 SPIs implemented Jul 10 00:08:39.889692 kernel: GICv3: 0 Extended SPIs implemented Jul 10 00:08:39.889698 kernel: Root IRQ handler: gic_handle_irq Jul 10 00:08:39.889705 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 10 00:08:39.889712 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 10 00:08:39.889719 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 10 00:08:39.889726 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 10 00:08:39.889732 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 10 00:08:39.889739 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 10 00:08:39.889745 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 10 00:08:39.889752 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 10 00:08:39.889758 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 10 00:08:39.889765 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 10 00:08:39.889771 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 10 00:08:39.889778 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 10 00:08:39.889785 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 10 00:08:39.889793 kernel: arm-pv: using stolen time PV Jul 10 00:08:39.889799 kernel: Console: colour dummy device 80x25 Jul 10 00:08:39.889806 kernel: ACPI: Core revision 20240827 Jul 10 00:08:39.889813 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 10 00:08:39.889820 kernel: pid_max: default: 32768 minimum: 301 Jul 10 00:08:39.889827 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 10 00:08:39.889834 kernel: landlock: Up and running. Jul 10 00:08:39.889840 kernel: SELinux: Initializing. Jul 10 00:08:39.889847 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 10 00:08:39.889855 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 10 00:08:39.889862 kernel: rcu: Hierarchical SRCU implementation. Jul 10 00:08:39.889870 kernel: rcu: Max phase no-delay instances is 400. Jul 10 00:08:39.889876 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 10 00:08:39.889883 kernel: Remapping and enabling EFI services. Jul 10 00:08:39.889890 kernel: smp: Bringing up secondary CPUs ... Jul 10 00:08:39.889896 kernel: Detected PIPT I-cache on CPU1 Jul 10 00:08:39.889903 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 10 00:08:39.889910 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 10 00:08:39.889919 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 10 00:08:39.889930 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 10 00:08:39.889937 kernel: Detected PIPT I-cache on CPU2 Jul 10 00:08:39.889945 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 10 00:08:39.889953 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 10 00:08:39.889960 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 10 00:08:39.889970 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 10 00:08:39.889977 kernel: Detected PIPT I-cache on CPU3 Jul 10 00:08:39.889984 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 10 00:08:39.889993 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 10 00:08:39.890000 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 10 00:08:39.890007 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 10 00:08:39.890014 kernel: smp: Brought up 1 node, 4 CPUs Jul 10 00:08:39.890021 kernel: SMP: Total of 4 processors activated. Jul 10 00:08:39.890028 kernel: CPU: All CPU(s) started at EL1 Jul 10 00:08:39.890035 kernel: CPU features: detected: 32-bit EL0 Support Jul 10 00:08:39.890042 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 10 00:08:39.890049 kernel: CPU features: detected: Common not Private translations Jul 10 00:08:39.890058 kernel: CPU features: detected: CRC32 instructions Jul 10 00:08:39.890065 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 10 00:08:39.890072 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 10 00:08:39.890079 kernel: CPU features: detected: LSE atomic instructions Jul 10 00:08:39.890086 kernel: CPU features: detected: Privileged Access Never Jul 10 00:08:39.890093 kernel: CPU features: detected: RAS Extension Support Jul 10 00:08:39.890100 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 10 00:08:39.890106 kernel: alternatives: applying system-wide alternatives Jul 10 00:08:39.890114 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 10 00:08:39.890123 kernel: Memory: 2438320K/2572288K available (11136K kernel code, 2428K rwdata, 9032K rodata, 39488K init, 1035K bss, 128020K reserved, 0K cma-reserved) Jul 10 00:08:39.890130 kernel: devtmpfs: initialized Jul 10 00:08:39.890137 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 10 00:08:39.890165 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 10 00:08:39.890173 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 10 00:08:39.890180 kernel: 0 pages in range for non-PLT usage Jul 10 00:08:39.890187 kernel: 508448 pages in range for PLT usage Jul 10 00:08:39.890194 kernel: pinctrl core: initialized pinctrl subsystem Jul 10 00:08:39.890201 kernel: SMBIOS 3.0.0 present. Jul 10 00:08:39.890210 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 10 00:08:39.890217 kernel: DMI: Memory slots populated: 1/1 Jul 10 00:08:39.890224 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 10 00:08:39.890231 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 10 00:08:39.890238 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 10 00:08:39.890245 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 10 00:08:39.890252 kernel: audit: initializing netlink subsys (disabled) Jul 10 00:08:39.890259 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jul 10 00:08:39.890267 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 10 00:08:39.890275 kernel: cpuidle: using governor menu Jul 10 00:08:39.890282 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 10 00:08:39.890289 kernel: ASID allocator initialised with 32768 entries Jul 10 00:08:39.890297 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 10 00:08:39.890304 kernel: Serial: AMBA PL011 UART driver Jul 10 00:08:39.890311 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 10 00:08:39.890318 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 10 00:08:39.890325 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 10 00:08:39.890333 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 10 00:08:39.890340 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 10 00:08:39.890347 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 10 00:08:39.890354 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 10 00:08:39.890361 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 10 00:08:39.890368 kernel: ACPI: Added _OSI(Module Device) Jul 10 00:08:39.890375 kernel: ACPI: Added _OSI(Processor Device) Jul 10 00:08:39.890382 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 10 00:08:39.890389 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 10 00:08:39.890396 kernel: ACPI: Interpreter enabled Jul 10 00:08:39.890405 kernel: ACPI: Using GIC for interrupt routing Jul 10 00:08:39.890412 kernel: ACPI: MCFG table detected, 1 entries Jul 10 00:08:39.890418 kernel: ACPI: CPU0 has been hot-added Jul 10 00:08:39.890425 kernel: ACPI: CPU1 has been hot-added Jul 10 00:08:39.890432 kernel: ACPI: CPU2 has been hot-added Jul 10 00:08:39.890439 kernel: ACPI: CPU3 has been hot-added Jul 10 00:08:39.890446 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 10 00:08:39.890453 kernel: printk: legacy console [ttyAMA0] enabled Jul 10 00:08:39.890461 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 10 00:08:39.890595 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 10 00:08:39.890664 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 10 00:08:39.890727 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 10 00:08:39.890784 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 10 00:08:39.890843 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 10 00:08:39.890853 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 10 00:08:39.890860 kernel: PCI host bridge to bus 0000:00 Jul 10 00:08:39.890927 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 10 00:08:39.890985 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 10 00:08:39.891039 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 10 00:08:39.891092 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 10 00:08:39.891202 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 10 00:08:39.891279 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 10 00:08:39.891349 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 10 00:08:39.891412 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 10 00:08:39.891474 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 10 00:08:39.891535 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 10 00:08:39.891596 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 10 00:08:39.891656 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 10 00:08:39.891711 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 10 00:08:39.891768 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 10 00:08:39.891821 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 10 00:08:39.891831 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 10 00:08:39.891838 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 10 00:08:39.891845 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 10 00:08:39.891852 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 10 00:08:39.891859 kernel: iommu: Default domain type: Translated Jul 10 00:08:39.891866 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 10 00:08:39.891874 kernel: efivars: Registered efivars operations Jul 10 00:08:39.891881 kernel: vgaarb: loaded Jul 10 00:08:39.891888 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 10 00:08:39.891895 kernel: VFS: Disk quotas dquot_6.6.0 Jul 10 00:08:39.891902 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 10 00:08:39.891909 kernel: pnp: PnP ACPI init Jul 10 00:08:39.891981 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 10 00:08:39.891992 kernel: pnp: PnP ACPI: found 1 devices Jul 10 00:08:39.891999 kernel: NET: Registered PF_INET protocol family Jul 10 00:08:39.892009 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 10 00:08:39.892016 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 10 00:08:39.892023 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 10 00:08:39.892030 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 10 00:08:39.892037 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 10 00:08:39.892044 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 10 00:08:39.892051 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 10 00:08:39.892058 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 10 00:08:39.892065 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 10 00:08:39.892074 kernel: PCI: CLS 0 bytes, default 64 Jul 10 00:08:39.892081 kernel: kvm [1]: HYP mode not available Jul 10 00:08:39.892088 kernel: Initialise system trusted keyrings Jul 10 00:08:39.892095 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 10 00:08:39.892102 kernel: Key type asymmetric registered Jul 10 00:08:39.892109 kernel: Asymmetric key parser 'x509' registered Jul 10 00:08:39.892116 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 10 00:08:39.892124 kernel: io scheduler mq-deadline registered Jul 10 00:08:39.892131 kernel: io scheduler kyber registered Jul 10 00:08:39.892152 kernel: io scheduler bfq registered Jul 10 00:08:39.892162 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 10 00:08:39.892181 kernel: ACPI: button: Power Button [PWRB] Jul 10 00:08:39.892189 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 10 00:08:39.892265 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 10 00:08:39.892275 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 10 00:08:39.892282 kernel: thunder_xcv, ver 1.0 Jul 10 00:08:39.892289 kernel: thunder_bgx, ver 1.0 Jul 10 00:08:39.892297 kernel: nicpf, ver 1.0 Jul 10 00:08:39.892307 kernel: nicvf, ver 1.0 Jul 10 00:08:39.892378 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 10 00:08:39.892436 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-10T00:08:39 UTC (1752106119) Jul 10 00:08:39.892445 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 10 00:08:39.892453 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 10 00:08:39.892460 kernel: watchdog: NMI not fully supported Jul 10 00:08:39.892468 kernel: watchdog: Hard watchdog permanently disabled Jul 10 00:08:39.892475 kernel: NET: Registered PF_INET6 protocol family Jul 10 00:08:39.892484 kernel: Segment Routing with IPv6 Jul 10 00:08:39.892491 kernel: In-situ OAM (IOAM) with IPv6 Jul 10 00:08:39.892498 kernel: NET: Registered PF_PACKET protocol family Jul 10 00:08:39.892505 kernel: Key type dns_resolver registered Jul 10 00:08:39.892512 kernel: registered taskstats version 1 Jul 10 00:08:39.892519 kernel: Loading compiled-in X.509 certificates Jul 10 00:08:39.892526 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 11eff9deb028731c4f89f27f6fac8d1c08902e5a' Jul 10 00:08:39.892534 kernel: Demotion targets for Node 0: null Jul 10 00:08:39.892541 kernel: Key type .fscrypt registered Jul 10 00:08:39.892549 kernel: Key type fscrypt-provisioning registered Jul 10 00:08:39.892556 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 10 00:08:39.892564 kernel: ima: Allocated hash algorithm: sha1 Jul 10 00:08:39.892571 kernel: ima: No architecture policies found Jul 10 00:08:39.892578 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 10 00:08:39.892585 kernel: clk: Disabling unused clocks Jul 10 00:08:39.892591 kernel: PM: genpd: Disabling unused power domains Jul 10 00:08:39.892598 kernel: Warning: unable to open an initial console. Jul 10 00:08:39.892606 kernel: Freeing unused kernel memory: 39488K Jul 10 00:08:39.892614 kernel: Run /init as init process Jul 10 00:08:39.892621 kernel: with arguments: Jul 10 00:08:39.892628 kernel: /init Jul 10 00:08:39.892635 kernel: with environment: Jul 10 00:08:39.892642 kernel: HOME=/ Jul 10 00:08:39.892648 kernel: TERM=linux Jul 10 00:08:39.892655 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 10 00:08:39.892663 systemd[1]: Successfully made /usr/ read-only. Jul 10 00:08:39.892674 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 10 00:08:39.892682 systemd[1]: Detected virtualization kvm. Jul 10 00:08:39.892689 systemd[1]: Detected architecture arm64. Jul 10 00:08:39.892696 systemd[1]: Running in initrd. Jul 10 00:08:39.892704 systemd[1]: No hostname configured, using default hostname. Jul 10 00:08:39.892711 systemd[1]: Hostname set to . Jul 10 00:08:39.892719 systemd[1]: Initializing machine ID from VM UUID. Jul 10 00:08:39.892726 systemd[1]: Queued start job for default target initrd.target. Jul 10 00:08:39.892734 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 10 00:08:39.892742 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 10 00:08:39.892750 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 10 00:08:39.892757 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 10 00:08:39.892765 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 10 00:08:39.892773 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 10 00:08:39.892782 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 10 00:08:39.892790 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 10 00:08:39.892797 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 10 00:08:39.892805 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 10 00:08:39.892812 systemd[1]: Reached target paths.target - Path Units. Jul 10 00:08:39.892820 systemd[1]: Reached target slices.target - Slice Units. Jul 10 00:08:39.892827 systemd[1]: Reached target swap.target - Swaps. Jul 10 00:08:39.892834 systemd[1]: Reached target timers.target - Timer Units. Jul 10 00:08:39.892842 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 10 00:08:39.892851 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 10 00:08:39.892859 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 10 00:08:39.892867 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 10 00:08:39.892874 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 10 00:08:39.892881 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 10 00:08:39.892889 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 10 00:08:39.892896 systemd[1]: Reached target sockets.target - Socket Units. Jul 10 00:08:39.892904 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 10 00:08:39.892914 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 10 00:08:39.892921 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 10 00:08:39.892929 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 10 00:08:39.892937 systemd[1]: Starting systemd-fsck-usr.service... Jul 10 00:08:39.892944 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 10 00:08:39.892951 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 10 00:08:39.892959 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 10 00:08:39.892967 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 10 00:08:39.892976 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 10 00:08:39.892984 systemd[1]: Finished systemd-fsck-usr.service. Jul 10 00:08:39.892992 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 10 00:08:39.893015 systemd-journald[244]: Collecting audit messages is disabled. Jul 10 00:08:39.893035 systemd-journald[244]: Journal started Jul 10 00:08:39.893053 systemd-journald[244]: Runtime Journal (/run/log/journal/cdb9fc4baa3b44ab88e11ac39b38773d) is 6M, max 48.5M, 42.4M free. Jul 10 00:08:39.895541 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:08:39.883312 systemd-modules-load[245]: Inserted module 'overlay' Jul 10 00:08:39.901086 systemd[1]: Started systemd-journald.service - Journal Service. Jul 10 00:08:39.903449 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 10 00:08:39.908256 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 10 00:08:39.908283 kernel: Bridge firewalling registered Jul 10 00:08:39.905950 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 10 00:08:39.907313 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 10 00:08:39.916258 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 10 00:08:39.917592 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 10 00:08:39.921067 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 10 00:08:39.921570 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 10 00:08:39.922606 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 10 00:08:39.927884 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 10 00:08:39.935121 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 10 00:08:39.938461 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 10 00:08:39.940283 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 10 00:08:39.943493 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 10 00:08:39.945838 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 10 00:08:39.967989 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=da23c3aa7de24c290e5e9aff0a0fccd6a322ecaa9bbfc71c29b2f39446459116 Jul 10 00:08:39.984330 systemd-resolved[291]: Positive Trust Anchors: Jul 10 00:08:39.984345 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 10 00:08:39.984376 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 10 00:08:39.989057 systemd-resolved[291]: Defaulting to hostname 'linux'. Jul 10 00:08:39.989989 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 10 00:08:39.993886 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 10 00:08:40.042175 kernel: SCSI subsystem initialized Jul 10 00:08:40.049164 kernel: Loading iSCSI transport class v2.0-870. Jul 10 00:08:40.056172 kernel: iscsi: registered transport (tcp) Jul 10 00:08:40.069175 kernel: iscsi: registered transport (qla4xxx) Jul 10 00:08:40.069213 kernel: QLogic iSCSI HBA Driver Jul 10 00:08:40.085343 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 10 00:08:40.107435 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 10 00:08:40.108962 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 10 00:08:40.155171 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 10 00:08:40.157003 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 10 00:08:40.220179 kernel: raid6: neonx8 gen() 15747 MB/s Jul 10 00:08:40.237178 kernel: raid6: neonx4 gen() 15659 MB/s Jul 10 00:08:40.254172 kernel: raid6: neonx2 gen() 13129 MB/s Jul 10 00:08:40.271162 kernel: raid6: neonx1 gen() 10372 MB/s Jul 10 00:08:40.288173 kernel: raid6: int64x8 gen() 6854 MB/s Jul 10 00:08:40.305163 kernel: raid6: int64x4 gen() 7284 MB/s Jul 10 00:08:40.322181 kernel: raid6: int64x2 gen() 6073 MB/s Jul 10 00:08:40.340171 kernel: raid6: int64x1 gen() 5027 MB/s Jul 10 00:08:40.340210 kernel: raid6: using algorithm neonx8 gen() 15747 MB/s Jul 10 00:08:40.357257 kernel: raid6: .... xor() 11956 MB/s, rmw enabled Jul 10 00:08:40.357290 kernel: raid6: using neon recovery algorithm Jul 10 00:08:40.362652 kernel: xor: measuring software checksum speed Jul 10 00:08:40.362673 kernel: 8regs : 21584 MB/sec Jul 10 00:08:40.363310 kernel: 32regs : 21687 MB/sec Jul 10 00:08:40.364532 kernel: arm64_neon : 27946 MB/sec Jul 10 00:08:40.364548 kernel: xor: using function: arm64_neon (27946 MB/sec) Jul 10 00:08:40.422201 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 10 00:08:40.428111 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 10 00:08:40.430658 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 10 00:08:40.457263 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jul 10 00:08:40.461331 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 10 00:08:40.463647 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 10 00:08:40.488345 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation Jul 10 00:08:40.510377 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 10 00:08:40.512635 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 10 00:08:40.559974 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 10 00:08:40.564524 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 10 00:08:40.619486 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 10 00:08:40.619685 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 10 00:08:40.619983 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 10 00:08:40.620100 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:08:40.622529 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 10 00:08:40.625643 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 10 00:08:40.628728 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 10 00:08:40.650802 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 10 00:08:40.652293 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:08:40.664012 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 10 00:08:40.671577 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 10 00:08:40.678562 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 10 00:08:40.679855 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 10 00:08:40.688822 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 10 00:08:40.690188 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 10 00:08:40.692286 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 10 00:08:40.694356 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 10 00:08:40.696999 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 10 00:08:40.698769 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 10 00:08:40.724442 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 10 00:08:40.722691 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 10 00:08:41.736196 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 10 00:08:41.736528 disk-uuid[596]: The operation has completed successfully. Jul 10 00:08:41.761512 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 10 00:08:41.761625 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 10 00:08:41.785950 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 10 00:08:41.802236 sh[613]: Success Jul 10 00:08:41.817436 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 10 00:08:41.817481 kernel: device-mapper: uevent: version 1.0.3 Jul 10 00:08:41.818720 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 10 00:08:41.829348 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 10 00:08:41.858084 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 