Jul 6 23:18:57.833282 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:18:57.833305 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:52:18 -00 2025 Jul 6 23:18:57.833315 kernel: KASLR enabled Jul 6 23:18:57.833321 kernel: efi: EFI v2.7 by EDK II Jul 6 23:18:57.833326 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:18:57.833332 kernel: random: crng init done Jul 6 23:18:57.833338 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:18:57.833344 kernel: secureboot: Secure boot enabled Jul 6 23:18:57.833349 kernel: ACPI: Early table checksum verification disabled Jul 6 23:18:57.833356 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:18:57.833362 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:18:57.833368 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:18:57.833374 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:18:57.833379 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:18:57.833386 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:18:57.833394 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:18:57.833400 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:18:57.833406 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:18:57.833412 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:18:57.833418 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:18:57.833424 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:18:57.833430 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:18:57.833436 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:18:57.833442 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jul 6 23:18:57.833448 kernel: Zone ranges: Jul 6 23:18:57.833456 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:18:57.833462 kernel: DMA32 empty Jul 6 23:18:57.833468 kernel: Normal empty Jul 6 23:18:57.833473 kernel: Device empty Jul 6 23:18:57.833479 kernel: Movable zone start for each node Jul 6 23:18:57.833485 kernel: Early memory node ranges Jul 6 23:18:57.833491 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:18:57.833497 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:18:57.833503 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:18:57.833509 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:18:57.833515 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:18:57.833521 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:18:57.833528 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:18:57.833534 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:18:57.833540 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:18:57.833549 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:18:57.833555 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:18:57.833562 kernel: psci: probing for conduit method from ACPI. Jul 6 23:18:57.833568 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:18:57.833576 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:18:57.833582 kernel: psci: Trusted OS migration not required Jul 6 23:18:57.833589 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:18:57.833595 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:18:57.833602 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:18:57.833608 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:18:57.833615 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:18:57.833621 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:18:57.833627 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:18:57.833635 kernel: CPU features: detected: Spectre-v4 Jul 6 23:18:57.833641 kernel: CPU features: detected: Spectre-BHB Jul 6 23:18:57.833655 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:18:57.833662 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:18:57.833669 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:18:57.833675 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:18:57.833682 kernel: alternatives: applying boot alternatives Jul 6 23:18:57.833689 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:18:57.833696 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:18:57.833702 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:18:57.833709 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:18:57.833717 kernel: Fallback order for Node 0: 0 Jul 6 23:18:57.833723 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:18:57.833730 kernel: Policy zone: DMA Jul 6 23:18:57.833736 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:18:57.833742 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:18:57.833749 kernel: software IO TLB: area num 4. Jul 6 23:18:57.833755 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:18:57.833761 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:18:57.833768 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:18:57.833774 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:18:57.833782 kernel: rcu: RCU event tracing is enabled. Jul 6 23:18:57.833788 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:18:57.833796 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:18:57.833802 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:18:57.833809 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:18:57.833815 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:18:57.833822 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:18:57.833829 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:18:57.833836 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:18:57.833842 kernel: GICv3: 256 SPIs implemented Jul 6 23:18:57.833849 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:18:57.833855 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:18:57.833862 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:18:57.833870 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:18:57.833876 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:18:57.833882 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:18:57.833889 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:18:57.833896 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:18:57.833902 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:18:57.833909 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:18:57.833915 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:18:57.833922 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:18:57.833928 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:18:57.833935 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:18:57.833942 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:18:57.833949 kernel: arm-pv: using stolen time PV Jul 6 23:18:57.833956 kernel: Console: colour dummy device 80x25 Jul 6 23:18:57.833963 kernel: ACPI: Core revision 20240827 Jul 6 23:18:57.833970 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:18:57.833976 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:18:57.833983 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:18:57.833990 kernel: landlock: Up and running. Jul 6 23:18:57.833996 kernel: SELinux: Initializing. Jul 6 23:18:57.834003 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:18:57.834011 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:18:57.834018 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:18:57.834025 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:18:57.834032 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:18:57.834038 kernel: Remapping and enabling EFI services. Jul 6 23:18:57.834045 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:18:57.834052 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:18:57.834058 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:18:57.834065 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:18:57.834073 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:18:57.834085 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:18:57.834092 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:18:57.834100 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:18:57.834107 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:18:57.834114 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:18:57.834120 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:18:57.834127 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:18:57.834135 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:18:57.834143 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:18:57.834151 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:18:57.834176 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:18:57.834184 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:18:57.834191 kernel: SMP: Total of 4 processors activated. Jul 6 23:18:57.834198 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:18:57.834205 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:18:57.834212 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:18:57.834219 kernel: CPU features: detected: Common not Private translations Jul 6 23:18:57.834228 kernel: CPU features: detected: CRC32 instructions Jul 6 23:18:57.834235 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:18:57.834242 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:18:57.834249 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:18:57.834256 kernel: CPU features: detected: Privileged Access Never Jul 6 23:18:57.834263 kernel: CPU features: detected: RAS Extension Support Jul 6 23:18:57.834270 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:18:57.834277 kernel: alternatives: applying system-wide alternatives Jul 6 23:18:57.834283 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:18:57.834293 kernel: Memory: 2438448K/2572288K available (11072K kernel code, 2428K rwdata, 9032K rodata, 39424K init, 1035K bss, 127892K reserved, 0K cma-reserved) Jul 6 23:18:57.834300 kernel: devtmpfs: initialized Jul 6 23:18:57.834307 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:18:57.834314 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:18:57.834320 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:18:57.834327 kernel: 0 pages in range for non-PLT usage Jul 6 23:18:57.834334 kernel: 508480 pages in range for PLT usage Jul 6 23:18:57.834341 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:18:57.834348 kernel: SMBIOS 3.0.0 present. Jul 6 23:18:57.834356 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:18:57.834363 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:18:57.834369 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:18:57.834376 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:18:57.834384 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:18:57.834390 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:18:57.834397 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:18:57.834404 kernel: audit: type=2000 audit(0.027:1): state=initialized audit_enabled=0 res=1 Jul 6 23:18:57.834411 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:18:57.834420 kernel: cpuidle: using governor menu Jul 6 23:18:57.834427 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:18:57.834433 kernel: ASID allocator initialised with 32768 entries Jul 6 23:18:57.834440 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:18:57.834447 kernel: Serial: AMBA PL011 UART driver Jul 6 23:18:57.834454 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:18:57.834462 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:18:57.834468 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:18:57.834477 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:18:57.834484 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:18:57.834491 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:18:57.834498 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:18:57.834505 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:18:57.834512 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:18:57.834519 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:18:57.834526 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:18:57.834533 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:18:57.834540 kernel: ACPI: Interpreter enabled Jul 6 23:18:57.834548 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:18:57.834555 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:18:57.834562 kernel: ACPI: CPU0 has been hot-added Jul 6 23:18:57.834569 kernel: ACPI: CPU1 has been hot-added Jul 6 23:18:57.834576 kernel: ACPI: CPU2 has been hot-added Jul 6 23:18:57.834583 kernel: ACPI: CPU3 has been hot-added Jul 6 23:18:57.834590 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:18:57.834597 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:18:57.834604 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:18:57.834761 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:18:57.834827 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:18:57.834883 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:18:57.834939 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:18:57.834993 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:18:57.835002 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:18:57.835009 kernel: PCI host bridge to bus 0000:00 Jul 6 23:18:57.835076 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:18:57.835131 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:18:57.835213 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:18:57.835267 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:18:57.835350 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:18:57.835422 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:18:57.835486 