10 00:08:41.859985 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 10 00:08:41.870754 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 10 00:08:41.878419 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 10 00:08:41.878448 kernel: BTRFS: device fsid 0f8170d9-c2a5-4c49-82bc-4e538bfc9b9b devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (625) Jul 10 00:08:41.879815 kernel: BTRFS info (device dm-0): first mount of filesystem 0f8170d9-c2a5-4c49-82bc-4e538bfc9b9b Jul 10 00:08:41.879843 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:08:41.881456 kernel: BTRFS info (device dm-0): using free-space-tree Jul 10 00:08:41.884671 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 10 00:08:41.886024 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 10 00:08:41.887526 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 10 00:08:41.888294 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 10 00:08:41.889998 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 10 00:08:41.913003 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (655) Jul 10 00:08:41.913046 kernel: BTRFS info (device vda6): first mount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:08:41.913057 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:08:41.914050 kernel: BTRFS info (device vda6): using free-space-tree Jul 10 00:08:41.921190 kernel: BTRFS info (device vda6): last unmount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:08:41.921949 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 10 00:08:41.924317 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 10 00:08:42.016468 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 10 00:08:42.021739 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 10 00:08:42.085639 systemd-networkd[801]: lo: Link UP Jul 10 00:08:42.085654 systemd-networkd[801]: lo: Gained carrier Jul 10 00:08:42.086529 systemd-networkd[801]: Enumeration completed Jul 10 00:08:42.086613 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 10 00:08:42.088605 systemd[1]: Reached target network.target - Network. Jul 10 00:08:42.090306 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 10 00:08:42.090309 systemd-networkd[801]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 10 00:08:42.090822 systemd-networkd[801]: eth0: Link UP Jul 10 00:08:42.090825 systemd-networkd[801]: eth0: Gained carrier Jul 10 00:08:42.090833 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 10 00:08:42.105226 systemd-networkd[801]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 10 00:08:42.127115 ignition[703]: Ignition 2.21.0 Jul 10 00:08:42.127127 ignition[703]: Stage: fetch-offline Jul 10 00:08:42.127972 ignition[703]: no configs at "/usr/lib/ignition/base.d" Jul 10 00:08:42.127990 ignition[703]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:08:42.128226 ignition[703]: parsed url from cmdline: "" Jul 10 00:08:42.128229 ignition[703]: no config URL provided Jul 10 00:08:42.128234 ignition[703]: reading system config file "/usr/lib/ignition/user.ign" Jul 10 00:08:42.128242 ignition[703]: no config at "/usr/lib/ignition/user.ign" Jul 10 00:08:42.128263 ignition[703]: op(1): [started] loading QEMU firmware config module Jul 10 00:08:42.128267 ignition[703]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 10 00:08:42.138804 ignition[703]: op(1): [finished] loading QEMU firmware config module Jul 10 00:08:42.138828 ignition[703]: QEMU firmware config was not found. Ignoring... Jul 10 00:08:42.143390 ignition[703]: parsing config with SHA512: bca82e0f2dd2113ad0a360f46e10aaa59e5f4a967356021f88da7fae5fa52b759d68a0d57c3b40036cf6cd594f650e9183c34c304cbdc40d44f7c0891de35ff9 Jul 10 00:08:42.148535 unknown[703]: fetched base config from "system" Jul 10 00:08:42.148547 unknown[703]: fetched user config from "qemu" Jul 10 00:08:42.148715 ignition[703]: fetch-offline: fetch-offline passed Jul 10 00:08:42.151669 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 10 00:08:42.148786 ignition[703]: Ignition finished successfully Jul 10 00:08:42.153034 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 10 00:08:42.153836 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 10 00:08:42.186086 ignition[815]: Ignition 2.21.0 Jul 10 00:08:42.186103 ignition[815]: Stage: kargs Jul 10 00:08:42.186270 ignition[815]: no configs at "/usr/lib/ignition/base.d" Jul 10 00:08:42.186280 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:08:42.187749 ignition[815]: kargs: kargs passed Jul 10 00:08:42.188063 ignition[815]: Ignition finished successfully Jul 10 00:08:42.193170 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 10 00:08:42.195073 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 10 00:08:42.218283 ignition[823]: Ignition 2.21.0 Jul 10 00:08:42.218297 ignition[823]: Stage: disks Jul 10 00:08:42.218423 ignition[823]: no configs at "/usr/lib/ignition/base.d" Jul 10 00:08:42.218431 ignition[823]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:08:42.218941 ignition[823]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Jul 10 00:08:42.223507 ignition[823]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Jul 10 00:08:42.223583 ignition[823]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Jul 10 00:08:42.223755 ignition[823]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Jul 10 00:08:42.235274 ignition[823]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Jul 10 00:08:42.235285 ignition[823]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "3e5253a1-0691-476f-bde5-7794093008ce" and label "OEM" Jul 10 00:08:42.235290 ignition[823]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Jul 10 00:08:42.238303 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 10 00:08:42.235302 ignition[823]: disks: disks passed Jul 10 00:08:42.239570 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 10 00:08:42.235361 ignition[823]: Ignition finished successfully Jul 10 00:08:42.241940 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 10 00:08:42.243910 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 10 00:08:42.245476 systemd[1]: Reached target sysinit.target - System Initialization. Jul 10 00:08:42.247448 systemd[1]: Reached target basic.target - Basic System. Jul 10 00:08:42.249772 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 10 00:08:42.280336 systemd-fsck[833]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 10 00:08:42.284630 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 10 00:08:42.287720 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 10 00:08:42.353162 kernel: EXT4-fs (vda9): mounted filesystem 961fd3ec-635c-4a87-8aef-ca8f12cd8be8 r/w with ordered data mode. Quota mode: none. Jul 10 00:08:42.353636 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 10 00:08:42.354951 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 10 00:08:42.357268 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 10 00:08:42.358858 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 10 00:08:42.359861 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 10 00:08:42.359913 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 10 00:08:42.359945 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 10 00:08:42.370861 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 10 00:08:42.373964 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 10 00:08:42.379607 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (841) Jul 10 00:08:42.379629 kernel: BTRFS info (device vda6): first mount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:08:42.379639 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:08:42.379649 kernel: BTRFS info (device vda6): using free-space-tree Jul 10 00:08:42.382009 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 10 00:08:42.420547 initrd-setup-root[866]: cut: /sysroot/etc/passwd: No such file or directory Jul 10 00:08:42.423554 initrd-setup-root[873]: cut: /sysroot/etc/group: No such file or directory Jul 10 00:08:42.426634 initrd-setup-root[880]: cut: /sysroot/etc/shadow: No such file or directory Jul 10 00:08:42.429766 initrd-setup-root[887]: cut: /sysroot/etc/gshadow: No such file or directory Jul 10 00:08:42.504230 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 10 00:08:42.507271 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 10 00:08:42.508808 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 10 00:08:42.524250 kernel: BTRFS info (device vda6): last unmount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:08:42.546198 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 10 00:08:42.556976 ignition[957]: INFO : Ignition 2.21.0 Jul 10 00:08:42.556976 ignition[957]: INFO : Stage: mount Jul 10 00:08:42.558626 ignition[957]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 10 00:08:42.558626 ignition[957]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:08:42.560690 ignition[957]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 10 00:08:42.560690 ignition[957]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Jul 10 00:08:42.566821 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (970) Jul 10 00:08:42.566844 kernel: BTRFS info (device vda6): first mount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:08:42.566854 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:08:42.566863 kernel: BTRFS info (device vda6): using free-space-tree Jul 10 00:08:42.568932 ignition[957]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 10 00:08:42.568932 ignition[957]: INFO : mount: mount passed Jul 10 00:08:42.571298 ignition[957]: INFO : Ignition finished successfully Jul 10 00:08:42.571964 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 10 00:08:42.573882 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 10 00:08:42.877161 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 10 00:08:42.907352 ignition[988]: INFO : Ignition 2.21.0 Jul 10 00:08:42.907352 ignition[988]: INFO : Stage: files Jul 10 00:08:42.908932 ignition[988]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 10 00:08:42.908932 ignition[988]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:08:42.908932 ignition[988]: DEBUG : files: compiled without relabeling support, skipping Jul 10 00:08:42.912390 ignition[988]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 10 00:08:42.912390 ignition[988]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 10 00:08:42.912390 ignition[988]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 10 00:08:42.912390 ignition[988]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 10 00:08:42.912390 ignition[988]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 10 00:08:42.911967 unknown[988]: wrote ssh authorized keys file for user: core Jul 10 00:08:42.920643 ignition[988]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jul 10 00:08:42.920643 ignition[988]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jul 10 00:08:42.920643 ignition[988]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 10 00:08:42.920643 ignition[988]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 10 00:08:42.920643 ignition[988]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 10 00:08:42.920643 ignition[988]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 10 00:08:42.920643 ignition[988]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 10 00:08:42.920643 ignition[988]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 10 00:08:42.920643 ignition[988]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jul 10 00:08:42.945592 ignition[988]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 10 00:08:42.948675 ignition[988]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 10 00:08:42.950247 ignition[988]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jul 10 00:08:42.950247 ignition[988]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 10 00:08:42.950247 ignition[988]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 10 00:08:42.950247 ignition[988]: INFO : files: files passed Jul 10 00:08:42.950247 ignition[988]: INFO : Ignition finished successfully Jul 10 00:08:42.951638 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 10 00:08:42.953628 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 10 00:08:42.955991 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 10 00:08:42.963294 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 10 00:08:42.963383 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 10 00:08:42.966751 initrd-setup-root-after-ignition[1016]: grep: /sysroot/oem/oem-release: No such file or directory Jul 10 00:08:42.968214 initrd-setup-root-after-ignition[1019]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 10 00:08:42.968214 initrd-setup-root-after-ignition[1019]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 10 00:08:42.973700 initrd-setup-root-after-ignition[1023]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 10 00:08:42.968319 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 10 00:08:42.972590 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 10 00:08:42.975546 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 10 00:08:43.005374 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 10 00:08:43.006429 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 10 00:08:43.007893 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 10 00:08:43.010080 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 10 00:08:43.012067 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 10 00:08:43.012796 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 10 00:08:43.050002 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 10 00:08:43.052419 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 10 00:08:43.069817 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 10 00:08:43.071141 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 10 00:08:43.073289 systemd[1]: Stopped target timers.target - Timer Units. Jul 10 00:08:43.075113 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 10 00:08:43.075253 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 10 00:08:43.077925 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 10 00:08:43.080027 systemd[1]: Stopped target basic.target - Basic System. Jul 10 00:08:43.081791 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 10 00:08:43.083647 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 10 00:08:43.085734 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 10 00:08:43.087898 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 10 00:08:43.089996 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 10 00:08:43.091961 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 10 00:08:43.094062 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 10 00:08:43.096188 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 10 00:08:43.098082 systemd[1]: Stopped target swap.target - Swaps. Jul 10 00:08:43.099734 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 10 00:08:43.099869 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 10 00:08:43.102313 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 10 00:08:43.104388 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 10 00:08:43.106413 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 10 00:08:43.107424 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 10 00:08:43.108813 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 10 00:08:43.108933 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 10 00:08:43.111874 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 10 00:08:43.111993 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 10 00:08:43.114064 systemd[1]: Stopped target paths.target - Path Units. Jul 10 00:08:43.115725 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 10 00:08:43.117785 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 10 00:08:43.119180 systemd[1]: Stopped target slices.target - Slice Units. Jul 10 00:08:43.120818 systemd[1]: Stopped target sockets.target - Socket Units. Jul 10 00:08:43.122682 systemd[1]: iscsid.socket: Deactivated successfully. Jul 10 00:08:43.122768 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 10 00:08:43.124989 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 10 00:08:43.125068 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 10 00:08:43.126790 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 10 00:08:43.126897 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 10 00:08:43.128770 systemd[1]: ignition-files.service: Deactivated successfully. Jul 10 00:08:43.128881 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 10 00:08:43.131255 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 10 00:08:43.132988 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 10 00:08:43.133160 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 10 00:08:43.154725 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 10 00:08:43.155642 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 10 00:08:43.155793 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 10 00:08:43.157811 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 10 00:08:43.157909 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 10 00:08:43.164882 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 10 00:08:43.164975 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 10 00:08:43.170471 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 10 00:08:43.172872 ignition[1043]: INFO : Ignition 2.21.0 Jul 10 00:08:43.172872 ignition[1043]: INFO : Stage: umount Jul 10 00:08:43.172872 ignition[1043]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 10 00:08:43.172872 ignition[1043]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:08:43.172872 ignition[1043]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Jul 10 00:08:43.180092 kernel: BTRFS info (device vda6): last unmount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:08:43.171303 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 10 00:08:43.175310 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 10 00:08:43.175391 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 10 00:08:43.183180 ignition[1043]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Jul 10 00:08:43.183180 ignition[1043]: INFO : umount: umount passed Jul 10 00:08:43.183180 ignition[1043]: INFO : Ignition finished successfully Jul 10 00:08:43.184477 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 10 00:08:43.184566 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 10 00:08:43.186235 systemd[1]: Stopped target network.target - Network. Jul 10 00:08:43.187640 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 10 00:08:43.187690 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 10 00:08:43.189588 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 10 00:08:43.189632 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 10 00:08:43.191391 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 10 00:08:43.191436 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 10 00:08:43.193071 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 10 00:08:43.193113 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 10 00:08:43.194910 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 10 00:08:43.194955 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 10 00:08:43.196904 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 10 00:08:43.198720 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 10 00:08:43.208421 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 10 00:08:43.208517 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 10 00:08:43.211725 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 10 00:08:43.211946 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 10 00:08:43.211980 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 10 00:08:43.217002 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 10 00:08:43.217284 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 10 00:08:43.217380 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 10 00:08:43.221567 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 10 00:08:43.222793 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 10 00:08:43.222832 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 10 00:08:43.225517 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 10 00:08:43.226432 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 10 00:08:43.226490 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 10 00:08:43.228669 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 10 00:08:43.228711 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 10 00:08:43.231277 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 10 00:08:43.231317 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 10 00:08:43.233464 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 10 00:08:43.242353 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 10 00:08:43.242456 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 10 00:08:43.253733 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 10 00:08:43.253881 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 10 00:08:43.256111 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 10 00:08:43.256176 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 10 00:08:43.258014 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 10 00:08:43.258045 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 10 00:08:43.259894 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 10 00:08:43.259939 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 10 00:08:43.262705 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 10 00:08:43.262749 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 10 00:08:43.265401 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 10 00:08:43.265449 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 10 00:08:43.268968 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 10 00:08:43.270064 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 10 00:08:43.270121 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 10 00:08:43.273209 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 10 00:08:43.273250 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 10 00:08:43.276333 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 10 00:08:43.276375 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:08:43.283173 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 10 00:08:43.283288 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 10 00:08:43.284702 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 10 00:08:43.287060 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 10 00:08:43.306458 systemd[1]: Switching root. Jul 10 00:08:43.334075 systemd-journald[244]: Journal stopped Jul 10 00:08:44.036430 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jul 10 00:08:44.036485 kernel: SELinux: policy capability network_peer_controls=1 Jul 10 00:08:44.036502 kernel: SELinux: policy capability open_perms=1 Jul 10 00:08:44.036511 kernel: SELinux: policy capability extended_socket_class=1 Jul 10 00:08:44.036524 kernel: SELinux: policy capability always_check_network=0 Jul 10 00:08:44.036535 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 10 00:08:44.036546 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 10 00:08:44.036555 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 10 00:08:44.036564 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 10 00:08:44.036573 kernel: SELinux: policy capability userspace_initial_context=0 Jul 10 00:08:44.036583 kernel: audit: type=1403 audit(1752106123.408:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 10 00:08:44.036597 systemd[1]: Successfully loaded SELinux policy in 40.820ms. Jul 10 00:08:44.036614 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.907ms. Jul 10 00:08:44.036627 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 10 00:08:44.036638 systemd[1]: Detected virtualization kvm. Jul 10 00:08:44.036650 systemd[1]: Detected architecture arm64. Jul 10 00:08:44.036662 systemd[1]: Detected first boot. Jul 10 00:08:44.036677 systemd[1]: Initializing machine ID from VM UUID. Jul 10 00:08:44.036688 zram_generator::config[1087]: No configuration found. Jul 10 00:08:44.036700 kernel: NET: Registered PF_VSOCK protocol family