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:18:57.835543 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:18:57.835601 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:18:57.835668 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:18:57.835731 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:18:57.835788 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:18:57.835841 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:18:57.835894 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:18:57.835945 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:18:57.835955 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:18:57.835962 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:18:57.835969 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:18:57.835976 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:18:57.835983 kernel: iommu: Default domain type: Translated Jul 6 23:18:57.835989 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:18:57.835998 kernel: efivars: Registered efivars operations Jul 6 23:18:57.836005 kernel: vgaarb: loaded Jul 6 23:18:57.836012 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:18:57.836019 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:18:57.836027 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:18:57.836033 kernel: pnp: PnP ACPI init Jul 6 23:18:57.836100 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:18:57.836110 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:18:57.836117 kernel: NET: Registered PF_INET protocol family Jul 6 23:18:57.836126 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:18:57.836133 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:18:57.836141 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:18:57.836149 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:18:57.836172 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:18:57.836181 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:18:57.836192 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:18:57.836201 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:18:57.836209 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:18:57.836219 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:18:57.836227 kernel: kvm [1]: HYP mode not available Jul 6 23:18:57.836234 kernel: Initialise system trusted keyrings Jul 6 23:18:57.836241 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:18:57.836248 kernel: Key type asymmetric registered Jul 6 23:18:57.836255 kernel: Asymmetric key parser 'x509' registered Jul 6 23:18:57.836262 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:18:57.836269 kernel: io scheduler mq-deadline registered Jul 6 23:18:57.836276 kernel: io scheduler kyber registered Jul 6 23:18:57.836285 kernel: io scheduler bfq registered Jul 6 23:18:57.836293 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:18:57.836300 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:18:57.836311 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:18:57.836396 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:18:57.836408 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:18:57.836417 kernel: thunder_xcv, ver 1.0 Jul 6 23:18:57.836424 kernel: thunder_bgx, ver 1.0 Jul 6 23:18:57.836431 kernel: nicpf, ver 1.0 Jul 6 23:18:57.836441 kernel: nicvf, ver 1.0 Jul 6 23:18:57.836520 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:18:57.836587 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:18:57 UTC (1751843937) Jul 6 23:18:57.836596 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:18:57.836603 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:18:57.836611 kernel: watchdog: NMI not fully supported Jul 6 23:18:57.836618 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:18:57.836625 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:18:57.836635 kernel: Segment Routing with IPv6 Jul 6 23:18:57.836642 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:18:57.836656 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:18:57.836664 kernel: Key type dns_resolver registered Jul 6 23:18:57.836672 kernel: registered taskstats version 1 Jul 6 23:18:57.836680 kernel: Loading compiled-in X.509 certificates Jul 6 23:18:57.836687 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: 90fb300ebe1fa0773739bb35dad461c5679d8dfb' Jul 6 23:18:57.836694 kernel: Demotion targets for Node 0: null Jul 6 23:18:57.836701 kernel: Key type .fscrypt registered Jul 6 23:18:57.836710 kernel: Key type fscrypt-provisioning registered Jul 6 23:18:57.836717 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:18:57.836724 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:18:57.836731 kernel: ima: No architecture policies found Jul 6 23:18:57.836738 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:18:57.836745 kernel: clk: Disabling unused clocks Jul 6 23:18:57.836752 kernel: PM: genpd: Disabling unused power domains Jul 6 23:18:57.836759 kernel: Warning: unable to open an initial console. Jul 6 23:18:57.836766 kernel: Freeing unused kernel memory: 39424K Jul 6 23:18:57.836775 kernel: Run /init as init process Jul 6 23:18:57.836782 kernel: with arguments: Jul 6 23:18:57.836789 kernel: /init Jul 6 23:18:57.836796 kernel: with environment: Jul 6 23:18:57.836803 kernel: HOME=/ Jul 6 23:18:57.838481 kernel: TERM=linux Jul 6 23:18:57.838489 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:18:57.838497 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:18:57.838509 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:18:57.838518 systemd[1]: Detected virtualization kvm. Jul 6 23:18:57.838525 systemd[1]: Detected architecture arm64. Jul 6 23:18:57.838532 systemd[1]: Running in initrd. Jul 6 23:18:57.838540 systemd[1]: No hostname configured, using default hostname. Jul 6 23:18:57.838547 systemd[1]: Hostname set to . Jul 6 23:18:57.838555 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:18:57.838562 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:18:57.838571 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:18:57.838578 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:18:57.838587 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:18:57.838594 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:18:57.838602 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:18:57.838610 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:18:57.838620 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:18:57.838628 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:18:57.838636 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:18:57.838644 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:18:57.838657 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:18:57.838665 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:18:57.838672 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:18:57.838679 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:18:57.838688 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:18:57.838697 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:18:57.838705 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:18:57.838712 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:18:57.838720 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:18:57.838727 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:18:57.838735 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:18:57.838742 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:18:57.838749 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:18:57.838758 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:18:57.838766 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:18:57.838774 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:18:57.838781 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:18:57.838789 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:18:57.838796 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:18:57.838803 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:18:57.838811 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:18:57.838821 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:18:57.838829 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:18:57.838837 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:18:57.838870 systemd-journald[243]: Collecting audit messages is disabled. Jul 6 23:18:57.838892 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:18:57.838900 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:18:57.838908 systemd-journald[243]: Journal started Jul 6 23:18:57.838928 systemd-journald[243]: Runtime Journal (/run/log/journal/766cc572dfa6487995789d98838d6bf7) is 6M, max 48.5M, 42.4M free. Jul 6 23:18:57.826213 systemd-modules-load[246]: Inserted module 'overlay' Jul 6 23:18:57.842128 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:18:57.844518 systemd-modules-load[246]: Inserted module 'br_netfilter' Jul 6 23:18:57.845519 kernel: Bridge firewalling registered Jul 6 23:18:57.845681 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:18:57.847586 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:18:57.849505 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:18:57.859675 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:18:57.863122 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:18:57.865244 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:18:57.868112 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:18:57.873076 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:18:57.879198 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:18:57.881978 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:18:57.883497 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:18:57.886968 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:18:57.889594 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:18:57.921688 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:18:57.938246 systemd-resolved[290]: Positive Trust Anchors: Jul 6 23:18:57.938262 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:18:57.938293 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:18:57.943356 systemd-resolved[290]: Defaulting to hostname 'linux'. Jul 6 23:18:57.944489 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:18:57.947916 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:18:58.004195 kernel: SCSI subsystem initialized Jul 6 23:18:58.009182 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:18:58.019193 kernel: iscsi: registered transport (tcp) Jul 6 23:18:58.032447 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:18:58.032522 kernel: QLogic iSCSI HBA Driver Jul 6 23:18:58.050937 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:18:58.068228 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:18:58.069882 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:18:58.120760 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:18:58.123498 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:18:58.193198 kernel: raid6: neonx8 gen() 15801 MB/s Jul 6 23:18:58.210188 kernel: raid6: neonx4 gen() 15811 MB/s Jul 6 23:18:58.227186 kernel: raid6: neonx2 gen() 13267 MB/s Jul 6 23:18:58.244205 kernel: raid6: neonx1 gen() 10535 MB/s Jul 6 23:18:58.261212 kernel: raid6: int64x8 gen() 6893 MB/s Jul 6 23:18:58.278198 kernel: raid6: int64x4 gen() 7338 MB/s Jul 6 23:18:58.295189 kernel: raid6: int64x2 gen() 6099 MB/s Jul 6 23:18:58.312448 kernel: raid6: int64x1 gen() 5039 MB/s Jul 6 23:18:58.312503 kernel: raid6: using algorithm neonx4 gen() 15811 MB/s Jul 6 23:18:58.330337 kernel: raid6: .... xor() 12239 MB/s, rmw enabled Jul 6 23:18:58.330368 kernel: raid6: using neon recovery algorithm Jul 6 23:18:58.336383 kernel: xor: measuring software checksum speed Jul 6 23:18:58.336423 kernel: 8regs : 21613 MB/sec Jul 6 23:18:58.337186 kernel: 32regs : 21567 MB/sec Jul 6 23:18:58.337204 kernel: arm64_neon : 27889 MB/sec Jul 6 23:18:58.338350 kernel: xor: using function: arm64_neon (27889 MB/sec) Jul 6 23:18:58.399202 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:18:58.406539 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:18:58.409670 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:18:58.446708 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jul 6 23:18:58.452899 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:18:58.455173 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:18:58.489813 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation Jul 6 23:18:58.517239 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:18:58.519503 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:18:58.584770 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:18:58.588306 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:18:58.626183 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:18:58.628185 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:18:58.631472 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:18:58.650328 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:18:58.652400 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:18:58.655589 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:18:58.659461 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:18:58.673164 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:18:58.679587 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:18:58.683156 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:18:58.693473 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:18:58.707317 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:18:58.713862 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:18:58.715207 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:18:58.717652 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:18:58.720564 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:18:58.722695 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:18:58.725543 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:18:58.727556 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:18:58.751209 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:18:58.753497 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:18:59.780191 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:18:59.780508 disk-uuid[594]: The operation has completed successfully. Jul 6 23:18:59.807442 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:18:59.807566 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:18:59.845995 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:18:59.863441 sh[611]: Success Jul 6 23:18:59.878417 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:18:59.878485 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:18:59.879645 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:18:59.888256 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:18:59.920637 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:18:59.925857 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:18:59.939864 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:18:59.948884 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:18:59.948945 kernel: BTRFS: device fsid aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (623) Jul 6 23:18:59.952494 kernel: BTRFS info (device dm-0): first mount of filesystem aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 Jul 6 23:18:59.952564 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:18:59.952575 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:18:59.957890 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:18:59.959366 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:18:59.960854 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:18:59.961766 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:18:59.963592 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:18:59.998195 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (656) Jul 6 23:18:59.998257 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:19:00.000806 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:19:00.000873 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:19:00.009186 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:19:00.010773 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:19:00.013135 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:19:00.092181 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:19:00.095466 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:19:00.145060 systemd-networkd[796]: lo: Link UP Jul 6 23:19:00.145074 systemd-networkd[796]: lo: Gained carrier Jul 6 23:19:00.145905 systemd-networkd[796]: Enumeration completed Jul 6 23:19:00.146012 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:19:00.146421 systemd-networkd[796]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:19:00.146425 systemd-networkd[796]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:19:00.147695 systemd[1]: Reached target network.target - Network. Jul 6 23:19:00.149541 systemd-networkd[796]: eth0: Link UP Jul 6 23:19:00.149545 systemd-networkd[796]: eth0: Gained carrier Jul 6 23:19:00.149556 systemd-networkd[796]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:19:00.167257 systemd-networkd[796]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:19:00.188978 ignition[703]: Ignition 2.21.0 Jul 6 23:19:00.188992 ignition[703]: Stage: fetch-offline Jul 6 23:19:00.189031 ignition[703]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:19:00.189039 ignition[703]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:19:00.189324 ignition[703]: parsed url from cmdline: "" Jul 6 23:19:00.189327 ignition[703]: no config URL provided Jul 6 23:19:00.189332 ignition[703]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:19:00.189338 ignition[703]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:19:00.189360 ignition[703]: op(1): [started] loading QEMU firmware config module Jul 6 23:19:00.189365 ignition[703]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:19:00.205460 ignition[703]: op(1): [finished] loading QEMU firmware config module Jul 6 23:19:00.209573 ignition[703]: parsing config with SHA512: e171793d456a779df6205bfe2d82118ebf57e7d0e73c8a38a22b0e4f13eb205087ed4213f184ef10496bcba883c1438ff17839946d882180560158c303631e26 Jul 6 23:19:00.215576 unknown[703]: fetched base config from "system" Jul 6 23:19:00.215596 unknown[703]: fetched user config from "qemu" Jul 6 23:19:00.215793 ignition[703]: fetch-offline: fetch-offline passed Jul 6 23:19:00.219531 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:19:00.215873 ignition[703]: Ignition finished successfully Jul 6 23:19:00.220898 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:19:00.221797 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:19:00.251878 ignition[813]: Ignition 2.21.0 Jul 6 23:19:00.251897 ignition[813]: Stage: kargs Jul 6 23:19:00.252033 ignition[813]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:19:00.252043 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:19:00.256543 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:19:00.254110 ignition[813]: kargs: kargs passed Jul 6 23:19:00.254193 ignition[813]: Ignition finished successfully Jul 6 23:19:00.259565 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:19:00.294300 ignition[821]: Ignition 2.21.0 Jul 6 23:19:00.294318 ignition[821]: Stage: disks Jul 6 23:19:00.294483 ignition[821]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:19:00.294492 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:19:00.295089 ignition[821]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jul 6 23:19:00.301798 ignition[821]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jul 6 23:19:00.302480 ignition[821]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Jul 6 23:19:00.302513 ignition[821]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Jul 6 23:19:00.302521 ignition[821]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jul 6 23:19:00.302724 ignition[821]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jul 6 23:19:00.303944 ignition[821]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jul 6 23:19:00.303955 ignition[821]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] Jul 6 23:19:00.321943 ignition[821]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent Jul 6 23:19:00.321962 ignition[821]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" Jul 6 23:19:00.367713 ignition[821]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent Jul 6 23:19:00.367738 ignition[821]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jul 6 23:19:00.367750 ignition[821]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 6 23:19:00.367968 ignition[821]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 6 23:19:00.369728 ignition[821]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 6 23:19:00.369740 ignition[821]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] Jul 6 23:19:00.372329 ignition[821]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent Jul 6 23:19:00.372338 ignition[821]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Jul 6 23:19:00.382851 ignition[821]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent Jul 6 23:19:00.382867 ignition[821]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 6 23:19:00.382879 ignition[821]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jul 6 23:19:00.390585 ignition[821]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jul 6 23:19:00.390667 ignition[821]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Jul 6 23:19:00.390694 ignition[821]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Jul 6 23:19:00.390721 ignition[821]: disks: createRaids: op(9): [started] creating "DATA" Jul 6 23:19:00.390733 ignition[821]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 6 23:19:00.451490 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. Jul 6 23:19:00.451555 kernel: True protection against single-disk failure might be compromised. Jul 6 23:19:00.452489 kernel: md/raid1:md127: not clean -- starting background reconstruction Jul 6 23:19:00.453269 kernel: md/raid1:md127: active with 2 out of 2 mirrors Jul 6 23:19:00.454178 kernel: md127: detected capacity change from 0 to 129024 Jul 6 23:19:00.456738 kernel: md: resync of RAID array md127 Jul 6 23:19:00.470227 ignition[821]: disks: createRaids: op(9): [finished] creating "DATA" Jul 6 23:19:00.470245 ignition[821]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] Jul 6 23:19:00.475171 ignition[821]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] Jul 6 23:19:00.475184 ignition[821]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] Jul 6 23:19:00.480107 ignition[821]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] Jul 6 23:19:00.480196 ignition[821]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" Jul 6 23:19:00.480365 ignition[821]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" Jul 6 23:19:00.496216 ignition[821]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" Jul 6 23:19:00.496227 ignition[821]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" Jul 6 23:19:00.496262 ignition[821]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Jul 6 23:19:00.496269 ignition[821]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" Jul 6 23:19:00.508634 ignition[821]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Jul 6 23:19:00.508685 ignition[821]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Jul 6 23:19:00.508693 ignition[821]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" Jul 6 23:19:00.575189 ignition[821]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Jul 6 23:19:00.575249 ignition[821]: disks: createFilesystems: op(f): [started] waiting for triggered uevent Jul 6 23:19:00.575256 ignition[821]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" Jul 6 23:19:00.600756 ignition[821]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent Jul 6 23:19:00.602583 kernel: md: md127: resync done. Jul 6 23:19:00.600776 ignition[821]: disks: disks passed Jul 6 23:19:00.600849 ignition[821]: Ignition finished successfully Jul 6 23:19:00.604864 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:19:00.611313 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:19:00.613651 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:19:00.614888 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:19:00.616856 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:19:00.618836 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:19:00.621746 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:19:00.650642 systemd-fsck[857]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 6 23:19:00.657224 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:19:00.660017 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:19:00.736181 kernel: EXT4-fs (vda9): mounted filesystem a6b10247-fbe6-4a25-95d9-ddd4b58604ec r/w with ordered data mode. Quota mode: none. Jul 6 23:19:00.737069 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:19:00.738475 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:19:00.742611 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:19:00.744492 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:19:00.745571 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:19:00.745628 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:19:00.745665 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:19:00.764278 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:19:00.767803 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:19:00.770907 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (865) Jul 6 23:19:00.770932 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:19:00.773096 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:19:00.773117 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:19:00.778332 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:19:00.797045 initrd-setup-root[889]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:19:00.802182 initrd-setup-root[896]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:19:00.806431 initrd-setup-root[903]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:19:00.809585 initrd-setup-root[910]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:19:00.883389 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:19:00.886402 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:19:00.888138 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:19:00.907192 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:19:00.923328 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:19:00.938920 ignition[978]: INFO : Ignition 2.21.0 Jul 6 23:19:00.938920 ignition[978]: INFO : Stage: mount Jul 6 23:19:00.940653 ignition[978]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:19:00.940653 ignition[978]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:19:00.940653 ignition[978]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Jul 6 23:19:00.940653 ignition[978]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" Jul 6 