Jul 10 00:08:44.036710 systemd[1]: Populated /etc with preset unit settings. Jul 10 00:08:44.036723 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 10 00:08:44.036734 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 10 00:08:44.036744 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 10 00:08:44.036756 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 10 00:08:44.036766 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 10 00:08:44.036779 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 10 00:08:44.036789 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 10 00:08:44.036800 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 10 00:08:44.036810 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 10 00:08:44.036820 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 10 00:08:44.036830 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 10 00:08:44.036840 systemd[1]: Created slice user.slice - User and Session Slice. Jul 10 00:08:44.036850 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 10 00:08:44.036861 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 10 00:08:44.036873 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 10 00:08:44.036888 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 10 00:08:44.036911 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 10 00:08:44.036928 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 10 00:08:44.036947 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 10 00:08:44.036961 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 10 00:08:44.036974 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 10 00:08:44.036986 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 10 00:08:44.037003 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 10 00:08:44.037014 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 10 00:08:44.037025 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 10 00:08:44.037035 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 10 00:08:44.037045 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 10 00:08:44.037055 systemd[1]: Reached target slices.target - Slice Units. Jul 10 00:08:44.037065 systemd[1]: Reached target swap.target - Swaps. Jul 10 00:08:44.037075 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 10 00:08:44.037085 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 10 00:08:44.037098 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 10 00:08:44.037108 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 10 00:08:44.037119 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 10 00:08:44.037134 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 10 00:08:44.037156 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 10 00:08:44.037168 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 10 00:08:44.037178 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 10 00:08:44.037188 systemd[1]: Mounting media.mount - External Media Directory... Jul 10 00:08:44.037199 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 10 00:08:44.037212 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 10 00:08:44.037223 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 10 00:08:44.037234 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 10 00:08:44.037245 systemd[1]: Reached target machines.target - Containers. Jul 10 00:08:44.037255 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 10 00:08:44.037266 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 10 00:08:44.037276 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 10 00:08:44.037286 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 10 00:08:44.037298 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 10 00:08:44.037308 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 10 00:08:44.037319 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 10 00:08:44.037329 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 10 00:08:44.037339 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 10 00:08:44.037350 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 10 00:08:44.037360 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 10 00:08:44.037370 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 10 00:08:44.037380 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 10 00:08:44.037394 systemd[1]: Stopped systemd-fsck-usr.service. Jul 10 00:08:44.037406 kernel: fuse: init (API version 7.41) Jul 10 00:08:44.037418 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 10 00:08:44.037430 kernel: loop: module loaded Jul 10 00:08:44.037440 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 10 00:08:44.037450 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 10 00:08:44.037460 kernel: ACPI: bus type drm_connector registered Jul 10 00:08:44.037470 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 10 00:08:44.037481 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 10 00:08:44.037491 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 10 00:08:44.037501 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 10 00:08:44.037515 systemd[1]: verity-setup.service: Deactivated successfully. Jul 10 00:08:44.037529 systemd[1]: Stopped verity-setup.service. Jul 10 00:08:44.037539 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 10 00:08:44.037549 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 10 00:08:44.037561 systemd[1]: Mounted media.mount - External Media Directory. Jul 10 00:08:44.037573 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 10 00:08:44.037583 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 10 00:08:44.037594 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 10 00:08:44.037604 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 10 00:08:44.037614 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 10 00:08:44.037624 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 10 00:08:44.037635 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 10 00:08:44.037669 systemd-journald[1155]: Collecting audit messages is disabled. Jul 10 00:08:44.037692 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 10 00:08:44.037704 systemd-journald[1155]: Journal started Jul 10 00:08:44.037727 systemd-journald[1155]: Runtime Journal (/run/log/journal/cdb9fc4baa3b44ab88e11ac39b38773d) is 6M, max 48.5M, 42.4M free. Jul 10 00:08:43.780818 systemd[1]: Queued start job for default target multi-user.target. Jul 10 00:08:43.805307 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 10 00:08:44.039179 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 10 00:08:44.042411 systemd[1]: Started systemd-journald.service - Journal Service. Jul 10 00:08:44.043175 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 10 00:08:44.043355 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 10 00:08:44.044708 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 10 00:08:44.044877 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 10 00:08:44.048521 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 10 00:08:44.048699 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 10 00:08:44.050285 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 10 00:08:44.050448 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 10 00:08:44.051839 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 10 00:08:44.053362 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 10 00:08:44.055085 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 10 00:08:44.056666 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 10 00:08:44.070392 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 10 00:08:44.073051 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 10 00:08:44.075346 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 10 00:08:44.076524 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 10 00:08:44.086907 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 10 00:08:44.089219 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 10 00:08:44.090430 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 10 00:08:44.091397 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 10 00:08:44.092660 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 10 00:08:44.093625 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 10 00:08:44.096313 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 10 00:08:44.099231 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 10 00:08:44.101586 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 10 00:08:44.103779 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 10 00:08:44.105513 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 10 00:08:44.109219 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 10 00:08:44.110221 systemd-journald[1155]: Time spent on flushing to /var/log/journal/cdb9fc4baa3b44ab88e11ac39b38773d is 11.009ms for 857 entries. Jul 10 00:08:44.110221 systemd-journald[1155]: System Journal (/var/log/journal/cdb9fc4baa3b44ab88e11ac39b38773d) is 8M, max 195.6M, 187.6M free. Jul 10 00:08:44.133579 systemd-journald[1155]: Received client request to flush runtime journal. Jul 10 00:08:44.116556 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 10 00:08:44.136052 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 10 00:08:44.143320 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 10 00:08:44.145991 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 10 00:08:44.188252 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Jul 10 00:08:44.188271 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Jul 10 00:08:44.193072 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 10 00:08:44.583724 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 10 00:08:44.586651 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 10 00:08:44.619086 systemd-udevd[1219]: Using default interface naming scheme 'v255'. Jul 10 00:08:44.635357 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 10 00:08:44.640018 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 10 00:08:44.654245 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 10 00:08:44.695142 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 10 00:08:44.720886 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 10 00:08:44.757027 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 10 00:08:44.761302 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 10 00:08:44.810708 systemd-networkd[1232]: lo: Link UP Jul 10 00:08:44.810717 systemd-networkd[1232]: lo: Gained carrier Jul 10 00:08:44.811669 systemd-networkd[1232]: Enumeration completed Jul 10 00:08:44.811797 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 10 00:08:44.812293 systemd-networkd[1232]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 10 00:08:44.812297 systemd-networkd[1232]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 10 00:08:44.813460 systemd-networkd[1232]: eth0: Link UP Jul 10 00:08:44.813571 systemd-networkd[1232]: eth0: Gained carrier Jul 10 00:08:44.813588 systemd-networkd[1232]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 10 00:08:44.815351 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 10 00:08:44.818353 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 10 00:08:44.819885 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 10 00:08:44.829200 systemd-networkd[1232]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 10 00:08:44.834831 systemd[1]: Mounting oem.mount - /oem... Jul 10 00:08:44.857387 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 10 00:08:44.860120 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 10 00:08:44.861173 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1281) Jul 10 00:08:44.861248 kernel: BTRFS info (device vda6): first mount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:08:44.861268 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:08:44.861281 kernel: BTRFS info (device vda6): using free-space-tree Jul 10 00:08:44.870968 systemd[1]: Mounted oem.mount - /oem. Jul 10 00:08:44.874405 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 10 00:08:44.877273 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 10 00:08:44.880042 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 10 00:08:44.881307 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 10 00:08:44.882525 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 10 00:08:44.895677 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 10 00:08:44.910484 kernel: loop0: detected capacity change from 0 to 107312 Jul 10 00:08:44.916318 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 10 00:08:44.918610 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 10 00:08:44.921166 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 10 00:08:44.927674 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:08:44.951218 kernel: loop1: detected capacity change from 0 to 138376 Jul 10 00:08:44.987180 kernel: loop2: detected capacity change from 0 to 107312 Jul 10 00:08:44.998174 kernel: loop3: detected capacity change from 0 to 138376 Jul 10 00:08:45.006178 (sd-merge)[1314]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 10 00:08:45.006520 (sd-merge)[1314]: Merged extensions into '/usr'. Jul 10 00:08:45.011293 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 10 00:08:45.015291 systemd[1]: Starting ensure-sysext.service... Jul 10 00:08:45.017912 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 10 00:08:45.032188 systemd[1]: Reload requested from client PID 1317 ('systemctl') (unit ensure-sysext.service)... Jul 10 00:08:45.032211 systemd[1]: Reloading... Jul 10 00:08:45.039278 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 10 00:08:45.039318 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 10 00:08:45.039529 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 10 00:08:45.039710 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 10 00:08:45.040350 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 10 00:08:45.040545 systemd-tmpfiles[1318]: ACLs are not supported, ignoring. Jul 10 00:08:45.040585 systemd-tmpfiles[1318]: ACLs are not supported, ignoring. Jul 10 00:08:45.043502 systemd-tmpfiles[1318]: Detected autofs mount point /boot during canonicalization of boot. Jul 10 00:08:45.043514 systemd-tmpfiles[1318]: Skipping /boot Jul 10 00:08:45.052556 systemd-tmpfiles[1318]: Detected autofs mount point /boot during canonicalization of boot. Jul 10 00:08:45.052575 systemd-tmpfiles[1318]: Skipping /boot Jul 10 00:08:45.099198 zram_generator::config[1355]: No configuration found. Jul 10 00:08:45.169355 ldconfig[1302]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 10 00:08:45.177704 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 10 00:08:45.256398 systemd[1]: Reloading finished in 223 ms. Jul 10 00:08:45.287815 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 10 00:08:45.304441 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 10 00:08:45.312464 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 10 00:08:45.314927 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 10 00:08:45.338056 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 10 00:08:45.341528 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 10 00:08:45.346094 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 10 00:08:45.349631 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 10 00:08:45.350998 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 10 00:08:45.357288 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 10 00:08:45.359594 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 10 00:08:45.360864 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 10 00:08:45.360973 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 10 00:08:45.361913 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 10 00:08:45.362078 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 10 00:08:45.363993 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 10 00:08:45.370111 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 10 00:08:45.370505 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 10 00:08:45.375518 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 10 00:08:45.377200 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 10 00:08:45.381338 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 10 00:08:45.385356 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 10 00:08:45.387198 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 10 00:08:45.389212 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 10 00:08:45.399352 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 10 00:08:45.402607 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 10 00:08:45.403885 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 10 00:08:45.404005 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 10 00:08:45.406236 augenrules[1423]: No rules Jul 10 00:08:45.406756 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 10 00:08:45.409007 systemd[1]: audit-rules.service: Deactivated successfully. Jul 10 00:08:45.410232 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 10 00:08:45.411741 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 10 00:08:45.413403 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 10 00:08:45.413544 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 10 00:08:45.414994 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 10 00:08:45.415141 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 10 00:08:45.416568 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 10 00:08:45.416737 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 10 00:08:45.418463 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 10 00:08:45.418601 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 10 00:08:45.420185 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 10 00:08:45.422517 systemd-resolved[1388]: Positive Trust Anchors: Jul 10 00:08:45.422538 systemd-resolved[1388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 10 00:08:45.422570 systemd-resolved[1388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 10 00:08:45.424208 systemd[1]: Finished ensure-sysext.service. Jul 10 00:08:45.428218 systemd-resolved[1388]: Defaulting to hostname 'linux'. Jul 10 00:08:45.430579 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 10 00:08:45.430644 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 10 00:08:45.432589 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 10 00:08:45.433710 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 10 00:08:45.433842 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 10 00:08:45.434989 systemd[1]: Reached target network.target - Network. Jul 10 00:08:45.435904 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 10 00:08:45.487154 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 10 00:08:45.487936 systemd-timesyncd[1436]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 10 00:08:45.487980 systemd-timesyncd[1436]: Initial clock synchronization to Thu 2025-07-10 00:08:45.159276 UTC. Jul 10 00:08:45.488572 systemd[1]: Reached target sysinit.target - System Initialization. Jul 10 00:08:45.489669 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 10 00:08:45.490862 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 10 00:08:45.492075 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 10 00:08:45.493311 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 10 00:08:45.493347 systemd[1]: Reached target paths.target - Path Units. Jul 10 00:08:45.494207 systemd[1]: Reached target time-set.target - System Time Set. Jul 10 00:08:45.495294 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 10 00:08:45.496392 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 10 00:08:45.497563 systemd[1]: Reached target timers.target - Timer Units. Jul 10 00:08:45.499319 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 10 00:08:45.501506 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 10 00:08:45.504646 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 10 00:08:45.506013 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 10 00:08:45.507247 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 10 00:08:45.516960 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 10 00:08:45.518372 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 10 00:08:45.519983 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 10 00:08:45.521113 systemd[1]: Reached target sockets.target - Socket Units. Jul 10 00:08:45.522030 systemd[1]: Reached target basic.target - Basic System. Jul 10 00:08:45.522976 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 10 00:08:45.523007 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 10 00:08:45.523853 systemd[1]: Starting containerd.service - containerd container runtime... Jul 10 00:08:45.525743 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 10 00:08:45.527572 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 10 00:08:45.529487 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 10 00:08:45.531236 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 10 00:08:45.532191 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 10 00:08:45.533053 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 10 00:08:45.536702 jq[1443]: false Jul 10 00:08:45.537281 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 10 00:08:45.539301 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 10 00:08:45.543236 extend-filesystems[1444]: Found /dev/vda6 Jul 10 00:08:45.544267 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 10 00:08:45.546095 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 10 00:08:45.546499 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 10 00:08:45.547325 systemd[1]: Starting update-engine.service - Update Engine... Jul 10 00:08:45.547594 extend-filesystems[1444]: Found /dev/vda9 Jul 10 00:08:45.552218 extend-filesystems[1444]: Checking size of /dev/vda9 Jul 10 00:08:45.548905 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 10 00:08:45.556181 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 10 00:08:45.557689 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 10 00:08:45.557862 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 10 00:08:45.558184 systemd[1]: motdgen.service: Deactivated successfully. Jul 10 00:08:45.558344 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 10 00:08:45.559758 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 10 00:08:45.561212 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 10 00:08:45.567426 jq[1462]: true Jul 10 00:08:45.567169 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 10 00:08:45.567620 extend-filesystems[1444]: Old size kept for /dev/vda9 Jul 10 00:08:45.567403 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 10 00:08:45.600328 (ntainerd)[1472]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 10 00:08:45.603957 jq[1471]: true Jul 10 00:08:45.614439 dbus-daemon[1441]: [system] SELinux support is enabled Jul 10 00:08:45.614592 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 10 00:08:45.617479 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 10 00:08:45.617512 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 10 00:08:45.618810 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 10 00:08:45.618833 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 10 00:08:45.636356 update_engine[1458]: I20250710 00:08:45.636132 1458 main.cc:92] Flatcar Update Engine starting Jul 10 00:08:45.644659 systemd[1]: Started update-engine.service - Update Engine. Jul 10 00:08:45.644738 update_engine[1458]: I20250710 00:08:45.644690 1458 update_check_scheduler.cc:74] Next update check in 6m21s Jul 10 00:08:45.646419 systemd-logind[1452]: Watching system buttons on /dev/input/event0 (Power Button) Jul 10 00:08:45.646607 systemd-logind[1452]: New seat seat0. Jul 10 00:08:45.647570 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 10 00:08:45.649271 systemd[1]: Started systemd-logind.service - User Login Management. Jul 10 00:08:45.651284 bash[1496]: Updated "/home/core/.ssh/authorized_keys" Jul 10 00:08:45.654625 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 10 00:08:45.656307 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 10 00:08:45.698315 locksmithd[1497]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 10 00:08:45.793311 containerd[1472]: time="2025-07-10T00:08:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 10 00:08:45.795006 containerd[1472]: time="2025-07-10T00:08:45.794970600Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 10 00:08:45.805460 containerd[1472]: time="2025-07-10T00:08:45.805427400Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.88µs" Jul 10 00:08:45.805502 containerd[1472]: time="2025-07-10T00:08:45.805459560Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 10 00:08:45.805502 containerd[1472]: time="2025-07-10T00:08:45.805476760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 10 00:08:45.805626 containerd[1472]: time="2025-07-10T00:08:45.805607400Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 10 00:08:45.805656 containerd[1472]: time="2025-07-10T00:08:45.805626640Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 10 00:08:45.805656 containerd[1472]: time="2025-07-10T00:08:45.805649760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 10 00:08:45.805713 containerd[1472]: time="2025-07-10T00:08:45.805694520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 10 00:08:45.805713 containerd[1472]: time="2025-07-10T00:08:45.805710240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 10 00:08:45.805926 containerd[1472]: time="2025-07-10T00:08:45.805905320Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 10 00:08:45.805926 containerd[1472]: time="2025-07-10T00:08:45.805924240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 10 00:08:45.806014 containerd[1472]: time="2025-07-10T00:08:45.805935400Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 10 00:08:45.806014 containerd[1472]: time="2025-07-10T00:08:45.805943480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 10 00:08:45.806051 containerd[1472]: time="2025-07-10T00:08:45.806011440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 10 00:08:45.806261 containerd[1472]: time="2025-07-10T00:08:45.806238160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 10 00:08:45.806295 containerd[1472]: time="2025-07-10T00:08:45.806274680Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 10 00:08:45.806295 containerd[1472]: time="2025-07-10T00:08:45.806284840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 10 00:08:45.806329 containerd[1472]: time="2025-07-10T00:08:45.806315480Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 10 00:08:45.806524 containerd[1472]: time="2025-07-10T00:08:45.806507640Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 10 00:08:45.806584 containerd[1472]: time="2025-07-10T00:08:45.806567560Z" level=info msg="metadata content store policy set" policy=shared Jul 10 00:08:45.810367 containerd[1472]: time="2025-07-10T00:08:45.810338480Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 10 00:08:45.810417 containerd[1472]: time="2025-07-10T00:08:45.810382320Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 10 00:08:45.810417 containerd[1472]: time="2025-07-10T00:08:45.810394640Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 10 00:08:45.810417 containerd[1472]: time="2025-07-10T00:08:45.810405520Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 10 00:08:45.810481 containerd[1472]: time="2025-07-10T00:08:45.810417200Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 10 00:08:45.810481 containerd[1472]: time="2025-07-10T00:08:45.810428920Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 10 00:08:45.810481 containerd[1472]: time="2025-07-10T00:08:45.810439720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 10 00:08:45.810481 containerd[1472]: time="2025-07-10T00:08:45.810450760Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 10 00:08:45.810481 containerd[1472]: time="2025-07-10T00:08:45.810460080Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 10 00:08:45.810481 containerd[1472]: time="2025-07-10T00:08:45.810469080Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 10 00:08:45.810481 containerd[1472]: time="2025-07-10T00:08:45.810477600Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 10 00:08:45.810588 containerd[1472]: time="2025-07-10T00:08:45.810489440Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 10 00:08:45.810608 containerd[1472]: time="2025-07-10T00:08:45.810588080Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 10 00:08:45.810625 containerd[1472]: time="2025-07-10T00:08:45.810610760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 10 00:08:45.810642 containerd[1472]: time="2025-07-10T00:08:45.810625800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 10 00:08:45.810642 containerd[1472]: time="2025-07-10T00:08:45.810636760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 10 00:08:45.810673 containerd[1472]: time="2025-07-10T00:08:45.810650800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 10 00:08:45.810673 containerd[1472]: time="2025-07-10T00:08:45.810664320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 10 00:08:45.810707 containerd[1472]: time="2025-07-10T00:08:45.810674680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 10 00:08:45.810707 containerd[1472]: time="2025-07-10T00:08:45.810684200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 10 00:08:45.810707 containerd[1472]: time="2025-07-10T00:08:45.810694880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 10 00:08:45.810707 containerd[1472]: time="2025-07-10T00:08:45.810704400Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 10 00:08:45.810773 containerd[1472]: time="2025-07-10T00:08:45.810713680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 10 00:08:45.810913 containerd[1472]: time="2025-07-10T00:08:45.810891760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 10 00:08:45.810913 containerd[1472]: time="2025-07-10T00:08:45.810911600Z" level=info msg="Start snapshots syncer" Jul 10 00:08:45.810952 containerd[1472]: time="2025-07-10T00:08:45.810925480Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 10 00:08:45.812149 containerd[1472]: time="2025-07-10T00:08:45.811108000Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 10 00:08:45.812149 containerd[1472]: time="2025-07-10T00:08:45.811190760Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811263080Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811355880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811377320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811387320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811399040Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811410680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811421040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811431120Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811453280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811463160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811473760Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811504320Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811518640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 10 00:08:45.812257 containerd[1472]: time="2025-07-10T00:08:45.811526480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.811535400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.811542880Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.811552280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.811562120Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.811642320Z" level=info msg="runtime interface created" Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.811647000Z" level=info msg="created NRI interface" Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.811654840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.811665480Z" level=info msg="Connect containerd service" Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.811689160Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 10 00:08:45.812473 containerd[1472]: time="2025-07-10T00:08:45.812284160Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 10 00:08:45.857284 systemd-networkd[1232]: eth0: Gained IPv6LL Jul 10 00:08:45.859669 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 10 00:08:45.861403 systemd[1]: Reached target network-online.target - Network is Online. Jul 10 00:08:45.863757 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 10 00:08:45.868350 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 10 00:08:45.890694 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 10 00:08:45.892027 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 10 00:08:45.892241 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 10 00:08:45.894774 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 10 00:08:45.920905 containerd[1472]: time="2025-07-10T00:08:45.920841800Z" level=info msg="Start subscribing containerd event" Jul 10 00:08:45.921175 containerd[1472]: time="2025-07-10T00:08:45.921100600Z" level=info msg="Start recovering state" Jul 10 00:08:45.921247 containerd[1472]: time="2025-07-10T00:08:45.921228040Z" level=info msg="Start event monitor" Jul 10 00:08:45.921276 containerd[1472]: time="2025-07-10T00:08:45.921247560Z" level=info msg="Start cni network conf syncer for default" Jul 10 00:08:45.921276 containerd[1472]: time="2025-07-10T00:08:45.921256600Z" level=info msg="Start streaming server" Jul 10 00:08:45.921276 containerd[1472]: time="2025-07-10T00:08:45.921269880Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 10 00:08:45.921324 containerd[1472]: time="2025-07-10T00:08:45.921277440Z" level=info msg="runtime interface starting up..." Jul 10 00:08:45.921324 containerd[1472]: time="2025-07-10T00:08:45.921284040Z" level=info msg="starting plugins..." Jul 10 00:08:45.921324 containerd[1472]: time="2025-07-10T00:08:45.921300520Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 10 00:08:45.922257 containerd[1472]: time="2025-07-10T00:08:45.922224440Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 10 00:08:45.922304 containerd[1472]: time="2025-07-10T00:08:45.922282080Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 10 00:08:45.922466 containerd[1472]: time="2025-07-10T00:08:45.922370960Z" level=info msg="containerd successfully booted in 0.129413s" Jul 10 00:08:45.922457 systemd[1]: Started containerd.service - containerd container runtime. Jul 10 00:08:47.284399 sshd_keygen[1467]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 10 00:08:47.303209 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 10 00:08:47.306133 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 10 00:08:47.332332 systemd[1]: issuegen.service: Deactivated successfully. Jul 10 00:08:47.332518 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 10 00:08:47.335032 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 10 00:08:47.356715 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 10 00:08:47.359215 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 10 00:08:47.361086 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 10 00:08:47.362331 systemd[1]: Reached target getty.target - Login Prompts. Jul 10 00:08:47.363291 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 10 00:08:47.365059 systemd[1]: Startup finished in 2.180s (kernel) + 3.741s (initrd) + 4.001s (userspace) = 9.922s. Jul 10 00:08:52.702508 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 10 00:08:52.703602 systemd[1]: Started sshd@0-10.0.0.2:22-10.0.0.1:40486.service - OpenSSH per-connection server daemon (10.0.0.1:40486). Jul 10 00:08:52.793466 sshd[1559]: Accepted publickey for core from 10.0.0.1 port 40486 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:08:52.795074 sshd-session[1559]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:08:52.800680 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 10 00:08:52.801546 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 10 00:08:52.806428 systemd-logind[1452]: New session 1 of user core. Jul 10 00:08:52.826296 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 10 00:08:52.828696 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 10 00:08:52.847051 (systemd)[1563]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:08:52.849186 systemd-logind[1452]: New session c1 of user core. Jul 10 00:08:52.952249 systemd[1563]: Queued start job for default target default.target. Jul 10 00:08:52.960977 systemd[1563]: Created slice app.slice - User Application Slice. Jul 10 00:08:52.961006 systemd[1563]: Reached target paths.target - Paths. Jul 10 00:08:52.961044 systemd[1563]: Reached target timers.target - Timers. Jul 10 00:08:52.962237 systemd[1563]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 10 00:08:52.971014 systemd[1563]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 10 00:08:52.971075 systemd[1563]: Reached target sockets.target - Sockets. Jul 10 00:08:52.971112 systemd[1563]: Reached target basic.target - Basic System. Jul 10 00:08:52.971175 systemd[1563]: Reached target default.target - Main User Target. Jul 10 00:08:52.971209 systemd[1563]: Startup finished in 117ms. Jul 10 00:08:52.971390 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 10 00:08:52.972690 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 10 00:08:53.036393 systemd[1]: Started sshd@1-10.0.0.2:22-10.0.0.1:40500.service - OpenSSH per-connection server daemon (10.0.0.1:40500). Jul 10 00:08:53.074435 sshd[1574]: Accepted publickey for core from 10.0.0.1 port 40500 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:08:53.075506 sshd-session[1574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:08:53.079800 systemd-logind[1452]: New session 2 of user core. Jul 10 00:08:53.091298 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 10 00:08:53.141089 sshd[1576]: Connection closed by 10.0.0.1 port 40500 Jul 10 00:08:53.141666 sshd-session[1574]: pam_unix(sshd:session): session closed for user core Jul 10 00:08:53.151042 systemd[1]: sshd@1-10.0.0.2:22-10.0.0.1:40500.service: Deactivated successfully. Jul 10 00:08:53.153365 systemd[1]: session-2.scope: Deactivated successfully. Jul 10 00:08:53.154223 systemd-logind[1452]: Session 2 logged out. Waiting for processes to exit. Jul 10 00:08:53.156440 systemd[1]: Started sshd@2-10.0.0.2:22-10.0.0.1:40502.service - OpenSSH per-connection server daemon (10.0.0.1:40502). Jul 10 00:08:53.157469 systemd-logind[1452]: Removed session 2. Jul 10 00:08:53.194113 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 40502 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:08:53.195184 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:08:53.199495 systemd-logind[1452]: New session 3 of user core. Jul 10 00:08:53.215287 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 10 00:08:53.262564 sshd[1584]: Connection closed by 10.0.0.1 port 40502 Jul 10 00:08:53.262934 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Jul 10 00:08:53.278894 systemd[1]: sshd@2-10.0.0.2:22-10.0.0.1:40502.service: Deactivated successfully. Jul 10 00:08:53.281407 systemd[1]: session-3.scope: Deactivated successfully. Jul 10 00:08:53.282923 systemd-logind[1452]: Session 3 logged out. Waiting for processes to exit. Jul 10 00:08:53.284357 systemd[1]: Started sshd@3-10.0.0.2:22-10.0.0.1:40508.service - OpenSSH per-connection server daemon (10.0.0.1:40508). Jul 10 00:08:53.285355 systemd-logind[1452]: Removed session 3. Jul 10 00:08:53.332762 sshd[1590]: Accepted publickey for core from 10.0.0.1 port 40508 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:08:53.333812 sshd-session[1590]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:08:53.338053 systemd-logind[1452]: New session 4 of user core. Jul 10 00:08:53.349359 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 10 00:08:53.399686 sshd[1592]: Connection closed by 10.0.0.1 port 40508 Jul 10 00:08:53.399998 sshd-session[1590]: pam_unix(sshd:session): session closed for user core Jul 10 00:08:53.411997 systemd[1]: sshd@3-10.0.0.2:22-10.0.0.1:40508.service: Deactivated successfully. Jul 10 00:08:53.414429 systemd[1]: session-4.scope: Deactivated successfully. Jul 10 00:08:53.415116 systemd-logind[1452]: Session 4 logged out. Waiting for processes to exit. Jul 10 00:08:53.418123 systemd[1]: Started sshd@4-10.0.0.2:22-10.0.0.1:40514.service - OpenSSH per-connection server daemon (10.0.0.1:40514). Jul 10 00:08:53.418833 systemd-logind[1452]: Removed session 4. Jul 10 00:08:53.464738 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 40514 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:08:53.465800 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:08:53.470485 systemd-logind[1452]: New session 5 of user core. Jul 10 00:08:53.481311 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 10 00:08:53.542771 sudo[1601]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 10 00:08:53.543025 sudo[1601]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 10 00:08:53.555671 sudo[1601]: pam_unix(sudo:session): session closed for user root Jul 10 00:08:53.557002 sshd[1600]: Connection closed by 10.0.0.1 port 40514 Jul 10 00:08:53.557410 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Jul 10 00:08:53.570137 systemd[1]: sshd@4-10.0.0.2:22-10.0.0.1:40514.service: Deactivated successfully. Jul 10 00:08:53.572474 systemd[1]: session-5.scope: Deactivated successfully. Jul 10 00:08:53.573932 systemd-logind[1452]: Session 5 logged out. Waiting for processes to exit. Jul 10 00:08:53.575299 systemd[1]: Started sshd@5-10.0.0.2:22-10.0.0.1:40524.service - OpenSSH per-connection server daemon (10.0.0.1:40524). Jul 10 00:08:53.576082 systemd-logind[1452]: Removed session 5. Jul 10 00:08:53.632318 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 40524 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:08:53.633430 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:08:53.637031 systemd-logind[1452]: New session 6 of user core. Jul 10 00:08:53.648327 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 10 00:08:53.697446 sudo[1612]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 10 00:08:53.697696 sudo[1612]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 10 00:08:53.702351 sudo[1612]: pam_unix(sudo:session): session closed for user root Jul 10 00:08:53.706588 sudo[1611]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 10 00:08:53.706843 sudo[1611]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 10 00:08:53.714482 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 10 00:08:53.745074 augenrules[1634]: No rules Jul 10 00:08:53.746243 systemd[1]: audit-rules.service: Deactivated successfully. Jul 10 00:08:53.746466 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 10 00:08:53.747733 sudo[1611]: pam_unix(sudo:session): session closed for user root Jul 10 00:08:53.749171 sshd[1610]: Connection closed by 10.0.0.1 port 40524 Jul 10 00:08:53.749195 sshd-session[1607]: pam_unix(sshd:session): session closed for user core Jul 10 00:08:53.756937 systemd[1]: sshd@5-10.0.0.2:22-10.0.0.1:40524.service: Deactivated successfully. Jul 10 00:08:53.758311 systemd[1]: session-6.scope: Deactivated successfully. Jul 10 00:08:53.758905 systemd-logind[1452]: Session 6 logged out. Waiting for processes to exit. Jul 10 00:08:53.760923 systemd[1]: Started sshd@6-10.0.0.2:22-10.0.0.1:40526.service - OpenSSH per-connection server daemon (10.0.0.1:40526). Jul 10 00:08:53.761697 systemd-logind[1452]: Removed session 6. Jul 10 00:08:53.815492 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 40526 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:08:53.816604 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:08:53.820106 systemd-logind[1452]: New session 7 of user core. Jul 10 00:08:53.835334 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 10 00:08:53.882075 sshd[1645]: Connection closed by 10.0.0.1 port 40526 Jul 10 00:08:53.881942 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Jul 10 00:08:53.895883 systemd[1]: sshd@6-10.0.0.2:22-10.0.0.1:40526.service: Deactivated successfully. Jul 10 00:08:53.897258 systemd[1]: session-7.scope: Deactivated successfully. Jul 10 00:08:53.897828 systemd-logind[1452]: Session 7 logged out. Waiting for processes to exit. Jul 10 00:08:53.900055 systemd[1]: Started sshd@7-10.0.0.2:22-10.0.0.1:40540.service - OpenSSH per-connection server daemon (10.0.0.1:40540). Jul 10 00:08:53.900662 systemd-logind[1452]: Removed session 7. Jul 10 00:08:53.951606 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 40540 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:08:53.952655 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:08:53.956099 systemd-logind[1452]: New session 8 of user core. Jul 10 00:08:53.966264 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 10 00:08:54.020323 sshd[1653]: Connection closed by 10.0.0.1 port 40540 Jul 10 00:08:54.020164 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Jul 10 00:08:54.028753 systemd[1]: sshd@7-10.0.0.2:22-10.0.0.1:40540.service: Deactivated successfully. Jul 10 00:08:54.029999 systemd[1]: session-8.scope: Deactivated successfully. Jul 10 00:08:54.031198 systemd-logind[1452]: Session 8 logged out. Waiting for processes to exit. Jul 10 00:08:54.032484 systemd[1]: Started sshd@8-10.0.0.2:22-10.0.0.1:40548.service - OpenSSH per-connection server daemon (10.0.0.1:40548). Jul 10 00:08:54.033316 systemd-logind[1452]: Removed session 8. Jul 10 00:08:54.076607 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 40548 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:08:54.077682 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:08:54.081199 systemd-logind[1452]: New session 9 of user core. Jul 10 00:08:54.097282 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 10 00:08:54.146514 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Jul 10 00:08:54.146756 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 10 00:08:54.152066 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1665 (touch) Jul 10 00:08:54.153514 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jul 10 00:08:54.199817 systemd-fsck[1668]: fsck.fat 4.2 (2021-01-31) Jul 10 00:08:54.199817 systemd-fsck[1668]: /dev/vda1: 12 files, 130571/258078 clusters Jul 10 00:08:54.201000 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jul 10 00:08:54.203316 systemd[1]: Mounting boot.mount - Boot partition... Jul 10 00:08:54.220963 systemd[1]: Mounted boot.mount - Boot partition. Jul 10 00:08:54.221588 sudo[1664]: pam_unix(sudo:session): session closed for user root Jul 10 00:08:54.223105 sshd[1663]: Connection closed by 10.0.0.1 port 40548 Jul 10 00:08:54.223437 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Jul 10 00:08:54.233915 systemd[1]: sshd@8-10.0.0.2:22-10.0.0.1:40548.service: Deactivated successfully. Jul 10 00:08:54.235212 systemd[1]: session-9.scope: Deactivated successfully. Jul 10 00:08:54.236207 systemd-logind[1452]: Session 9 logged out. Waiting for processes to exit. Jul 10 00:08:54.238461 systemd[1]: Started sshd@9-10.0.0.2:22-10.0.0.1:40556.service - OpenSSH per-connection server daemon (10.0.0.1:40556). Jul 10 00:08:54.239335 systemd-logind[1452]: Removed session 9. -- Reboot -- Jul 10 00:09:05.798224 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 10 00:09:05.798243 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Jul 9 22:19:33 -00 2025 Jul 10 00:09:05.798253 kernel: KASLR enabled Jul 10 00:09:05.798259 kernel: efi: EFI v2.7 by EDK II Jul 10 00:09:05.798265 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 10 00:09:05.798270 kernel: random: crng init done Jul 10 00:09:05.798277 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 10 00:09:05.798283 kernel: secureboot: Secure boot enabled Jul 10 00:09:05.798289 kernel: ACPI: Early table checksum verification disabled Jul 10 00:09:05.798296 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 10 00:09:05.798302 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 10 00:09:05.798307 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:09:05.798313 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:09:05.798319 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:09:05.798326 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:09:05.798334 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:09:05.798340 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:09:05.798346 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:09:05.798352 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:09:05.798358 