23:19:00.947835 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:19:00.952036 ignition[978]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Jul 6 23:19:00.952036 ignition[978]: INFO : mount: mount passed Jul 6 23:19:00.954494 kernel: EXT4-fs (md127): mounted filesystem b226ce7c-6f7f-4936-a89e-87140e42dc59 r/w with ordered data mode. Quota mode: none. Jul 6 23:19:00.954518 ignition[978]: INFO : Ignition finished successfully Jul 6 23:19:00.954898 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:19:00.958304 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:19:00.979533 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:19:00.999830 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (995) Jul 6 23:19:00.999891 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:19:00.999903 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:19:01.001484 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:19:01.004741 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:19:01.039335 ignition[1013]: INFO : Ignition 2.21.0 Jul 6 23:19:01.039335 ignition[1013]: INFO : Stage: files Jul 6 23:19:01.041266 ignition[1013]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:19:01.041266 ignition[1013]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:19:01.043571 ignition[1013]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:19:01.043571 ignition[1013]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:19:01.043571 ignition[1013]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:19:01.047592 ignition[1013]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:19:01.047592 ignition[1013]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:19:01.050524 ignition[1013]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:19:01.048091 unknown[1013]: wrote ssh authorized keys file for user: core Jul 6 23:19:01.053209 ignition[1013]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:19:01.053209 ignition[1013]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:19:01.053209 ignition[1013]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" Jul 6 23:19:01.058317 ignition[1013]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Jul 6 23:19:01.058317 ignition[1013]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Jul 6 23:19:01.058317 ignition[1013]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" Jul 6 23:19:01.058317 ignition[1013]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Jul 6 23:19:01.058317 ignition[1013]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:19:01.058317 ignition[1013]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:19:01.058317 ignition[1013]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Jul 6 23:19:01.058317 ignition[1013]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Jul 6 23:19:01.072496 ignition[1013]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:19:01.074002 ignition[1013]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:19:01.074002 ignition[1013]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Jul 6 23:19:01.074002 ignition[1013]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" Jul 6 23:19:01.074002 ignition[1013]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" Jul 6 23:19:01.074002 ignition[1013]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:19:01.074002 ignition[1013]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:19:01.074002 ignition[1013]: INFO : files: files passed Jul 6 23:19:01.074002 ignition[1013]: INFO : Ignition finished successfully Jul 6 23:19:01.075040 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:19:01.078329 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:19:01.083965 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:19:01.098905 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:19:01.102535 initrd-setup-root-after-ignition[1040]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:19:01.099038 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:19:01.106289 initrd-setup-root-after-ignition[1043]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:19:01.106289 initrd-setup-root-after-ignition[1043]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:19:01.106251 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:19:01.113868 initrd-setup-root-after-ignition[1047]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:19:01.108150 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:19:01.111184 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:19:01.165520 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:19:01.166244 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:19:01.168123 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:19:01.170116 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:19:01.172269 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:19:01.173264 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:19:01.191254 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:19:01.194582 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:19:01.215136 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:19:01.217584 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:19:01.218956 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:19:01.220843 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:19:01.220986 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:19:01.223614 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:19:01.225720 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:19:01.228126 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:19:01.229887 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:19:01.231950 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:19:01.234048 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:19:01.236164 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:19:01.238139 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:19:01.240244 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:19:01.242310 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:19:01.244143 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:19:01.245867 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:19:01.246004 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:19:01.248468 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:19:01.250508 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:19:01.252576 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:19:01.253262 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:19:01.254856 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:19:01.254996 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:19:01.258055 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:19:01.258203 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:19:01.260856 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:19:01.262726 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:19:01.262850 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:19:01.265079 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:19:01.267236 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:19:01.268927 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:19:01.269023 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:19:01.270863 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:19:01.270943 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:19:01.273232 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:19:01.273357 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:19:01.275259 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:19:01.275371 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:19:01.277955 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:19:01.279663 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:19:01.279807 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:19:01.301051 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:19:01.302051 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:19:01.302439 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:19:01.304292 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:19:01.304405 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:19:01.311556 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:19:01.312869 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:19:01.317703 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:19:01.319006 ignition[1067]: INFO : Ignition 2.21.0 Jul 6 23:19:01.319006 ignition[1067]: INFO : Stage: umount Jul 6 23:19:01.319006 ignition[1067]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:19:01.319006 ignition[1067]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:19:01.319006 ignition[1067]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" Jul 6 23:19:01.328048 kernel: EXT4-fs (md127): unmounting filesystem b226ce7c-6f7f-4936-a89e-87140e42dc59. Jul 6 23:19:01.319717 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. Jul 6 23:19:01.330183 ignition[1067]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" Jul 6 23:19:01.330183 ignition[1067]: INFO : umount: umount passed Jul 6 23:19:01.330183 ignition[1067]: INFO : Ignition finished successfully Jul 6 23:19:01.320972 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:19:01.321905 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:19:01.327450 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:19:01.327574 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:19:01.329363 systemd[1]: Stopped target network.target - Network. Jul 6 23:19:01.331030 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:19:01.331100 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:19:01.333166 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:19:01.333228 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:19:01.334916 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:19:01.334968 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:19:01.336712 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:19:01.336761 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:19:01.338578 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:19:01.338623 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:19:01.340555 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:19:01.343337 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:19:01.348959 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:19:01.349114 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:19:01.351613 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:19:01.351682 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:19:01.358710 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:19:01.358842 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:19:01.361437 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:19:01.363707 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:19:01.363765 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:19:01.367172 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:19:01.368287 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:19:01.368374 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:19:01.370838 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:19:01.370893 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:19:01.373651 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:19:01.373702 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:19:01.375849 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:19:01.393890 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:19:01.396336 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:19:01.397955 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:19:01.398014 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:19:01.400071 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:19:01.400104 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:19:01.402006 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:19:01.402071 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:19:01.405170 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:19:01.405229 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:19:01.408267 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:19:01.408331 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:19:01.412031 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:19:01.413195 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:19:01.413271 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:19:01.416513 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:19:01.416565 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:19:01.419854 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:19:01.419907 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:19:01.423893 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:19:01.424026 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:19:01.427989 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:19:01.429236 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:19:01.431275 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:19:01.433354 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:19:01.452604 systemd[1]: Switching root. Jul 6 23:19:01.490917 systemd-journald[243]: Journal stopped Jul 6 23:19:02.317879 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 6 23:19:02.317936 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:19:02.317947 kernel: SELinux: policy capability open_perms=1 Jul 6 23:19:02.317961 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:19:02.317970 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:19:02.317981 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:19:02.317992 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:19:02.318001 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:19:02.318016 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:19:02.318025 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:19:02.318034 kernel: audit: type=1403 audit(1751843941.641:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:19:02.318047 systemd[1]: Successfully loaded SELinux policy in 55.919ms. Jul 6 23:19:02.318084 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.150ms. Jul 6 23:19:02.318095 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:19:02.318108 systemd[1]: Detected virtualization kvm. Jul 6 23:19:02.318118 systemd[1]: Detected architecture arm64. Jul 6 23:19:02.318135 systemd[1]: Detected first boot. Jul 6 23:19:02.318154 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:19:02.318192 zram_generator::config[1114]: No configuration found. Jul 6 23:19:02.318210 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:19:02.318220 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:19:02.318230 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:19:02.318241 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:19:02.318251 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:19:02.318261 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:19:02.318273 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:19:02.318283 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:19:02.318293 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:19:02.318303 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:19:02.318313 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:19:02.318323 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:19:02.318333 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:19:02.318343 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:19:02.318354 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:19:02.318364 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:19:02.318375 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:19:02.318385 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:19:02.318395 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:19:02.318405 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:19:02.318415 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:19:02.318425 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:19:02.318437 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:19:02.318447 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:19:02.318457 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:19:02.318467 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:19:02.318477 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:19:02.318487 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:19:02.318497 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:19:02.318507 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:19:02.318517 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:19:02.318529 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:19:02.318540 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:19:02.318549 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:19:02.318559 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:19:02.318569 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:19:02.318579 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:19:02.318590 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:19:02.318600 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:19:02.318610 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:19:02.318625 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:19:02.318641 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:19:02.318653 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:19:02.318663 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jul 6 23:19:02.318672 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:19:02.318682 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Jul 6 23:19:02.318693 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:19:02.318703 systemd[1]: Reached target machines.target - Containers. Jul 6 23:19:02.318714 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:19:02.318726 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:19:02.318737 kernel: EXT4-fs (md127): mounted filesystem b226ce7c-6f7f-4936-a89e-87140e42dc59 r/w with ordered data mode. Quota mode: none. Jul 6 23:19:02.318747 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:19:02.318757 systemd[1]: Started mdmonitor.service - MD array monitor. Jul 6 23:19:02.318777 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:19:02.318788 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:19:02.318801 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:19:02.318811 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:19:02.318822 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:19:02.318834 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:19:02.318844 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:19:02.318854 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:19:02.318864 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:19:02.318874 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:19:02.318884 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:19:02.318893 kernel: fuse: init (API version 7.41) Jul 6 23:19:02.318904 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:19:02.318916 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:19:02.318926 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:19:02.318936 kernel: ACPI: bus type drm_connector registered Jul 6 23:19:02.318946 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:19:02.318956 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:19:02.318968 kernel: loop: module loaded Jul 6 23:19:02.318977 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:19:02.318988 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:19:02.318998 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:19:02.319008 systemd[1]: Stopped verity-setup.service. Jul 6 23:19:02.319018 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:19:02.319028 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:19:02.319038 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:19:02.319049 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:19:02.319086 systemd-journald[1191]: Collecting audit messages is disabled. Jul 6 23:19:02.319108 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:19:02.319118 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:19:02.319129 systemd-journald[1191]: Journal started Jul 6 23:19:02.319150 systemd-journald[1191]: Runtime Journal (/run/log/journal/766cc572dfa6487995789d98838d6bf7) is 6M, max 48.5M, 42.4M free. Jul 6 23:19:02.044586 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:19:02.235096 mdadm[1164]: NewArray event detected on md device /dev/md127 Jul 6 23:19:02.063126 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 6 23:19:02.063554 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:19:02.320152 mdadm[1164]: mdadm: NewArray event detected on md device /dev/md127 Jul 6 23:19:02.322043 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:19:02.322868 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Jul 6 23:19:02.325237 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:19:02.326706 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:19:02.328227 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:19:02.328403 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:19:02.329882 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:19:02.330037 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:19:02.331481 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:19:02.331663 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:19:02.332991 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:19:02.333195 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:19:02.334627 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:19:02.334814 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:19:02.336146 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:19:02.336339 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:19:02.337940 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:19:02.339404 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:19:02.341065 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:19:02.342586 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:19:02.356779 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:19:02.359363 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:19:02.361587 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:19:02.362787 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:19:02.362826 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:19:02.364814 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:19:02.371023 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:19:02.372291 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:19:02.373717 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:19:02.375881 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:19:02.377147 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:19:02.378285 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:19:02.379418 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:19:02.384357 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:19:02.385618 systemd-journald[1191]: Time spent on flushing to /var/log/journal/766cc572dfa6487995789d98838d6bf7 is 12.820ms for 911 entries. Jul 6 23:19:02.385618 systemd-journald[1191]: System Journal (/var/log/journal/766cc572dfa6487995789d98838d6bf7) is 8M, max 195.6M, 187.6M free. Jul 6 23:19:02.413428 systemd-journald[1191]: Received client request to flush runtime journal. Jul 6 23:19:02.386746 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:19:02.406148 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:19:02.411116 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:19:02.412656 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:19:02.414760 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:19:02.417463 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:19:02.419970 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:19:02.426855 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:19:02.429375 kernel: loop0: detected capacity change from 0 to 107312 Jul 6 23:19:02.430333 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:19:02.439550 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:19:02.451498 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:19:02.453022 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:19:02.456894 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:19:02.471765 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:19:02.479201 kernel: loop1: detected capacity change from 0 to 138376 Jul 6 23:19:02.486236 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. Jul 6 23:19:02.486252 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. Jul 6 23:19:02.491254 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:19:02.511207 kernel: loop2: detected capacity change from 0 to 107312 Jul 6 23:19:02.521187 kernel: loop3: detected capacity change from 0 to 138376 Jul 6 23:19:02.530491 (sd-merge)[1256]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:19:02.530860 (sd-merge)[1256]: Merged extensions into '/usr'. Jul 6 23:19:02.534319 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:19:02.537699 systemd[1]: Starting ensure-sysext.service... Jul 6 23:19:02.541358 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:19:02.567036 systemd[1]: Reload requested from client PID 1258 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:19:02.567053 systemd[1]: Reloading... Jul 6 23:19:02.571177 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:19:02.571320 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:19:02.571571 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:19:02.571796 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:19:02.572578 systemd-tmpfiles[1259]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:19:02.572813 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. Jul 6 23:19:02.572856 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. Jul 6 23:19:02.575794 systemd-tmpfiles[1259]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:19:02.575807 systemd-tmpfiles[1259]: Skipping /boot Jul 6 23:19:02.585780 systemd-tmpfiles[1259]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:19:02.585798 systemd-tmpfiles[1259]: Skipping /boot Jul 6 23:19:02.638206 zram_generator::config[1291]: No configuration found. Jul 6 23:19:02.695817 ldconfig[1228]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:19:02.717529 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:19:02.785287 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:19:02.785829 systemd[1]: Reloading finished in 218 ms. Jul 6 23:19:02.802033 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:19:02.813443 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:19:02.822849 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:19:02.825390 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:19:02.834329 