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:09:05.798364 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 10 00:09:05.798370 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 10 00:09:05.798376 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 10 00:09:05.798382 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jul 10 00:09:05.798388 kernel: Zone ranges: Jul 10 00:09:05.798395 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 10 00:09:05.798402 kernel: DMA32 empty Jul 10 00:09:05.798408 kernel: Normal empty Jul 10 00:09:05.798414 kernel: Device empty Jul 10 00:09:05.798422 kernel: Movable zone start for each node Jul 10 00:09:05.798432 kernel: Early memory node ranges Jul 10 00:09:05.798515 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 10 00:09:05.798522 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 10 00:09:05.798528 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 10 00:09:05.798534 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 10 00:09:05.798540 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 10 00:09:05.798546 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 10 00:09:05.798555 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 10 00:09:05.798561 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 10 00:09:05.798567 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 10 00:09:05.798576 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 10 00:09:05.798583 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 10 00:09:05.798589 kernel: psci: probing for conduit method from ACPI. Jul 10 00:09:05.798596 kernel: psci: PSCIv1.1 detected in firmware. Jul 10 00:09:05.798604 kernel: psci: Using standard PSCI v0.2 function IDs Jul 10 00:09:05.798610 kernel: psci: Trusted OS migration not required Jul 10 00:09:05.798617 kernel: psci: SMC Calling Convention v1.1 Jul 10 00:09:05.798623 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 10 00:09:05.798630 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 10 00:09:05.798636 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 10 00:09:05.798643 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 10 00:09:05.798649 kernel: Detected PIPT I-cache on CPU0 Jul 10 00:09:05.798656 kernel: CPU features: detected: GIC system register CPU interface Jul 10 00:09:05.798664 kernel: CPU features: detected: Spectre-v4 Jul 10 00:09:05.798670 kernel: CPU features: detected: Spectre-BHB Jul 10 00:09:05.798677 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 10 00:09:05.798684 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 10 00:09:05.798691 kernel: CPU features: detected: ARM erratum 1418040 Jul 10 00:09:05.798697 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 10 00:09:05.798703 kernel: alternatives: applying boot alternatives Jul 10 00:09:05.798711 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=da23c3aa7de24c290e5e9aff0a0fccd6a322ecaa9bbfc71c29b2f39446459116 Jul 10 00:09:05.798718 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 10 00:09:05.798724 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 10 00:09:05.798731 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 10 00:09:05.798738 kernel: Fallback order for Node 0: 0 Jul 10 00:09:05.798745 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 10 00:09:05.798751 kernel: Policy zone: DMA Jul 10 00:09:05.798757 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 10 00:09:05.798763 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 10 00:09:05.798770 kernel: software IO TLB: area num 4. Jul 10 00:09:05.798776 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 10 00:09:05.798782 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 10 00:09:05.798789 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 10 00:09:05.798795 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 10 00:09:05.798802 kernel: rcu: RCU event tracing is enabled. Jul 10 00:09:05.798808 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 10 00:09:05.798816 kernel: Trampoline variant of Tasks RCU enabled. Jul 10 00:09:05.798822 kernel: Tracing variant of Tasks RCU enabled. Jul 10 00:09:05.798829 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 10 00:09:05.798835 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 10 00:09:05.798842 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 10 00:09:05.798848 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 10 00:09:05.798855 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 10 00:09:05.798862 kernel: GICv3: 256 SPIs implemented Jul 10 00:09:05.798876 kernel: GICv3: 0 Extended SPIs implemented Jul 10 00:09:05.798882 kernel: Root IRQ handler: gic_handle_irq Jul 10 00:09:05.798889 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 10 00:09:05.798898 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 10 00:09:05.798905 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 10 00:09:05.798911 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 10 00:09:05.798918 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 10 00:09:05.798924 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 10 00:09:05.798931 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 10 00:09:05.798937 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 10 00:09:05.798944 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 10 00:09:05.798950 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 10 00:09:05.798956 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 10 00:09:05.798963 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 10 00:09:05.798970 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 10 00:09:05.798977 kernel: arm-pv: using stolen time PV Jul 10 00:09:05.798984 kernel: Console: colour dummy device 80x25 Jul 10 00:09:05.798991 kernel: ACPI: Core revision 20240827 Jul 10 00:09:05.798998 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 10 00:09:05.799005 kernel: pid_max: default: 32768 minimum: 301 Jul 10 00:09:05.799011 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 10 00:09:05.799018 kernel: landlock: Up and running. Jul 10 00:09:05.799024 kernel: SELinux: Initializing. Jul 10 00:09:05.799031 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 10 00:09:05.799039 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 10 00:09:05.799045 kernel: rcu: Hierarchical SRCU implementation. Jul 10 00:09:05.799052 kernel: rcu: Max phase no-delay instances is 400. Jul 10 00:09:05.799059 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 10 00:09:05.799065 kernel: Remapping and enabling EFI services. Jul 10 00:09:05.799071 kernel: smp: Bringing up secondary CPUs ... Jul 10 00:09:05.799078 kernel: Detected PIPT I-cache on CPU1 Jul 10 00:09:05.799084 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 10 00:09:05.799091 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 10 00:09:05.799099 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 10 00:09:05.799110 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 10 00:09:05.799117 kernel: Detected PIPT I-cache on CPU2 Jul 10 00:09:05.799125 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 10 00:09:05.799132 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 10 00:09:05.799139 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 10 00:09:05.799145 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 10 00:09:05.799152 kernel: Detected PIPT I-cache on CPU3 Jul 10 00:09:05.799159 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 10 00:09:05.799167 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 10 00:09:05.799174 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 10 00:09:05.799181 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 10 00:09:05.799188 kernel: smp: Brought up 1 node, 4 CPUs Jul 10 00:09:05.799194 kernel: SMP: Total of 4 processors activated. Jul 10 00:09:05.799201 kernel: CPU: All CPU(s) started at EL1 Jul 10 00:09:05.799208 kernel: CPU features: detected: 32-bit EL0 Support Jul 10 00:09:05.799215 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 10 00:09:05.799223 kernel: CPU features: detected: Common not Private translations Jul 10 00:09:05.799230 kernel: CPU features: detected: CRC32 instructions Jul 10 00:09:05.799237 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 10 00:09:05.799244 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 10 00:09:05.799251 kernel: CPU features: detected: LSE atomic instructions Jul 10 00:09:05.799257 kernel: CPU features: detected: Privileged Access Never Jul 10 00:09:05.799264 kernel: CPU features: detected: RAS Extension Support Jul 10 00:09:05.799271 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 10 00:09:05.799278 kernel: alternatives: applying system-wide alternatives Jul 10 00:09:05.799285 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 10 00:09:05.799293 kernel: Memory: 2438316K/2572288K available (11136K kernel code, 2428K rwdata, 9032K rodata, 39488K init, 1035K bss, 128024K reserved, 0K cma-reserved) Jul 10 00:09:05.799300 kernel: devtmpfs: initialized Jul 10 00:09:05.799307 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 10 00:09:05.799314 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 10 00:09:05.799321 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 10 00:09:05.799328 kernel: 0 pages in range for non-PLT usage Jul 10 00:09:05.799334 kernel: 508448 pages in range for PLT usage Jul 10 00:09:05.799341 kernel: pinctrl core: initialized pinctrl subsystem Jul 10 00:09:05.799348 kernel: SMBIOS 3.0.0 present. Jul 10 00:09:05.799356 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 10 00:09:05.799363 kernel: DMI: Memory slots populated: 1/1 Jul 10 00:09:05.799370 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 10 00:09:05.799377 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 10 00:09:05.799384 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 10 00:09:05.799391 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 10 00:09:05.799398 kernel: audit: initializing netlink subsys (disabled) Jul 10 00:09:05.799405 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jul 10 00:09:05.799413 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 10 00:09:05.799420 kernel: cpuidle: using governor menu Jul 10 00:09:05.799427 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 10 00:09:05.799434 kernel: ASID allocator initialised with 32768 entries Jul 10 00:09:05.799452 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 10 00:09:05.799459 kernel: Serial: AMBA PL011 UART driver Jul 10 00:09:05.799466 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 10 00:09:05.799473 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 10 00:09:05.799480 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 10 00:09:05.799489 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 10 00:09:05.799496 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 10 00:09:05.799502 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 10 00:09:05.799515 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 10 00:09:05.799528 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 10 00:09:05.799537 kernel: ACPI: Added _OSI(Module Device) Jul 10 00:09:05.799544 kernel: ACPI: Added _OSI(Processor Device) Jul 10 00:09:05.799551 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 10 00:09:05.799558 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 10 00:09:05.799565 kernel: ACPI: Interpreter enabled Jul 10 00:09:05.799573 kernel: ACPI: Using GIC for interrupt routing Jul 10 00:09:05.799580 kernel: ACPI: MCFG table detected, 1 entries Jul 10 00:09:05.799588 kernel: ACPI: CPU0 has been hot-added Jul 10 00:09:05.799594 kernel: ACPI: CPU1 has been hot-added Jul 10 00:09:05.799601 kernel: ACPI: CPU2 has been hot-added Jul 10 00:09:05.799608 kernel: ACPI: CPU3 has been hot-added Jul 10 00:09:05.799616 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 10 00:09:05.799622 kernel: printk: legacy console [ttyAMA0] enabled Jul 10 00:09:05.799629 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 10 00:09:05.799760 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 10 00:09:05.799826 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 10 00:09:05.799900 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 10 00:09:05.799961 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 10 00:09:05.800017 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 10 00:09:05.800026 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 10 00:09:05.800033 kernel: PCI host bridge to bus 0000:00 Jul 10 00:09:05.800097 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 10 00:09:05.800150 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 10 00:09:05.800209 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 10 00:09:05.800261 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 10 00:09:05.800339 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 10 00:09:05.800407 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 10 00:09:05.800506 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 10 00:09:05.800567 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 10 00:09:05.800629 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 10 00:09:05.800687 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 10 00:09:05.800745 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 10 00:09:05.800803 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 10 00:09:05.800855 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 10 00:09:05.800961 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 10 00:09:05.801019 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 10 00:09:05.801029 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 10 00:09:05.801036 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 10 00:09:05.801043 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 10 00:09:05.801050 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 10 00:09:05.801056 kernel: iommu: Default domain type: Translated Jul 10 00:09:05.801063 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 10 00:09:05.801073 kernel: efivars: Registered efivars operations Jul 10 00:09:05.801080 kernel: vgaarb: loaded Jul 10 00:09:05.801087 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 10 00:09:05.801094 kernel: VFS: Disk quotas dquot_6.6.0 Jul 10 00:09:05.801101 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 10 00:09:05.801108 kernel: pnp: PnP ACPI init Jul 10 00:09:05.801173 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 10 00:09:05.801183 kernel: pnp: PnP ACPI: found 1 devices Jul 10 00:09:05.801190 kernel: NET: Registered PF_INET protocol family Jul 10 00:09:05.801199 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 10 00:09:05.801206 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 10 00:09:05.801213 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 10 00:09:05.801220 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 10 00:09:05.801227 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 10 00:09:05.801234 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 10 00:09:05.801241 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 10 00:09:05.801247 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 10 00:09:05.801255 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 10 00:09:05.801262 kernel: PCI: CLS 0 bytes, default 64 Jul 10 00:09:05.801269 kernel: kvm [1]: HYP mode not available Jul 10 00:09:05.801276 kernel: Initialise system trusted keyrings Jul 10 00:09:05.801283 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 10 00:09:05.801290 kernel: Key type asymmetric registered Jul 10 00:09:05.801296 kernel: Asymmetric key parser 'x509' registered Jul 10 00:09:05.801303 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 10 00:09:05.801310 kernel: io scheduler mq-deadline registered Jul 10 00:09:05.801317 kernel: io scheduler kyber registered Jul 10 00:09:05.801325 kernel: io scheduler bfq registered Jul 10 00:09:05.801332 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 10 00:09:05.801339 kernel: ACPI: button: Power Button [PWRB] Jul 10 00:09:05.801346 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 10 00:09:05.801404 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 10 00:09:05.801414 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 10 00:09:05.801420 kernel: thunder_xcv, ver 1.0 Jul 10 00:09:05.801427 kernel: thunder_bgx, ver 1.0 Jul 10 00:09:05.801447 kernel: nicpf, ver 1.0 Jul 10 00:09:05.801458 kernel: nicvf, ver 1.0 Jul 10 00:09:05.801529 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 10 00:09:05.801585 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-10T00:09:05 UTC (1752106145) Jul 10 00:09:05.801595 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 10 00:09:05.801602 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 10 00:09:05.801608 kernel: watchdog: NMI not fully supported Jul 10 00:09:05.801615 kernel: watchdog: Hard watchdog permanently disabled Jul 10 00:09:05.801622 kernel: NET: Registered PF_INET6 protocol family Jul 10 00:09:05.801631 kernel: Segment Routing with IPv6 Jul 10 00:09:05.801638 kernel: In-situ OAM (IOAM) with IPv6 Jul 10 00:09:05.801644 kernel: NET: Registered PF_PACKET protocol family Jul 10 00:09:05.801651 kernel: Key type dns_resolver registered Jul 10 00:09:05.801658 kernel: registered taskstats version 1 Jul 10 00:09:05.801665 kernel: Loading compiled-in X.509 certificates Jul 10 00:09:05.801672 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 11eff9deb028731c4f89f27f6fac8d1c08902e5a' Jul 10 00:09:05.801678 kernel: Demotion targets for Node 0: null Jul 10 00:09:05.801685 kernel: Key type .fscrypt registered Jul 10 00:09:05.801693 kernel: Key type fscrypt-provisioning registered Jul 10 00:09:05.801700 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 10 00:09:05.801707 kernel: ima: Allocated hash algorithm: sha1 Jul 10 00:09:05.801714 kernel: ima: No architecture policies found Jul 10 00:09:05.801721 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 10 00:09:05.801728 kernel: clk: Disabling unused clocks Jul 10 00:09:05.801734 kernel: PM: genpd: Disabling unused power domains Jul 10 00:09:05.801741 kernel: Warning: unable to open an initial console. Jul 10 00:09:05.801748 kernel: Freeing unused kernel memory: 39488K Jul 10 00:09:05.801756 kernel: Run /init as init process Jul 10 00:09:05.801763 kernel: with arguments: Jul 10 00:09:05.801770 kernel: /init Jul 10 00:09:05.801776 kernel: with environment: Jul 10 00:09:05.801783 kernel: HOME=/ Jul 10 00:09:05.801789 kernel: TERM=linux Jul 10 00:09:05.801796 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 10 00:09:05.801804 systemd[1]: Successfully made /usr/ read-only. Jul 10 00:09:05.801815 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 10 00:09:05.801823 systemd[1]: Detected virtualization kvm. Jul 10 00:09:05.801830 systemd[1]: Detected architecture arm64. Jul 10 00:09:05.801837 systemd[1]: Running in initrd. Jul 10 00:09:05.801844 systemd[1]: No hostname configured, using default hostname. Jul 10 00:09:05.801852 systemd[1]: Hostname set to . Jul 10 00:09:05.801859 systemd[1]: Initializing machine ID from VM UUID. Jul 10 00:09:05.801873 systemd[1]: Queued start job for default target initrd.target. Jul 10 00:09:05.801884 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 10 00:09:05.801892 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 10 00:09:05.801899 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 10 00:09:05.801907 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 10 00:09:05.801914 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 10 00:09:05.801922 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 10 00:09:05.801932 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 10 00:09:05.801940 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 10 00:09:05.801948 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 10 00:09:05.801955 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 10 00:09:05.801962 systemd[1]: Reached target paths.target - Path Units. Jul 10 00:09:05.801970 systemd[1]: Reached target slices.target - Slice Units. Jul 10 00:09:05.801977 systemd[1]: Reached target swap.target - Swaps. Jul 10 00:09:05.801984 systemd[1]: Reached target timers.target - Timer Units. Jul 10 00:09:05.801991 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 10 00:09:05.802000 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 10 00:09:05.802008 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 10 00:09:05.802015 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 10 00:09:05.802023 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 10 00:09:05.802030 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 10 00:09:05.802037 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 10 00:09:05.802045 systemd[1]: Reached target sockets.target - Socket Units. Jul 10 00:09:05.802052 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 10 00:09:05.802061 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 10 00:09:05.802068 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 10 00:09:05.802076 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 10 00:09:05.802084 systemd[1]: Starting systemd-fsck-usr.service... Jul 10 00:09:05.802091 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 10 00:09:05.802098 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 10 00:09:05.802105 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 10 00:09:05.802113 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 10 00:09:05.802122 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 10 00:09:05.802130 systemd[1]: Finished systemd-fsck-usr.service. Jul 10 00:09:05.802137 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 10 00:09:05.802161 systemd-journald[243]: Collecting audit messages is disabled. Jul 10 00:09:05.802180 systemd-journald[243]: Journal started Jul 10 00:09:05.802198 systemd-journald[243]: Runtime Journal (/run/log/journal/cdb9fc4baa3b44ab88e11ac39b38773d) is 6M, max 48.5M, 42.4M free. Jul 10 00:09:05.795512 systemd-modules-load[244]: Inserted module 'overlay' Jul 10 00:09:05.808548 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:09:05.811666 systemd[1]: Started systemd-journald.service - Journal Service. Jul 10 00:09:05.814479 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 10 00:09:05.818537 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 10 00:09:05.818210 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 10 00:09:05.820066 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 10 00:09:05.823389 kernel: Bridge firewalling registered Jul 10 00:09:05.821168 systemd-modules-load[244]: Inserted module 'br_netfilter' Jul 10 00:09:05.822811 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 10 00:09:05.825600 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 10 00:09:05.838286 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 10 00:09:05.842245 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 10 00:09:05.844577 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 10 00:09:05.847115 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 10 00:09:05.848497 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 10 00:09:05.854010 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 10 00:09:05.861517 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 10 00:09:05.863422 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 10 00:09:05.884912 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=da23c3aa7de24c290e5e9aff0a0fccd6a322ecaa9bbfc71c29b2f39446459116 Jul 10 00:09:05.889733 systemd-resolved[284]: Positive Trust Anchors: Jul 10 00:09:05.889742 systemd-resolved[284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 10 00:09:05.889773 systemd-resolved[284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 10 00:09:05.894371 systemd-resolved[284]: Defaulting to hostname 'linux'. Jul 10 00:09:05.895223 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 10 00:09:05.899307 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 10 00:09:05.961462 kernel: SCSI subsystem initialized Jul 10 00:09:05.967455 kernel: Loading iSCSI transport class v2.0-870. Jul 10 00:09:05.975463 kernel: iscsi: registered transport (tcp) Jul 10 00:09:05.987460 kernel: iscsi: registered