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:19:02.839973 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:19:02.845804 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:19:02.849575 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:19:02.856130 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:19:02.858292 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:19:02.860317 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:19:02.861401 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:19:02.861521 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:19:02.862653 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:19:02.864228 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:19:02.868739 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:19:02.868956 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:19:02.877111 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:19:02.880494 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:19:02.884495 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:19:02.885830 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:19:02.886032 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:19:02.907819 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:19:02.912200 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:19:02.914308 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:19:02.916266 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:19:02.916455 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:19:02.918306 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:19:02.918585 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:19:02.921408 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:19:02.923444 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:19:02.923611 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:19:02.929048 augenrules[1358]: No rules Jul 6 23:19:02.930285 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:19:02.932418 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:19:02.933242 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:19:02.941855 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:19:02.942948 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:19:02.944289 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:19:02.949436 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:19:02.961523 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:19:02.964643 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:19:02.966337 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:19:02.966481 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:19:02.970473 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:19:02.973741 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:19:02.974965 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:19:02.976447 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:19:02.978325 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:19:02.979238 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:19:02.981491 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:19:02.981678 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:19:02.983321 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:19:02.983490 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:19:02.985226 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:19:02.986823 augenrules[1369]: /sbin/augenrules: No change Jul 6 23:19:02.985391 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:19:02.989773 systemd[1]: Finished ensure-sysext.service. Jul 6 23:19:02.996998 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:19:02.997072 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:19:02.999611 augenrules[1402]: No rules Jul 6 23:19:03.000302 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:19:03.001807 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:19:03.002018 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:19:03.005259 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:19:03.010236 systemd-udevd[1382]: Using default interface naming scheme 'v255'. Jul 6 23:19:03.036877 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:19:03.037144 systemd-resolved[1330]: Positive Trust Anchors: Jul 6 23:19:03.037163 systemd-resolved[1330]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:19:03.037196 systemd-resolved[1330]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:19:03.043246 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:19:03.045041 systemd-resolved[1330]: Defaulting to hostname 'linux'. Jul 6 23:19:03.053443 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:19:03.055322 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:19:03.089089 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:19:03.090972 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:19:03.092428 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:19:03.093945 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:19:03.095512 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:19:03.096973 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:19:03.097102 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:19:03.098523 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:19:03.100060 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:19:03.101419 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:19:03.103052 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:19:03.105199 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:19:03.109474 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:19:03.113098 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:19:03.115009 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:19:03.116455 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:19:03.120528 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:19:03.122890 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:19:03.125757 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:19:03.129674 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:19:03.130739 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:19:03.131876 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:19:03.131905 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:19:03.133422 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:19:03.136304 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:19:03.140681 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:19:03.146073 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:19:03.148254 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:19:03.149444 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:19:03.154349 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:19:03.156352 jq[1449]: false Jul 6 23:19:03.158669 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:19:03.163465 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:19:03.165561 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:19:03.166093 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:19:03.169830 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:19:03.175042 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:19:03.176342 systemd-networkd[1418]: lo: Link UP Jul 6 23:19:03.176352 systemd-networkd[1418]: lo: Gained carrier Jul 6 23:19:03.177055 systemd-networkd[1418]: Enumeration completed Jul 6 23:19:03.177752 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:19:03.181373 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:19:03.183719 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:19:03.183983 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:19:03.184434 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:19:03.184616 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:19:03.191774 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:19:03.195956 extend-filesystems[1451]: Found /dev/md127 Jul 6 23:19:03.196999 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:19:03.197600 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:19:03.204489 jq[1466]: true Jul 6 23:19:03.208816 systemd[1]: Reached target network.target - Network. Jul 6 23:19:03.215493 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:19:03.222170 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:19:03.225344 extend-filesystems[1472]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 6 23:19:03.232597 extend-filesystems[1451]: Found /dev/vda6 Jul 6 23:19:03.230421 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:19:03.237799 extend-filesystems[1451]: Found /dev/vda9 Jul 6 23:19:03.244712 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:19:03.255474 jq[1475]: true Jul 6 23:19:03.266461 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:19:03.266996 extend-filesystems[1451]: Checking size of /dev/vda9 Jul 6 23:19:03.275581 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:19:03.287664 systemd-logind[1455]: New seat seat0. Jul 6 23:19:03.290292 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:19:03.292125 (ntainerd)[1500]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:19:03.299070 systemd-networkd[1418]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:19:03.299082 systemd-networkd[1418]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:19:03.299679 systemd-networkd[1418]: eth0: Link UP Jul 6 23:19:03.299803 systemd-networkd[1418]: eth0: Gained carrier Jul 6 23:19:03.299820 systemd-networkd[1418]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:19:03.303243 dbus-daemon[1447]: [system] SELinux support is enabled Jul 6 23:19:03.303913 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:19:03.308000 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:19:03.308028 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:19:03.311556 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:19:03.312532 update_engine[1459]: I20250706 23:19:03.311971 1459 main.cc:92] Flatcar Update Engine starting Jul 6 23:19:03.312779 extend-filesystems[1451]: Old size kept for /dev/vda9 Jul 6 23:19:03.311589 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:19:03.315925 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:19:03.317124 dbus-daemon[1447]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 6 23:19:03.318210 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:19:03.318826 update_engine[1459]: I20250706 23:19:03.318773 1459 update_check_scheduler.cc:74] Next update check in 4m13s Jul 6 23:19:03.321278 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:19:03.322240 systemd-networkd[1418]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:19:03.325015 systemd-timesyncd[1403]: Network configuration changed, trying to establish connection. Jul 6 23:19:03.325386 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:19:03.328009 systemd-timesyncd[1403]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:19:03.328074 systemd-timesyncd[1403]: Initial clock synchronization to Sun 2025-07-06 23:19:03.147129 UTC. Jul 6 23:19:03.343718 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:19:03.359299 bash[1511]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:19:03.363234 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:19:03.365687 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:19:03.440143 locksmithd[1517]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:19:03.456555 sshd_keygen[1480]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:19:03.483251 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:19:03.507571 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:19:03.520285 systemd-logind[1455]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:19:03.531808 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:19:03.556450 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:19:03.556698 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:19:03.560560 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:19:03.580390 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:19:03.589947 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:19:03.593461 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:19:03.596059 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:19:03.597521 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:19:03.614554 containerd[1500]: time="2025-07-06T23:19:03Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:19:03.615088 containerd[1500]: time="2025-07-06T23:19:03.615046040Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:19:03.623264 containerd[1500]: time="2025-07-06T23:19:03.623204240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.16µs" Jul 6 23:19:03.623264 containerd[1500]: time="2025-07-06T23:19:03.623250440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:19:03.623264 containerd[1500]: time="2025-07-06T23:19:03.623271360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:19:03.623487 containerd[1500]: time="2025-07-06T23:19:03.623456680Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:19:03.624050 containerd[1500]: time="2025-07-06T23:19:03.623570560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:19:03.624050 containerd[1500]: time="2025-07-06T23:19:03.623615840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624140 containerd[1500]: time="2025-07-06T23:19:03.624002000Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624140 containerd[1500]: time="2025-07-06T23:19:03.624080840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624551 containerd[1500]: time="2025-07-06T23:19:03.624496680Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624551 containerd[1500]: time="2025-07-06T23:19:03.624527080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624551 containerd[1500]: time="2025-07-06T23:19:03.624542560Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624551 containerd[1500]: time="2025-07-06T23:19:03.624550960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624660 containerd[1500]: time="2025-07-06T23:19:03.624640960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624873 containerd[1500]: time="2025-07-06T23:19:03.624836600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624902 containerd[1500]: time="2025-07-06T23:19:03.624876360Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:19:03.624902 containerd[1500]: time="2025-07-06T23:19:03.624887280Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:19:03.624951 containerd[1500]: time="2025-07-06T23:19:03.624922640Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:19:03.625163 containerd[1500]: time="2025-07-06T23:19:03.625137480Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:19:03.625248 containerd[1500]: time="2025-07-06T23:19:03.625230480Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:19:03.630258 containerd[1500]: time="2025-07-06T23:19:03.630209960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:19:03.630303 containerd[1500]: time="2025-07-06T23:19:03.630279520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:19:03.630336 containerd[1500]: time="2025-07-06T23:19:03.630306360Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:19:03.630362 containerd[1500]: time="2025-07-06T23:19:03.630338000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:19:03.630362 containerd[1500]: time="2025-07-06T23:19:03.630354200Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:19:03.630417 containerd[1500]: time="2025-07-06T23:19:03.630365920Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:19:03.630417 containerd[1500]: time="2025-07-06T23:19:03.630378400Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:19:03.630417 containerd[1500]: time="2025-07-06T23:19:03.630390520Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:19:03.630417 containerd[1500]: time="2025-07-06T23:19:03.630402200Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:19:03.630417 containerd[1500]: time="2025-07-06T23:19:03.630416320Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:19:03.630498 containerd[1500]: time="2025-07-06T23:19:03.630426920Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:19:03.630498 containerd[1500]: time="2025-07-06T23:19:03.630440520Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:19:03.630638 containerd[1500]: time="2025-07-06T23:19:03.630602240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:19:03.630669 containerd[1500]: time="2025-07-06T23:19:03.630638160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:19:03.630669 containerd[1500]: time="2025-07-06T23:19:03.630657720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:19:03.630702 containerd[1500]: time="2025-07-06T23:19:03.630671560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:19:03.630702 containerd[1500]: time="2025-07-06T23:19:03.630683200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:19:03.630702 containerd[1500]: time="2025-07-06T23:19:03.630695240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:19:03.630756 containerd[1500]: time="2025-07-06T23:19:03.630712360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:19:03.630756 containerd[1500]: time="2025-07-06T23:19:03.630723480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:19:03.630756 containerd[1500]: time="2025-07-06T23:19:03.630735720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:19:03.630756 containerd[1500]: time="2025-07-06T23:19:03.630746240Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:19:03.630756 containerd[1500]: time="2025-07-06T23:19:03.630756400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:19:03.631020 containerd[1500]: time="2025-07-06T23:19:03.630956640Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:19:03.631020 containerd[1500]: time="2025-07-06T23:19:03.631017200Z" level=info msg="Start snapshots syncer" Jul 6 23:19:03.631068 containerd[1500]: time="2025-07-06T23:19:03.631040320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:19:03.631341 containerd[1500]: time="2025-07-06T23:19:03.631291680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:19:03.631441 containerd[1500]: time="2025-07-06T23:19:03.631353840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:19:03.631465 containerd[1500]: time="2025-07-06T23:19:03.631440440Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:19:03.631591 containerd[1500]: time="2025-07-06T23:19:03.631561080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:19:03.631619 containerd[1500]: time="2025-07-06T23:19:03.631591200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:19:03.631619 containerd[1500]: time="2025-07-06T23:19:03.631603120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:19:03.631619 containerd[1500]: time="2025-07-06T23:19:03.631613720Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:19:03.631678 containerd[1500]: time="2025-07-06T23:19:03.631634600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:19:03.631678 containerd[1500]: time="2025-07-06T23:19:03.631660200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:19:03.631678 containerd[1500]: time="2025-07-06T23:19:03.631671200Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:19:03.631737 containerd[1500]: time="2025-07-06T23:19:03.631699920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:19:03.631737 containerd[1500]: time="2025-07-06T23:19:03.631711280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:19:03.631737 containerd[1500]: time="2025-07-06T23:19:03.631721520Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:19:03.631872 containerd[1500]: time="2025-07-06T23:19:03.631761560Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:19:03.631872 containerd[1500]: time="2025-07-06T23:19:03.631779560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:19:03.631872 containerd[1500]: time="2025-07-06T23:19:03.631788520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:19:03.631872 containerd[1500]: time="2025-07-06T23:19:03.631797880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:19:03.631872 containerd[1500]: time="2025-07-06T23:19:03.631806440Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:19:03.631872 containerd[1500]: time="2025-07-06T23:19:03.631817880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:19:03.631872 containerd[1500]: time="2025-07-06T23:19:03.631828440Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:19:03.631997 containerd[1500]: time="2025-07-06T23:19:03.631923360Z" level=info msg="runtime interface created" Jul 6 23:19:03.631997 containerd[1500]: time="2025-07-06T23:19:03.631928840Z" level=info msg="created NRI interface" Jul 6 23:19:03.631997 containerd[1500]: time="2025-07-06T23:19:03.631944800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:19:03.631997 containerd[1500]: time="2025-07-06T23:19:03.631958960Z" level=info msg="Connect containerd service" Jul 6 23:19:03.631997 containerd[1500]: time="2025-07-06T23:19:03.631986280Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:19:03.632793 containerd[1500]: time="2025-07-06T23:19:03.632752000Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:19:03.742095 containerd[1500]: time="2025-07-06T23:19:03.741971400Z" level=info msg="Start subscribing containerd event" Jul 6 23:19:03.742095 containerd[1500]: time="2025-07-06T23:19:03.742043040Z" level=info msg="Start recovering state" Jul 6 23:19:03.742224 containerd[1500]: time="2025-07-06T23:19:03.742142840Z" level=info msg="Start event monitor" Jul 6 23:19:03.742224 containerd[1500]: time="2025-07-06T23:19:03.742171800Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:19:03.742224 containerd[1500]: time="2025-07-06T23:19:03.742183720Z" level=info msg="Start streaming server" Jul 6 23:19:03.742224 containerd[1500]: time="2025-07-06T23:19:03.742193520Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:19:03.742224 containerd[1500]: time="2025-07-06T23:19:03.742201480Z" level=info msg="runtime interface starting up..." Jul 6 23:19:03.742224 containerd[1500]: time="2025-07-06T23:19:03.742207400Z" level=info msg="starting plugins..." Jul 6 23:19:03.742224 containerd[1500]: time="2025-07-06T23:19:03.742221680Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:19:03.742355 containerd[1500]: time="2025-07-06T23:19:03.742309280Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:19:03.742374 containerd[1500]: time="2025-07-06T23:19:03.742356240Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:19:03.742446 containerd[1500]: time="2025-07-06T23:19:03.742417640Z" level=info msg="containerd successfully booted in 0.128227s" Jul 6 23:19:03.742534 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:19:04.544310 systemd-networkd[1418]: eth0: Gained IPv6LL Jul 6 23:19:04.547203 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:19:04.549072 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:19:04.554013 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:19:04.556344 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:19:04.593253 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:19:04.595012 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:19:04.595253 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:19:04.599818 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:19:04.600056 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:19:04.602320 systemd[1]: Startup finished in 2.155s (kernel) + 4.004s (initrd) + 3.017s (userspace) = 9.177s. Jul 6 23:19:10.253032 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:19:10.254296 systemd[1]: Started sshd@0-10.0.0.25:22-10.0.0.1:48268.service - OpenSSH per-connection server daemon (10.0.0.1:48268). Jul 6 23:19:10.341816 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 48268 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:10.344979 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:10.352311 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:19:10.353373 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:19:10.359538 systemd-logind[1455]: New session 1 of user core. Jul 6 23:19:10.377210 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:19:10.380269 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:19:10.396005 (systemd)[1608]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:19:10.400854 systemd-logind[1455]: New session c1 of user core. Jul 6 23:19:10.546573 systemd[1608]: Queued start job for default target default.target. Jul 6 23:19:10.570298 systemd[1608]: Created slice app.slice - User Application Slice. Jul 6 23:19:10.570332 systemd[1608]: Reached target paths.target - Paths. Jul 6 23:19:10.570375 systemd[1608]: Reached target timers.target - Timers. Jul 6 23:19:10.571806 systemd[1608]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:19:10.582056 systemd[1608]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:19:10.582128 systemd[1608]: Reached target sockets.target - Sockets. Jul 6 23:19:10.582195 systemd[1608]: Reached target basic.target - Basic System. Jul 6 23:19:10.582226 systemd[1608]: Reached target default.target - Main User Target. Jul 6 23:19:10.582255 systemd[1608]: Startup finished in 174ms. Jul 6 23:19:10.582664 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:19:10.592381 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:19:10.659831 systemd[1]: Started sshd@1-10.0.0.25:22-10.0.0.1:48278.service - OpenSSH per-connection server daemon (10.0.0.1:48278). Jul 6 23:19:10.713493 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 48278 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:10.715824 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:10.727335 systemd-logind[1455]: New session 2 of user core. Jul 6 23:19:10.737813 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:19:10.796868 sshd[1621]: Connection closed by 10.0.0.1 port 48278 Jul 6 23:19:10.797114 sshd-session[1619]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:10.811588 systemd[1]: sshd@1-10.0.0.25:22-10.0.0.1:48278.service: Deactivated successfully. Jul 6 23:19:10.815356 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:19:10.816374 systemd-logind[1455]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:19:10.820588 systemd[1]: Started sshd@2-10.0.0.25:22-10.0.0.1:48292.service - OpenSSH per-connection server daemon (10.0.0.1:48292). Jul 6 23:19:10.821310 systemd-logind[1455]: Removed session 2. Jul 6 23:19:10.893872 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 48292 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:10.895834 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:10.903498 systemd-logind[1455]: New session 3 of user core. Jul 6 23:19:10.921427 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:19:10.973431 sshd[1629]: Connection closed by 10.0.0.1 port 48292 Jul 6 23:19:10.974972 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:10.984570 systemd[1]: sshd@2-10.0.0.25:22-10.0.0.1:48292.service: Deactivated successfully. Jul 6 23:19:10.988066 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:19:10.992058 systemd-logind[1455]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:19:10.994309 systemd-logind[1455]: Removed session 3. Jul 6 