transport (qla4xxx) Jul 10 00:09:05.987477 kernel: QLogic iSCSI HBA Driver Jul 10 00:09:06.003041 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 10 00:09:06.022400 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 10 00:09:06.025648 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 10 00:09:06.068254 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 10 00:09:06.070485 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 10 00:09:06.136472 kernel: raid6: neonx8 gen() 15730 MB/s Jul 10 00:09:06.153457 kernel: raid6: neonx4 gen() 15774 MB/s Jul 10 00:09:06.170459 kernel: raid6: neonx2 gen() 13179 MB/s Jul 10 00:09:06.187469 kernel: raid6: neonx1 gen() 10415 MB/s Jul 10 00:09:06.204464 kernel: raid6: int64x8 gen() 6900 MB/s Jul 10 00:09:06.221469 kernel: raid6: int64x4 gen() 7331 MB/s Jul 10 00:09:06.238464 kernel: raid6: int64x2 gen() 6099 MB/s Jul 10 00:09:06.255524 kernel: raid6: int64x1 gen() 5049 MB/s Jul 10 00:09:06.255550 kernel: raid6: using algorithm neonx4 gen() 15774 MB/s Jul 10 00:09:06.273512 kernel: raid6: .... xor() 12325 MB/s, rmw enabled Jul 10 00:09:06.273543 kernel: raid6: using neon recovery algorithm Jul 10 00:09:06.278914 kernel: xor: measuring software checksum speed Jul 10 00:09:06.278938 kernel: 8regs : 21579 MB/sec Jul 10 00:09:06.279598 kernel: 32regs : 21681 MB/sec Jul 10 00:09:06.280823 kernel: arm64_neon : 27860 MB/sec Jul 10 00:09:06.280839 kernel: xor: using function: arm64_neon (27860 MB/sec) Jul 10 00:09:06.336459 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 10 00:09:06.342239 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 10 00:09:06.344711 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 10 00:09:06.373302 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jul 10 00:09:06.377427 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 10 00:09:06.379753 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 10 00:09:06.401316 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Jul 10 00:09:06.422487 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 10 00:09:06.424614 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 10 00:09:06.476147 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 10 00:09:06.478505 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 10 00:09:06.526560 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 10 00:09:06.528514 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 10 00:09:06.531459 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 10 00:09:06.533644 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 10 00:09:06.533757 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:09:06.537455 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 10 00:09:06.539220 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 10 00:09:06.561364 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 10 00:09:06.567043 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:09:06.573080 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 10 00:09:06.585525 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 10 00:09:06.592879 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 10 00:09:06.598951 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 10 00:09:06.600136 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 10 00:09:06.603028 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 10 00:09:06.605203 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 10 00:09:06.607267 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 10 00:09:06.609822 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 10 00:09:06.611595 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 10 00:09:06.627985 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 10 00:09:06.628084 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 10 00:09:06.630731 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 10 00:09:06.634895 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 10 00:09:06.637250 sh[602]: Success Jul 10 00:09:06.654203 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 10 00:09:06.654240 kernel: device-mapper: uevent: version 1.0.3 Jul 10 00:09:06.655464 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 10 00:09:06.662464 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 10 00:09:06.687651 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 10 00:09:06.698274 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 10 00:09:06.785803 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 10 00:09:06.802744 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 10 00:09:06.802800 kernel: BTRFS: device fsid 0f8170d9-c2a5-4c49-82bc-4e538bfc9b9b devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (617) Jul 10 00:09:06.804076 kernel: BTRFS info (device dm-0): first mount of filesystem 0f8170d9-c2a5-4c49-82bc-4e538bfc9b9b Jul 10 00:09:06.804102 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:09:06.805626 kernel: BTRFS info (device dm-0): using free-space-tree Jul 10 00:09:06.808800 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 10 00:09:06.809984 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 10 00:09:06.811500 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 10 00:09:06.812139 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 10 00:09:06.813746 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 10 00:09:06.844402 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (646) Jul 10 00:09:06.844452 kernel: BTRFS info (device vda6): first mount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:09:06.846041 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:09:06.846076 kernel: BTRFS info (device vda6): using free-space-tree Jul 10 00:09:06.851502 kernel: BTRFS info (device vda6): last unmount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:09:06.853114 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 10 00:09:06.854939 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 10 00:09:06.920912 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 10 00:09:06.924109 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 10 00:09:06.972769 systemd-networkd[795]: lo: Link UP Jul 10 00:09:06.972781 systemd-networkd[795]: lo: Gained carrier Jul 10 00:09:06.973493 systemd-networkd[795]: Enumeration completed Jul 10 00:09:06.973589 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 10 00:09:06.974212 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 10 00:09:06.974216 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 10 00:09:06.974818 systemd[1]: Reached target network.target - Network. Jul 10 00:09:06.974979 systemd-networkd[795]: eth0: Link UP Jul 10 00:09:06.974982 systemd-networkd[795]: eth0: Gained carrier Jul 10 00:09:06.974990 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 10 00:09:06.992558 ignition[690]: Ignition 2.21.0 Jul 10 00:09:06.992571 ignition[690]: Stage: fetch-offline Jul 10 00:09:06.992597 ignition[690]: no configs at "/usr/lib/ignition/base.d" Jul 10 00:09:06.992605 ignition[690]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:09:06.992781 ignition[690]: parsed url from cmdline: "" Jul 10 00:09:06.992784 ignition[690]: no config URL provided Jul 10 00:09:06.992788 ignition[690]: reading system config file "/usr/lib/ignition/user.ign" Jul 10 00:09:06.992794 ignition[690]: no config at "/usr/lib/ignition/user.ign" Jul 10 00:09:06.992811 ignition[690]: op(1): [started] loading QEMU firmware config module Jul 10 00:09:06.998485 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 10 00:09:06.992815 ignition[690]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 10 00:09:06.997508 ignition[690]: op(1): [finished] loading QEMU firmware config module Jul 10 00:09:07.003616 ignition[690]: parsing config with SHA512: bca82e0f2dd2113ad0a360f46e10aaa59e5f4a967356021f88da7fae5fa52b759d68a0d57c3b40036cf6cd594f650e9183c34c304cbdc40d44f7c0891de35ff9 Jul 10 00:09:07.010126 unknown[690]: fetched base config from "system" Jul 10 00:09:07.010140 unknown[690]: fetched user config from "qemu" Jul 10 00:09:07.010326 ignition[690]: fetch-offline: fetch-offline passed Jul 10 00:09:07.012570 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 10 00:09:07.010404 ignition[690]: Ignition finished successfully Jul 10 00:09:07.014063 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 10 00:09:07.014909 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 10 00:09:07.056982 ignition[807]: Ignition 2.21.0 Jul 10 00:09:07.056997 ignition[807]: Stage: kargs Jul 10 00:09:07.057304 ignition[807]: no configs at "/usr/lib/ignition/base.d" Jul 10 00:09:07.057316 ignition[807]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:09:07.058375 ignition[807]: kargs: kargs passed Jul 10 00:09:07.061030 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 10 00:09:07.058461 ignition[807]: Ignition finished successfully Jul 10 00:09:07.064063 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 10 00:09:07.086857 ignition[815]: Ignition 2.21.0 Jul 10 00:09:07.086885 ignition[815]: Stage: disks Jul 10 00:09:07.087002 ignition[815]: no configs at "/usr/lib/ignition/base.d" Jul 10 00:09:07.087013 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:09:07.087541 ignition[815]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Jul 10 00:09:07.093828 ignition[815]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Jul 10 00:09:07.093907 ignition[815]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Jul 10 00:09:07.094012 ignition[815]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Jul 10 00:09:07.101858 ignition[815]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Jul 10 00:09:07.101883 ignition[815]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "3e5253a1-0691-476f-bde5-7794093008ce" and label "OEM" Jul 10 00:09:07.103056 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 10 00:09:07.101887 ignition[815]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Jul 10 00:09:07.101902 ignition[815]: disks: disks passed Jul 10 00:09:07.107934 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 10 00:09:07.101956 ignition[815]: Ignition finished successfully Jul 10 00:09:07.109459 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 10 00:09:07.111090 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 10 00:09:07.112955 systemd[1]: Reached target sysinit.target - System Initialization. Jul 10 00:09:07.114486 systemd[1]: Reached target basic.target - Basic System. Jul 10 00:09:07.117055 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 10 00:09:07.137139 systemd-fsck[827]: ROOT: clean, 192/553520 files, 58215/553472 blocks Jul 10 00:09:07.139143 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 10 00:09:07.141943 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 10 00:09:07.206459 kernel: EXT4-fs (vda9): mounted filesystem 961fd3ec-635c-4a87-8aef-ca8f12cd8be8 r/w with ordered data mode. Quota mode: none. Jul 10 00:09:07.206774 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 10 00:09:07.207957 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 10 00:09:07.210241 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 10 00:09:07.211870 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 10 00:09:07.212881 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 10 00:09:07.212917 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 10 00:09:07.212938 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 10 00:09:07.226615 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 10 00:09:07.228433 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 10 00:09:07.233407 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (835) Jul 10 00:09:07.233426 kernel: BTRFS info (device vda6): first mount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:09:07.233444 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:09:07.233456 kernel: BTRFS info (device vda6): using free-space-tree Jul 10 00:09:07.237174 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 10 00:09:07.503500 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 10 00:09:07.505453 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 10 00:09:07.507975 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 10 00:09:07.522463 kernel: BTRFS info (device vda6): last unmount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:09:07.532953 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 10 00:09:07.538225 ignition[1133]: INFO : Ignition 2.21.0 Jul 10 00:09:07.538225 ignition[1133]: INFO : Stage: mount Jul 10 00:09:07.539792 ignition[1133]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 10 00:09:07.539792 ignition[1133]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:09:07.539792 ignition[1133]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 10 00:09:07.539792 ignition[1133]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Jul 10 00:09:07.549820 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1145) Jul 10 00:09:07.549839 kernel: BTRFS info (device vda6): first mount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:09:07.549849 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:09:07.549872 kernel: BTRFS info (device vda6): using free-space-tree Jul 10 00:09:07.550142 ignition[1133]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 10 00:09:07.550142 ignition[1133]: INFO : mount: mount passed Jul 10 00:09:07.553220 ignition[1133]: INFO : Ignition finished successfully Jul 10 00:09:07.553244 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 10 00:09:07.555798 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 10 00:09:07.786311 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 10 00:09:07.813896 ignition[1164]: INFO : Ignition 2.21.0 Jul 10 00:09:07.813896 ignition[1164]: INFO : Stage: files Jul 10 00:09:07.815429 ignition[1164]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 10 00:09:07.815429 ignition[1164]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:09:07.817580 ignition[1164]: DEBUG : files: compiled without relabeling support, skipping Jul 10 00:09:07.817580 ignition[1164]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 10 00:09:07.817580 ignition[1164]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 10 00:09:07.821505 ignition[1164]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jul 10 00:09:07.818812 unknown[1164]: wrote ssh authorized keys file for user: core Jul 10 00:09:07.841452 ignition[1164]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 10 00:09:07.841452 ignition[1164]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 10 00:09:07.841452 ignition[1164]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jul 10 00:09:07.846510 ignition[1164]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Jul 10 00:09:07.846510 ignition[1164]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 10 00:09:07.846510 ignition[1164]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 10 00:09:07.846510 ignition[1164]: INFO : files: files passed Jul 10 00:09:07.846510 ignition[1164]: INFO : Ignition finished successfully Jul 10 00:09:07.850284 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 10 00:09:07.852400 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 10 00:09:07.854647 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 10 00:09:07.864207 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 10 00:09:07.865369 initrd-setup-root-after-ignition[1194]: grep: /sysroot/oem/oem-release: No such file or directory Jul 10 00:09:07.865477 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 10 00:09:07.869052 initrd-setup-root-after-ignition[1196]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 10 00:09:07.869052 initrd-setup-root-after-ignition[1196]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 10 00:09:07.872906 initrd-setup-root-after-ignition[1200]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 10 00:09:07.870419 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 10 00:09:07.871922 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 10 00:09:07.874557 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 10 00:09:07.903872 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 10 00:09:07.903981 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 10 00:09:07.906095 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 10 00:09:07.907934 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 10 00:09:07.909646 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 10 00:09:07.910313 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 10 00:09:07.923788 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 10 00:09:07.926564 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 10 00:09:07.949886 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 10 00:09:07.951090 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 10 00:09:07.953133 systemd[1]: Stopped target timers.target - Timer Units. Jul 10 00:09:07.954858 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 10 00:09:07.954984 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 10 00:09:07.957389 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 10 00:09:07.959343 systemd[1]: Stopped target basic.target - Basic System. Jul 10 00:09:07.960954 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 10 00:09:07.962574 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 10 00:09:07.964464 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 10 00:09:07.966461 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 10 00:09:07.968358 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 10 00:09:07.970158 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 10 00:09:07.972034 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 10 00:09:07.973933 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 10 00:09:07.975570 systemd[1]: Stopped target swap.target - Swaps. Jul 10 00:09:07.977085 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 10 00:09:07.977195 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 10 00:09:07.979447 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 10 00:09:07.981342 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 10 00:09:07.983209 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 10 00:09:07.986500 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 10 00:09:07.987683 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 10 00:09:07.987794 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 10 00:09:07.990525 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 10 00:09:07.990641 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 10 00:09:07.992617 systemd[1]: Stopped target paths.target - Path Units. Jul 10 00:09:07.994153 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 10 00:09:07.997510 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 10 00:09:07.998710 systemd[1]: Stopped target slices.target - Slice Units. Jul 10 00:09:08.000715 systemd[1]: Stopped target sockets.target - Socket Units. Jul 10 00:09:08.002189 systemd[1]: iscsid.socket: Deactivated successfully. Jul 10 00:09:08.002272 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 10 00:09:08.003836 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 10 00:09:08.003929 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 10 00:09:08.005381 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 10 00:09:08.005506 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 10 00:09:08.007200 systemd[1]: ignition-files.service: Deactivated successfully. Jul 10 00:09:08.007301 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 10 00:09:08.009371 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 10 00:09:08.010248 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 10 00:09:08.010392 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 10 00:09:08.028969 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 10 00:09:08.029791 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 10 00:09:08.029939 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 10 00:09:08.031797 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 10 00:09:08.031947 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 10 00:09:08.038340 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 10 00:09:08.038990 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 10 00:09:08.042172 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 10 00:09:08.043166 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 10 00:09:08.044980 ignition[1220]: INFO : Ignition 2.21.0 Jul 10 00:09:08.044980 ignition[1220]: INFO : Stage: umount Jul 10 00:09:08.044980 ignition[1220]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 10 00:09:08.044980 ignition[1220]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:09:08.050416 kernel: BTRFS info (device vda6): last unmount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:09:08.043243 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 10 00:09:08.052385 ignition[1220]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Jul 10 00:09:08.052385 ignition[1220]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Jul 10 00:09:08.052385 ignition[1220]: INFO : umount: umount passed Jul 10 00:09:08.052385 ignition[1220]: INFO : Ignition finished successfully Jul 10 00:09:08.047038 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 10 00:09:08.053704 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 10 00:09:08.053789 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 10 00:09:08.055541 systemd[1]: Stopped target network.target - Network. Jul 10 00:09:08.056947 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 10 00:09:08.056999 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 10 00:09:08.058553 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 10 00:09:08.058600 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 10 00:09:08.060128 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 10 00:09:08.060172 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 10 00:09:08.061781 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 10 00:09:08.061821 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 10 00:09:08.063419 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 10 00:09:08.063481 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 10 00:09:08.065334 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 10 00:09:08.066795 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 10 00:09:08.074625 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 10 00:09:08.075527 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 10 00:09:08.078547 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 10 00:09:08.078763 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 10 00:09:08.078797 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 10 00:09:08.081259 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 10 00:09:08.082397 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 10 00:09:08.082552 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 10 00:09:08.086624 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 10 00:09:08.088159 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 10 00:09:08.088191 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 10 00:09:08.090566 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 10 00:09:08.091619 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 10 00:09:08.091670 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 10 00:09:08.093626 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 10 00:09:08.093667 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 10 00:09:08.096471 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 10 00:09:08.096514 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 10 00:09:08.098362 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 10 00:09:08.114804 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 10 00:09:08.118568 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 10 00:09:08.120809 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 10 00:09:08.120898 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 10 00:09:08.123094 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 10 00:09:08.123142 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 10 00:09:08.124333 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 10 00:09:08.124363 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 10 00:09:08.126102 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 10 00:09:08.126146 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 10 00:09:08.128802 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 10 00:09:08.128845 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 10 00:09:08.131373 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 10 00:09:08.131422 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 10 00:09:08.134765 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 10 00:09:08.136056 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 10 00:09:08.136109 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 10 00:09:08.138814 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 10 00:09:08.138854 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 10 00:09:08.142090 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 10 00:09:08.142129 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:09:08.149005 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 10 00:09:08.149097 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 10 00:09:08.150904 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 10 00:09:08.153162 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 10 00:09:08.169484 systemd[1]: Switching root. Jul 10 00:09:08.210501 systemd-journald[243]: Journal stopped Jul 10 00:09:08.765199 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 10 00:09:08.765244 kernel: SELinux: policy capability network_peer_controls=1 Jul 10 00:09:08.765255 kernel: SELinux: policy capability open_perms=1 Jul 10 00:09:08.765265 kernel: SELinux: policy capability extended_socket_class=1 Jul 10 00:09:08.765274 kernel: SELinux: policy capability always_check_network=0 Jul 10 00:09:08.765282 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 10 00:09:08.765292 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 10 00:09:08.765303 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 10 00:09:08.765316 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 10 00:09:08.765325 kernel: SELinux: policy capability userspace_initial_context=0 Jul 10 00:09:08.765334 kernel: audit: type=1403 audit(1752106148.289:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 10 00:09:08.765354 systemd[1]: Successfully loaded SELinux policy in 52.569ms. Jul 10 00:09:08.765370 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.369ms. Jul 10 00:09:08.765381 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 10 00:09:08.765392 systemd[1]: Detected virtualization kvm. Jul 10 00:09:08.765401 systemd[1]: Detected architecture arm64. Jul 10 00:09:08.765412 kernel: NET: Registered PF_VSOCK protocol family Jul 10 00:09:08.765421 zram_generator::config[1265]: No configuration found. Jul 10 00:09:08.765448 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 10 00:09:08.765461 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 10 00:09:08.765470 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 10 00:09:08.765480 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 10 00:09:08.765491 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 10 00:09:08.765501 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 10 00:09:08.765513 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 10 00:09:08.765523 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 10 00:09:08.765533 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 10 00:09:08.765542 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 10 00:09:08.765554 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 10 00:09:08.765566 systemd[1]: Created slice user.slice - User and Session Slice. Jul 10 00:09:08.765576 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 10 00:09:08.765586 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 10 00:09:08.765597 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 10 00:09:08.765607 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 10 00:09:08.765618 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 10 00:09:08.765628 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 10 00:09:08.765638 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 10 00:09:08.765647 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 10 00:09:08.765659 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 10 00:09:08.765672 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 10 00:09:08.765682 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 10 00:09:08.765692 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 10 00:09:08.765702 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 10 00:09:08.765712 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 10 00:09:08.765722 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 10 00:09:08.765731 systemd[1]: Reached target slices.target - Slice Units. Jul 10 00:09:08.765743 systemd[1]: Reached target swap.target - Swaps. Jul 10 00:09:08.765753 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 10 00:09:08.765763 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 10 00:09:08.765773 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 10 00:09:08.765783 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 10 00:09:08.765793 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 10 00:09:08.765803 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 10 00:09:08.765814 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 10 00:09:08.765823 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 10 00:09:08.765835 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 10 00:09:08.765845 systemd[1]: Mounting media.mount - External Media Directory... Jul 10 00:09:08.765854 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 10 00:09:08.765871 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 10 00:09:08.765883 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 10 00:09:08.765893 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 10 00:09:08.765904 systemd[1]: Reached target machines.target - Containers. Jul 10 00:09:08.765914 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 10 00:09:08.765924 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 10 00:09:08.765936 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 10 00:09:08.765946 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 10 00:09:08.765956 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 10 00:09:08.765965 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 10 00:09:08.765975 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 10 00:09:08.765985 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 10 00:09:08.765995 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 10 00:09:08.766005 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 10 00:09:08.766016 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 10 00:09:08.766026 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 10 00:09:08.766037 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 10 00:09:08.766047 systemd[1]: Stopped systemd-fsck-usr.service. Jul 10 00:09:08.766058 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 10 00:09:08.766068 kernel: loop: module loaded Jul 10 00:09:08.766077 kernel: fuse: init (API version 7.41) Jul 10 00:09:08.766086 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 10 00:09:08.766096 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 10 00:09:08.766107 kernel: ACPI: bus type drm_connector registered Jul 10 00:09:08.766118 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 10 00:09:08.766131 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 10 00:09:08.766141 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 10 00:09:08.766151 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 10 00:09:08.766161 systemd[1]: verity-setup.service: Deactivated successfully. Jul 10 00:09:08.766171 systemd[1]: Stopped verity-setup.service. Jul 10 00:09:08.766181 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 10 00:09:08.766206 systemd-journald[1346]: Collecting audit messages is disabled. Jul 10 00:09:08.766232 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 10 00:09:08.766243 systemd-journald[1346]: Journal started Jul 10 00:09:08.766262 systemd-journald[1346]: Runtime Journal (/run/log/journal/cdb9fc4baa3b44ab88e11ac39b38773d) is 6M, max 48.5M, 42.4M free. Jul 10 00:09:08.770526 systemd[1]: Mounted media.mount - External Media Directory. Jul 10 00:09:08.770556 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 10 00:09:08.770569 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 10 00:09:08.550683 systemd[1]: Queued start job for default target multi-user.target. Jul 10 00:09:08.568546 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 10 00:09:08.774465 systemd[1]: Started systemd-journald.service - Journal Service. Jul 10 00:09:08.774962 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 10 00:09:08.777466 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 10 00:09:08.778876 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 10 00:09:08.780393 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 10 00:09:08.782481 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 10 00:09:08.784004 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 10 00:09:08.784166 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 10 00:09:08.785554 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 10 00:09:08.785704 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 10 00:09:08.786997 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 10 00:09:08.787148 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 10 00:09:08.788747 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 10 00:09:08.789526 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 10 00:09:08.790800 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 10 00:09:08.790988 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 10 00:09:08.792347 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 10 00:09:08.793721 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 10 00:09:08.795189 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 10 00:09:08.796825 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 10 00:09:08.808587 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 10 00:09:08.810980 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 10 00:09:08.812968 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 10 00:09:08.814131 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 10 00:09:08.818288 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 10 00:09:08.820285 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 10 00:09:08.821511 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 10 00:09:08.822378 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 10 00:09:08.823593 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 10 00:09:08.827217 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 10 00:09:08.827694 systemd-journald[1346]: Time spent on flushing to /var/log/journal/cdb9fc4baa3b44ab88e11ac39b38773d is 19.558ms for 841 entries. Jul 10 00:09:08.827694 systemd-journald[1346]: System Journal (/var/log/journal/cdb9fc4baa3b44ab88e11ac39b38773d) is 8M, max 195.6M, 187.6M free. Jul 10 00:09:08.864162 systemd-journald[1346]: Received client request to flush runtime journal. Jul 10 00:09:08.829978 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 10 00:09:08.832499 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 10 00:09:08.835776 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 10 00:09:08.837192 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 10 00:09:08.838743 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 10 00:09:08.841843 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 10 00:09:08.866150 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 10 00:09:08.867901 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 10 00:09:08.874289 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 10 00:09:08.876694 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 10 00:09:08.909141 systemd-tmpfiles[1405]: ACLs are not supported, ignoring. Jul 10 00:09:08.909155 systemd-tmpfiles[1405]: ACLs are not supported, ignoring. Jul 10 00:09:08.913384 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 10 00:09:09.253526 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 10 00:09:09.256380 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 10 00:09:09.295153 systemd-udevd[1410]: Using default interface naming scheme 'v255'. Jul 10 00:09:09.311783 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 10 00:09:09.315276 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 10 00:09:09.334666 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 10 00:09:09.361887 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 10 00:09:09.407815 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 10 00:09:09.411308 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 10 00:09:09.415234 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 10 00:09:09.451473 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 10 00:09:09.477757 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 10 00:09:09.485290 systemd-networkd[1421]: lo: Link UP Jul 10 00:09:09.485298 systemd-networkd[1421]: lo: Gained carrier Jul 10 00:09:09.486729 systemd-networkd[1421]: Enumeration completed Jul 10 00:09:09.486831 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 10 00:09:09.487874 systemd-networkd[1421]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 10 00:09:09.487878 systemd-networkd[1421]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 10 00:09:09.488283 systemd-networkd[1421]: eth0: Link UP Jul 10 00:09:09.488369 systemd-networkd[1421]: eth0: Gained carrier Jul 10 00:09:09.488381 systemd-networkd[1421]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 10 00:09:09.488956 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 10 00:09:09.491010 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 10 00:09:09.509494 systemd-networkd[1421]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 10 00:09:09.517254 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 10 00:09:09.522909 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 10 00:09:09.570899 systemd[1]: Mounting oem.mount - /oem... Jul 10 00:09:09.596482 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (1479) Jul 10 00:09:09.596550 kernel: BTRFS info (device vda6): first mount of filesystem 3e5253a1-0691-476f-bde5-7794093008ce Jul 10 00:09:09.596568 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 10 00:09:09.598002 kernel: BTRFS info (device vda6): using free-space-tree Jul 10 00:09:09.600352 systemd[1]: Mounted oem.mount - /oem. Jul 10 00:09:09.601653 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 10 00:09:09.603642 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 10 00:09:09.605767 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 10 00:09:09.606864 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 10 00:09:09.606909 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 10 00:09:09.607847 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 10 00:09:09.627485 kernel: loop0: detected capacity change from 0 to 107312 Jul 10 00:09:09.636460 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 10 00:09:09.658466 kernel: loop1: detected capacity change from 0 to 138376 Jul 10 00:09:09.689572 kernel: loop2: detected capacity change from 0 to 107312 Jul 10 00:09:09.695472 kernel: loop3: detected capacity change from 0 to 138376 Jul 10 00:09:09.704376 (sd-merge)[1502]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 10 00:09:09.705488 (sd-merge)[1502]: Merged extensions into '/usr'. Jul 10 00:09:09.713834 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 10 00:09:09.717145 systemd[1]: Starting ensure-sysext.service... Jul 10 00:09:09.718800 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 10 00:09:09.720616 ldconfig[1497]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 10 00:09:09.726687 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 10 00:09:09.732273 systemd[1]: Reload requested from client PID 1504 ('systemctl') (unit ensure-sysext.service)... Jul 10 00:09:09.732287 systemd[1]: Reloading... Jul 10 00:09:09.737108 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 10 00:09:09.737144 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 10 00:09:09.737339 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 10 00:09:09.737560 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 10 00:09:09.738163 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 10 00:09:09.738364 systemd-tmpfiles[1505]: ACLs are not supported, ignoring. Jul 10 00:09:09.738411 systemd-tmpfiles[1505]: ACLs are not supported, ignoring. Jul 10 00:09:09.742174 systemd-tmpfiles[1505]: Detected autofs mount point /boot during canonicalization of boot. Jul 10 00:09:09.742188 systemd-tmpfiles[1505]: Skipping /boot Jul 10 00:09:09.751179 systemd-tmpfiles[1505]: Detected autofs mount point /boot during canonicalization of boot. Jul 10 00:09:09.751196 systemd-tmpfiles[1505]: Skipping /boot Jul 10 00:09:09.778468 zram_generator::config[1537]: No configuration found. Jul 10 00:09:09.850520 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 10 00:09:09.926208 systemd[1]: Reloading finished in 193 ms. Jul 10 00:09:09.958531 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 10 00:09:09.967581 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 10 00:09:09.970126 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 10 00:09:09.987272 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 10 00:09:09.990637 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 10 00:09:09.992629 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 10 00:09:09.996550 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 10 00:09:09.998663 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 10 00:09:10.001881 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 10 00:09:10.004213 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 10 00:09:10.005533 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 10 00:09:10.005650 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 10 00:09:10.005743 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 10 00:09:10.013616 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 10 00:09:10.015595 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 10 00:09:10.017164 augenrules[1584]: /sbin/augenrules: No change Jul 10 00:09:10.017434 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 10 00:09:10.017621 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 10 00:09:10.019361 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 10 00:09:10.019558 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 10 00:09:10.022888 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 10 00:09:10.023040 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 10 00:09:10.029426 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 10 00:09:10.031029 augenrules[1612]: No rules Jul 10 00:09:10.031732 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 10 00:09:10.034721 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 10 00:09:10.048961 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 10 00:09:10.051243 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 10 00:09:10.052495 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 10 00:09:10.052703 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 10 00:09:10.052965 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 10 00:09:10.054288 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 10 00:09:10.056636 systemd[1]: audit-rules.service: Deactivated successfully. Jul 10 00:09:10.058477 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 10 00:09:10.060001 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 10 00:09:10.061781 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 10 00:09:10.061950 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 10 00:09:10.063590 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 10 00:09:10.063731 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 10 00:09:10.065297 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 10 00:09:10.065461 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 10 00:09:10.067043 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 10 00:09:10.067182 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 10 00:09:10.068844 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 10 00:09:10.070809 systemd-resolved[1587]: Positive Trust Anchors: Jul 10 00:09:10.072561 systemd-resolved[1587]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 10 00:09:10.072599 systemd-resolved[1587]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 10 00:09:10.073478 systemd[1]: Finished ensure-sysext.service. Jul 10 00:09:10.078257 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 10 00:09:10.078320 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 10 00:09:10.080520 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 10 00:09:10.081611 systemd-resolved[1587]: Defaulting to hostname 'linux'. Jul 10 00:09:10.081651 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 10 00:09:10.083414 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 10 00:09:10.084560 systemd[1]: Reached target network.target - Network. Jul 10 00:09:10.085421 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 10 00:09:10.137802 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 10 00:09:09.169317 systemd-resolved[1587]: Clock change detected. Flushing caches. Jul 10 00:09:09.175938 systemd-journald[1346]: Time jumped backwards, rotating. Jul 10 00:09:09.169355 systemd-timesyncd[1629]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 10 00:09:09.169397 systemd-timesyncd[1629]: Initial clock synchronization to Thu 2025-07-10 00:09:09.169269 UTC. Jul 10 00:09:09.170825 systemd[1]: Reached target sysinit.target - System Initialization. Jul 10 00:09:09.171989 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 10 00:09:09.173607 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 10 00:09:09.175257 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 10 00:09:09.176887 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 10 00:09:09.176920 systemd[1]: Reached target paths.target - Path Units. Jul 10 00:09:09.177838 systemd[1]: Reached target time-set.target - System Time Set. Jul 10 00:09:09.179015 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 10 00:09:09.180097 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 10 00:09:09.183482 systemd[1]: Reached target timers.target - Timer Units. Jul 10 00:09:09.190529 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 10 00:09:09.192816 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 10 00:09:09.195946 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 10 00:09:09.199159 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 10 00:09:09.200348 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 10 00:09:09.203368 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 10 00:09:09.204709 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 10 00:09:09.206336 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 10 00:09:09.208688 systemd[1]: Reached target sockets.target - Socket Units. Jul 10 00:09:09.209638 systemd[1]: Reached target basic.target - Basic System. Jul 10 00:09:09.210568 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 10 00:09:09.210607 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 10 00:09:09.211536 systemd[1]: Starting containerd.service - containerd container runtime... Jul 10 00:09:09.213423 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 10 00:09:09.215215 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 10 00:09:09.217105 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 10 00:09:09.219217 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 10 00:09:09.220179 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 10 00:09:09.222739 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 10 00:09:09.229891 jq[1637]: false Jul 10 00:09:09.230241 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 10 00:09:09.232435 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 10 00:09:09.237115 extend-filesystems[1638]: Found /dev/vda6 Jul 10 00:09:09.235762 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 10 00:09:09.237566 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 10 00:09:09.237975 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 10 00:09:09.239062 systemd[1]: Starting update-engine.service - Update Engine... Jul 10 00:09:09.241390 extend-filesystems[1638]: Found /dev/vda9 Jul 10 00:09:09.243131 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 10 00:09:09.246119 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 10 00:09:09.247668 extend-filesystems[1638]: Checking size of /dev/vda9 Jul 10 00:09:09.249474 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 10 00:09:09.249900 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 10 00:09:09.250133 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 10 00:09:09.250355 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 10 00:09:09.252256 systemd[1]: motdgen.service: Deactivated successfully. Jul 10 00:09:09.252478 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 10 00:09:09.255681 jq[1655]: true Jul 10 00:09:09.262243 extend-filesystems[1638]: Old size kept for /dev/vda9 Jul 10 00:09:09.261241 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 10 00:09:09.263776 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 10 00:09:09.269009 (ntainerd)[1660]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 10 00:09:09.274128 jq[1664]: true Jul 10 00:09:09.314680 dbus-daemon[1635]: [system] SELinux support is enabled Jul 10 00:09:09.314844 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 10 00:09:09.321674 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 10 00:09:09.321709 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 10 00:09:09.322979 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 10 00:09:09.322995 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 10 00:09:09.327414 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 10 00:09:09.331581 systemd-logind[1647]: Watching system buttons on /dev/input/event0 (Power Button) Jul 10 00:09:09.331913 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 10 00:09:09.337498 systemd-logind[1647]: New seat seat0. Jul 10 00:09:09.338047 systemd[1]: Started systemd-logind.service - User Login Management. Jul 10 00:09:09.343577 update_engine[1649]: I20250710 00:09:09.342767 1649 main.cc:92] Flatcar Update Engine starting Jul 10 00:09:09.346837 systemd[1]: Started update-engine.service - Update Engine. Jul 10 00:09:09.346954 update_engine[1649]: I20250710 00:09:09.346910 1649 update_check_scheduler.cc:74] Next update check in 10m48s Jul 10 00:09:09.349808 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 10 00:09:09.354207 bash[1697]: Updated "/home/core/.ssh/authorized_keys" Jul 10 00:09:09.355998 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 10 00:09:09.357844 systemd[1]: issuegen.service: Deactivated successfully. Jul 10 00:09:09.358255 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 10 00:09:09.361115 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 10 00:09:09.363635 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 10 00:09:09.391240 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 10 00:09:09.394183 locksmithd[1700]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 10 00:09:09.394396 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 10 00:09:09.396601 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 10 00:09:09.398077 systemd[1]: Reached target getty.target - Login Prompts. Jul 10 00:09:09.502129 containerd[1660]: time="2025-07-10T00:09:09Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 10 00:09:09.503560 containerd[1660]: time="2025-07-10T00:09:09.503527137Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 10 00:09:09.511336 containerd[1660]: time="2025-07-10T00:09:09.511300137Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.44µs" Jul 10 00:09:09.511415 containerd[1660]: time="2025-07-10T00:09:09.511401017Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 10 00:09:09.511489 containerd[1660]: time="2025-07-10T00:09:09.511475377Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 10 00:09:09.511728 containerd[1660]: time="2025-07-10T00:09:09.511709297Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 10 00:09:09.511792 containerd[1660]: time="2025-07-10T00:09:09.511779417Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 10 00:09:09.511854 containerd[1660]: time="2025-07-10T00:09:09.511840697Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 10 00:09:09.512037 containerd[1660]: time="2025-07-10T00:09:09.512017777Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 10 00:09:09.512103 containerd[1660]: time="2025-07-10T00:09:09.512089297Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 10 00:09:09.512341 containerd[1660]: time="2025-07-10T00:09:09.512319497Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 10 00:09:09.512399 containerd[1660]: time="2025-07-10T00:09:09.512385937Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 10 00:09:09.512450 containerd[1660]: time="2025-07-10T00:09:09.512436337Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 10 00:09:09.512492 containerd[1660]: time="2025-07-10T00:09:09.512480417Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 10 00:09:09.512703 containerd[1660]: time="2025-07-10T00:09:09.512685377Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 10 00:09:09.513001 containerd[1660]: time="2025-07-10T00:09:09.512979657Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 10 00:09:09.513084 containerd[1660]: time="2025-07-10T00:09:09.513068657Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 10 00:09:09.513129 containerd[1660]: time="2025-07-10T00:09:09.513117137Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 10 00:09:09.513240 containerd[1660]: time="2025-07-10T00:09:09.513224897Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 10 00:09:09.513533 containerd[1660]: time="2025-07-10T00:09:09.513503937Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 10 00:09:09.513589 containerd[1660]: time="2025-07-10T00:09:09.513566497Z" level=info msg="metadata content store policy set" policy=shared Jul 10 00:09:09.514088 containerd[1660]: time="2025-07-10T00:09:09.514047977Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 10 00:09:09.514180 containerd[1660]: time="2025-07-10T00:09:09.514150817Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 10 00:09:09.514217 containerd[1660]: time="2025-07-10T00:09:09.514182377Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 10 00:09:09.514217 containerd[1660]: time="2025-07-10T00:09:09.514197217Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 10 00:09:09.514217 containerd[1660]: time="2025-07-10T00:09:09.514209097Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 10 00:09:09.514271 containerd[1660]: time="2025-07-10T00:09:09.514220497Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 10 00:09:09.514271 containerd[1660]: time="2025-07-10T00:09:09.514231737Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 10 00:09:09.514271 containerd[1660]: time="2025-07-10T00:09:09.514242657Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 10 00:09:09.514271 containerd[1660]: time="2025-07-10T00:09:09.514252257Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 10 00:09:09.514271 containerd[1660]: time="2025-07-10T00:09:09.514262497Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 10 00:09:09.514271 containerd[1660]: time="2025-07-10T00:09:09.514271297Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 10 00:09:09.514357 containerd[1660]: time="2025-07-10T00:09:09.514283857Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 10 00:09:09.514373 containerd[1660]: time="2025-07-10T00:09:09.514360977Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 10 00:09:09.514389 containerd[1660]: time="2025-07-10T00:09:09.514379217Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 10 00:09:09.514411 containerd[1660]: time="2025-07-10T00:09:09.514392737Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 10 00:09:09.514411 containerd[1660]: time="2025-07-10T00:09:09.514402937Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 10 00:09:09.514443 containerd[1660]: time="2025-07-10T00:09:09.514413297Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 10 00:09:09.514443 containerd[1660]: time="2025-07-10T00:09:09.514425857Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 10 00:09:09.514443 containerd[1660]: time="2025-07-10T00:09:09.514436537Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 10 00:09:09.514493 containerd[1660]: time="2025-07-10T00:09:09.514450137Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 10 00:09:09.514493 containerd[1660]: time="2025-07-10T00:09:09.514460897Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 10 00:09:09.514493 containerd[1660]: time="2025-07-10T00:09:09.514471697Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 10 00:09:09.514493 containerd[1660]: time="2025-07-10T00:09:09.514481217Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 10 00:09:09.514684 containerd[1660]: time="2025-07-10T00:09:09.514663777Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 10 00:09:09.514714 containerd[1660]: time="2025-07-10T00:09:09.514694057Z" level=info msg="Start snapshots syncer" Jul 10 00:09:09.514733 containerd[1660]: time="2025-07-10T00:09:09.514722417Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 10 00:09:09.515576 containerd[1660]: time="2025-07-10T00:09:09.515478657Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 10 00:09:09.515827 containerd[1660]: time="2025-07-10T00:09:09.515560257Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 10 00:09:09.515827 containerd[1660]: time="2025-07-10T00:09:09.515689817Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.515895297Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516131857Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516146177Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516170817Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516184337Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516199937Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516210417Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516237697Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516247897Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516258177Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516297697Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516310977Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 10 00:09:09.516414 containerd[1660]: time="2025-07-10T00:09:09.516318377Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 10 00:09:09.516718 containerd[1660]: time="2025-07-10T00:09:09.516327617Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 10 00:09:09.516718 containerd[1660]: time="2025-07-10T00:09:09.516334977Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 10 00:09:09.516718 containerd[1660]: time="2025-07-10T00:09:09.516343417Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 10 00:09:09.516718 containerd[1660]: time="2025-07-10T00:09:09.516354257Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 10 00:09:09.516718 containerd[1660]: time="2025-07-10T00:09:09.516431337Z" level=info msg="runtime interface created" Jul 10 00:09:09.516718 containerd[1660]: time="2025-07-10T00:09:09.516436897Z" level=info msg="created NRI interface" Jul 10 00:09:09.516718 containerd[1660]: time="2025-07-10T00:09:09.516444177Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 10 00:09:09.516718 containerd[1660]: time="2025-07-10T00:09:09.516456017Z" level=info msg="Connect containerd service" Jul 10 00:09:09.516718 containerd[1660]: time="2025-07-10T00:09:09.516482817Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 10 00:09:09.517161 containerd[1660]: time="2025-07-10T00:09:09.517114257Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 10 00:09:09.617681 containerd[1660]: time="2025-07-10T00:09:09.617624377Z" level=info msg="Start subscribing containerd event" Jul 10 00:09:09.617771 containerd[1660]: time="2025-07-10T00:09:09.617702337Z" level=info msg="Start recovering state" Jul 10 00:09:09.617825 containerd[1660]: time="2025-07-10T00:09:09.617789657Z" level=info msg="Start event monitor" Jul 10 00:09:09.617825 containerd[1660]: time="2025-07-10T00:09:09.617809217Z" level=info msg="Start cni network conf syncer for default" Jul 10 00:09:09.617825 containerd[1660]: time="2025-07-10T00:09:09.617816897Z" level=info msg="Start streaming server" Jul 10 00:09:09.617825 containerd[1660]: time="2025-07-10T00:09:09.617825977Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 10 00:09:09.618485 containerd[1660]: time="2025-07-10T00:09:09.617833657Z" level=info msg="runtime interface starting up..." Jul 10 00:09:09.618485 containerd[1660]: time="2025-07-10T00:09:09.617839057Z" level=info msg="starting plugins..." Jul 10 00:09:09.618485 containerd[1660]: time="2025-07-10T00:09:09.617851777Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 10 00:09:09.618485 containerd[1660]: time="2025-07-10T00:09:09.617865297Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 10 00:09:09.618485 containerd[1660]: time="2025-07-10T00:09:09.617909137Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 10 00:09:09.618485 containerd[1660]: time="2025-07-10T00:09:09.617973897Z" level=info msg="containerd successfully booted in 0.116278s" Jul 10 00:09:09.618084 systemd[1]: Started containerd.service - containerd container runtime. Jul 10 00:09:10.210342 systemd-networkd[1421]: eth0: Gained IPv6LL Jul 10 00:09:10.212531 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 10 00:09:10.214361 systemd[1]: Reached target network-online.target - Network is Online. Jul 10 00:09:10.216839 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 10 00:09:10.218831 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 10 00:09:10.244901 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 10 00:09:10.245107 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 10 00:09:10.247207 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 10 00:09:10.249170 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 10 00:09:10.249462 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 10 00:09:10.252311 systemd[1]: Startup finished in 2.104s (kernel) + 2.665s (initrd) + 2.983s (userspace) = 7.753s. Jul 10 00:09:10.281344 login[1716]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:09:10.283039 login[1717]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:09:10.293559 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 10 00:09:10.294578 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 10 00:09:10.299993 systemd-logind[1647]: New session 1 of user core. Jul 10 00:09:10.302835 systemd-logind[1647]: New session 2 of user core. Jul 10 00:09:10.317190 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 10 00:09:10.319411 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 10 00:09:10.342757 (systemd)[1756]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:09:10.344784 systemd-logind[1647]: New session c1 of user core. Jul 10 00:09:10.453061 systemd[1756]: Queued start job for default target default.target. Jul 10 00:09:10.473071 systemd[1756]: Created slice app.slice - User Application Slice. Jul 10 00:09:10.473100 systemd[1756]: Reached target paths.target - Paths. Jul 10 00:09:10.473134 systemd[1756]: Reached target timers.target - Timers. Jul 10 00:09:10.474288 systemd[1756]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 10 00:09:10.483129 systemd[1756]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 10 00:09:10.483279 systemd[1756]: Reached target sockets.target - Sockets. Jul 10 00:09:10.483378 systemd[1756]: Reached target basic.target - Basic System. Jul 10 00:09:10.483466 systemd[1756]: Reached target default.target - Main User Target. Jul 10 00:09:10.483501 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 10 00:09:10.483608 systemd[1756]: Startup finished in 129ms. Jul 10 00:09:10.484657 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 10 00:09:10.485281 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 10 00:09:16.323395 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 10 00:09:16.324845 systemd[1]: Started sshd@0-10.0.0.2:22-10.0.0.1:37738.service - OpenSSH per-connection server daemon (10.0.0.1:37738). Jul 10 00:09:16.376202 sshd[1788]: Accepted publickey for core from 10.0.0.1 port 37738 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:09:16.377628 sshd-session[1788]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:09:16.381098 systemd-logind[1647]: New session 3 of user core. Jul 10 00:09:16.396301 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 10 00:09:16.464017 systemd[1]: Started sshd@1-10.0.0.2:22-10.0.0.1:37750.service - OpenSSH per-connection server daemon (10.0.0.1:37750). Jul 10 00:09:16.516314 sshd[1793]: Accepted publickey for core from 10.0.0.1 port 37750 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:09:16.517426 sshd-session[1793]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:09:16.521622 systemd-logind[1647]: New session 4 of user core. Jul 10 00:09:16.531348 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 10 00:09:16.580825 sshd[1795]: Connection closed by 10.0.0.1 port 37750 Jul 10 00:09:16.581192 sshd-session[1793]: pam_unix(sshd:session): session closed for user core Jul 10 00:09:16.594805 systemd[1]: sshd@1-10.0.0.2:22-10.0.0.1:37750.service: Deactivated successfully. Jul 10 00:09:16.597364 systemd[1]: session-4.scope: Deactivated successfully. Jul 10 00:09:16.598206 systemd-logind[1647]: Session 4 logged out. Waiting for processes to exit. Jul 10 00:09:16.600361 systemd[1]: Started sshd@2-10.0.0.2:22-10.0.0.1:37766.service - OpenSSH per-connection server daemon (10.0.0.1:37766). Jul 10 00:09:16.601382 systemd-logind[1647]: Removed session 4. Jul 10 00:09:16.637716 sshd[1801]: Accepted publickey for core from 10.0.0.1 port 37766 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:09:16.638822 sshd-session[1801]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:09:16.642215 systemd-logind[1647]: New session 5 of user core. Jul 10 00:09:16.653360 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 10 00:09:16.699675 sshd[1803]: Connection closed by 10.0.0.1 port 37766 Jul 10 00:09:16.700038 sshd-session[1801]: pam_unix(sshd:session): session closed for user core Jul 10 00:09:16.714820 systemd[1]: sshd@2-10.0.0.2:22-10.0.0.1:37766.service: Deactivated successfully. Jul 10 00:09:16.716024 systemd[1]: session-5.scope: Deactivated successfully. Jul 10 00:09:16.717667 systemd-logind[1647]: Session 5 logged out. Waiting for processes to exit. Jul 10 00:09:16.719719 systemd[1]: Started sshd@3-10.0.0.2:22-10.0.0.1:37776.service - OpenSSH per-connection server daemon (10.0.0.1:37776). Jul 10 00:09:16.720536 systemd-logind[1647]: Removed session 5. Jul 10 00:09:16.769354 sshd[1809]: Accepted publickey for core from 10.0.0.1 port 37776 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:09:16.770388 sshd-session[1809]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:09:16.774300 systemd-logind[1647]: New session 6 of user core. Jul 10 00:09:16.782294 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 10 00:09:16.831534 sshd[1811]: Connection closed by 10.0.0.1 port 37776 Jul 10 00:09:16.832128 sshd-session[1809]: pam_unix(sshd:session): session closed for user core Jul 10 00:09:16.842785 systemd[1]: sshd@3-10.0.0.2:22-10.0.0.1:37776.service: Deactivated successfully. Jul 10 00:09:16.844222 systemd[1]: session-6.scope: Deactivated successfully. Jul 10 00:09:16.846482 systemd-logind[1647]: Session 6 logged out. Waiting for processes to exit. Jul 10 00:09:16.848136 systemd[1]: Started sshd@4-10.0.0.2:22-10.0.0.1:37778.service - OpenSSH per-connection server daemon (10.0.0.1:37778). Jul 10 00:09:16.849001 systemd-logind[1647]: Removed session 6. Jul 10 00:09:16.897676 sshd[1817]: Accepted publickey for core from 10.0.0.1 port 37778 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:09:16.898648 sshd-session[1817]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:09:16.902605 systemd-logind[1647]: New session 7 of user core. Jul 10 00:09:16.910276 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 10 00:09:16.968495 sudo[1820]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 10 00:09:16.968761 sudo[1820]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 10 00:09:16.973185 kernel: audit: type=1404 audit(1752106156.970:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 10 00:09:16.992746 sudo[1820]: pam_unix(sudo:session): session closed for user root Jul 10 00:09:16.994045 sshd[1819]: Connection closed by 10.0.0.1 port 37778 Jul 10 00:09:16.994623 sshd-session[1817]: pam_unix(sshd:session): session closed for user core Jul 10 00:09:17.000939 systemd[1]: sshd@4-10.0.0.2:22-10.0.0.1:37778.service: Deactivated successfully. Jul 10 00:09:17.002897 systemd[1]: session-7.scope: Deactivated successfully. Jul 10 00:09:17.003640 systemd-logind[1647]: Session 7 logged out. Waiting for processes to exit. Jul 10 00:09:17.005619 systemd[1]: Started sshd@5-10.0.0.2:22-10.0.0.1:37788.service - OpenSSH per-connection server daemon (10.0.0.1:37788). Jul 10 00:09:17.006054 systemd-logind[1647]: Removed session 7. Jul 10 00:09:17.050147 sshd[1826]: Accepted publickey for core from 10.0.0.1 port 37788 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:09:17.051261 sshd-session[1826]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:09:17.054606 systemd-logind[1647]: New session 8 of user core. Jul 10 00:09:17.073284 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 10 00:09:17.123957 sudo[1830]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 10 00:09:17.125142 sudo[1830]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 10 00:09:17.127709 sudo[1830]: pam_unix(sudo:session): session closed for user root Jul 10 00:09:17.131715 sudo[1829]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 10 00:09:17.131951 sudo[1829]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 10 00:09:17.139264 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 10 00:09:17.157121 augenrules[1833]: /sbin/augenrules: No change Jul 10 00:09:17.161929 augenrules[1848]: No rules Jul 10 00:09:17.162849 systemd[1]: audit-rules.service: Deactivated successfully. Jul 10 00:09:17.163048 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 10 00:09:17.163842 sudo[1829]: pam_unix(sudo:session): session closed for user root Jul 10 00:09:17.164819 sshd[1828]: Connection closed by 10.0.0.1 port 37788 Jul 10 00:09:17.165186 sshd-session[1826]: pam_unix(sshd:session): session closed for user core Jul 10 00:09:17.178904 systemd[1]: sshd@5-10.0.0.2:22-10.0.0.1:37788.service: Deactivated successfully. Jul 10 00:09:17.180113 systemd[1]: session-8.scope: Deactivated successfully. Jul 10 00:09:17.180721 systemd-logind[1647]: Session 8 logged out. Waiting for processes to exit. Jul 10 00:09:17.182629 systemd[1]: Started sshd@6-10.0.0.2:22-10.0.0.1:37804.service - OpenSSH per-connection server daemon (10.0.0.1:37804). Jul 10 00:09:17.183503 systemd-logind[1647]: Removed session 8. Jul 10 00:09:17.219888 sshd[1857]: Accepted publickey for core from 10.0.0.1 port 37804 ssh2: RSA SHA256:EZSQXVcrx37QPQrxbedDgOUlqO6+mb0brNyW0i4MAOA Jul 10 00:09:17.220899 sshd-session[1857]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 10 00:09:17.225008 systemd-logind[1647]: New session 9 of user core. Jul 10 00:09:17.234287 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 10 00:09:17.281204 sshd[1859]: Connection closed by 10.0.0.1 port 37804 Jul 10 00:09:17.281467 sshd-session[1857]: pam_unix(sshd:session): session closed for user core Jul 10 00:09:17.284287 systemd[1]: sshd@6-10.0.0.2:22-10.0.0.1:37804.service: Deactivated successfully. Jul 10 00:09:17.285631 systemd[1]: session-9.scope: Deactivated successfully. Jul 10 00:09:17.286335 systemd-logind[1647]: Session 9 logged out. Waiting for processes to exit. Jul 10 00:09:17.287407 systemd-logind[1647]: Removed session 9.