23:19:11.004640 systemd[1]: Started sshd@3-10.0.0.25:22-10.0.0.1:48322.service - OpenSSH per-connection server daemon (10.0.0.1:48322). Jul 6 23:19:11.089236 sshd[1635]: Accepted publickey for core from 10.0.0.1 port 48322 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:11.092518 sshd-session[1635]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:11.100942 systemd-logind[1455]: New session 4 of user core. Jul 6 23:19:11.110405 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:19:11.172943 sshd[1637]: Connection closed by 10.0.0.1 port 48322 Jul 6 23:19:11.173495 sshd-session[1635]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:11.193728 systemd[1]: sshd@3-10.0.0.25:22-10.0.0.1:48322.service: Deactivated successfully. Jul 6 23:19:11.196269 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:19:11.201749 systemd-logind[1455]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:19:11.207939 systemd[1]: Started sshd@4-10.0.0.25:22-10.0.0.1:48330.service - OpenSSH per-connection server daemon (10.0.0.1:48330). Jul 6 23:19:11.209092 systemd-logind[1455]: Removed session 4. Jul 6 23:19:11.269343 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 48330 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:11.271051 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:11.277528 systemd-logind[1455]: New session 5 of user core. Jul 6 23:19:11.288410 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:19:11.382716 sudo[1646]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:19:11.383081 sudo[1646]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:19:11.401425 sudo[1646]: pam_unix(sudo:session): session closed for user root Jul 6 23:19:11.405505 sshd[1645]: Connection closed by 10.0.0.1 port 48330 Jul 6 23:19:11.406889 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:11.419833 systemd[1]: sshd@4-10.0.0.25:22-10.0.0.1:48330.service: Deactivated successfully. Jul 6 23:19:11.423335 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:19:11.425004 systemd-logind[1455]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:19:11.427408 systemd-logind[1455]: Removed session 5. Jul 6 23:19:11.430030 systemd[1]: Started sshd@5-10.0.0.25:22-10.0.0.1:48342.service - OpenSSH per-connection server daemon (10.0.0.1:48342). Jul 6 23:19:11.512696 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 48342 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:11.514666 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:11.525104 systemd-logind[1455]: New session 6 of user core. Jul 6 23:19:11.533510 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:19:11.594129 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:19:11.594435 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:19:11.604747 sudo[1656]: pam_unix(sudo:session): session closed for user root Jul 6 23:19:11.614496 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:19:11.614790 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:19:11.630092 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:19:11.688453 augenrules[1678]: No rules Jul 6 23:19:11.690503 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:19:11.690779 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:19:11.693184 sudo[1655]: pam_unix(sudo:session): session closed for user root Jul 6 23:19:11.695111 sshd[1654]: Connection closed by 10.0.0.1 port 48342 Jul 6 23:19:11.695845 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:11.709124 systemd[1]: sshd@5-10.0.0.25:22-10.0.0.1:48342.service: Deactivated successfully. Jul 6 23:19:11.714742 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:19:11.716919 systemd-logind[1455]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:19:11.720750 systemd[1]: Started sshd@6-10.0.0.25:22-10.0.0.1:48352.service - OpenSSH per-connection server daemon (10.0.0.1:48352). Jul 6 23:19:11.721706 systemd-logind[1455]: Removed session 6. Jul 6 23:19:11.776182 sshd[1687]: Accepted publickey for core from 10.0.0.1 port 48352 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:11.778416 sshd-session[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:11.784126 systemd-logind[1455]: New session 7 of user core. Jul 6 23:19:11.791387 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:19:11.855318 sshd[1689]: Connection closed by 10.0.0.1 port 48352 Jul 6 23:19:11.855232 sshd-session[1687]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:11.872472 systemd[1]: sshd@6-10.0.0.25:22-10.0.0.1:48352.service: Deactivated successfully. Jul 6 23:19:11.875469 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:19:11.877995 systemd-logind[1455]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:19:11.881230 systemd[1]: Started sshd@7-10.0.0.25:22-10.0.0.1:48362.service - OpenSSH per-connection server daemon (10.0.0.1:48362). Jul 6 23:19:11.882852 systemd-logind[1455]: Removed session 7. Jul 6 23:19:11.941431 sshd[1695]: Accepted publickey for core from 10.0.0.1 port 48362 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:11.942425 sshd-session[1695]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:11.947683 systemd-logind[1455]: New session 8 of user core. Jul 6 23:19:11.958381 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:19:12.014099 sshd[1697]: Connection closed by 10.0.0.1 port 48362 Jul 6 23:19:12.014236 sshd-session[1695]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:12.032606 systemd[1]: sshd@7-10.0.0.25:22-10.0.0.1:48362.service: Deactivated successfully. Jul 6 23:19:12.035693 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:19:12.036605 systemd-logind[1455]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:19:12.041516 systemd[1]: Started sshd@8-10.0.0.25:22-10.0.0.1:48376.service - OpenSSH per-connection server daemon (10.0.0.1:48376). Jul 6 23:19:12.042834 systemd-logind[1455]: Removed session 8. Jul 6 23:19:12.094515 sshd[1703]: Accepted publickey for core from 10.0.0.1 port 48376 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:12.096003 sshd-session[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:12.102577 systemd-logind[1455]: New session 9 of user core. Jul 6 23:19:12.121394 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:19:12.177943 sudo[1707]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Jul 6 23:19:12.178259 sudo[1707]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:19:12.191648 systemd[1]: sshd.socket: Deactivated successfully. Jul 6 23:19:12.191980 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. -- Reboot -- Jul 6 23:19:24.823359 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:19:24.823381 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:52:18 -00 2025 Jul 6 23:19:24.823391 kernel: KASLR enabled Jul 6 23:19:24.823396 kernel: efi: EFI v2.7 by EDK II Jul 6 23:19:24.823402 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:19:24.823407 kernel: random: crng init done Jul 6 23:19:24.823414 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:19:24.823419 kernel: secureboot: Secure boot enabled Jul 6 23:19:24.823425 kernel: ACPI: Early table checksum verification disabled Jul 6 23:19:24.823432 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:19:24.823438 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:19:24.823444 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:19:24.823449 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:19:24.823455 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:19:24.823462 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:19:24.823469 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:19:24.823475 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:19:24.823481 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:19:24.823502 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:19:24.823508 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:19:24.823514 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:19:24.823519 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:19:24.823525 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:19:24.823531 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jul 6 23:19:24.823537 kernel: Zone ranges: Jul 6 23:19:24.823545 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:19:24.823551 kernel: DMA32 empty Jul 6 23:19:24.823557 kernel: Normal empty Jul 6 23:19:24.823563 kernel: Device empty Jul 6 23:19:24.823569 kernel: Movable zone start for each node Jul 6 23:19:24.823575 kernel: Early memory node ranges Jul 6 23:19:24.823581 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:19:24.823587 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:19:24.823593 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:19:24.823599 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:19:24.823628 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:19:24.823636 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:19:24.823645 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:19:24.823651 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:19:24.823657 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:19:24.823666 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:19:24.823672 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:19:24.823678 kernel: psci: probing for conduit method from ACPI. Jul 6 23:19:24.823685 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:19:24.823692 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:19:24.823699 kernel: psci: Trusted OS migration not required Jul 6 23:19:24.823706 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:19:24.823712 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:19:24.823718 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:19:24.823724 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:19:24.823731 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:19:24.823737 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:19:24.823744 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:19:24.823752 kernel: CPU features: detected: Spectre-v4 Jul 6 23:19:24.823758 kernel: CPU features: detected: Spectre-BHB Jul 6 23:19:24.823765 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:19:24.823771 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:19:24.823777 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:19:24.823784 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:19:24.823790 kernel: alternatives: applying boot alternatives Jul 6 23:19:24.823797 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:19:24.823804 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:19:24.823810 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:19:24.823817 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:19:24.823825 kernel: Fallback order for Node 0: 0 Jul 6 23:19:24.823831 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:19:24.823838 kernel: Policy zone: DMA Jul 6 23:19:24.823844 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:19:24.823850 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:19:24.823857 kernel: software IO TLB: area num 4. Jul 6 23:19:24.823863 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:19:24.823869 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:19:24.823876 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:19:24.823882 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:19:24.823889 kernel: rcu: RCU event tracing is enabled. Jul 6 23:19:24.823895 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:19:24.823903 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:19:24.823910 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:19:24.823916 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:19:24.823923 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:19:24.823930 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:19:24.824036 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:19:24.824045 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:19:24.824052 kernel: GICv3: 256 SPIs implemented Jul 6 23:19:24.824058 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:19:24.824064 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:19:24.824071 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:19:24.824077 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:19:24.824088 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:19:24.824094 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:19:24.824101 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:19:24.824108 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:19:24.824116 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:19:24.824122 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:19:24.824136 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:19:24.824143 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:19:24.824149 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:19:24.824156 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:19:24.824163 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:19:24.824172 kernel: arm-pv: using stolen time PV Jul 6 23:19:24.824179 kernel: Console: colour dummy device 80x25 Jul 6 23:19:24.824185 kernel: ACPI: Core revision 20240827 Jul 6 23:19:24.824192 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:19:24.824199 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:19:24.824205 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:19:24.824212 kernel: landlock: Up and running. Jul 6 23:19:24.824219 kernel: SELinux: Initializing. Jul 6 23:19:24.824225 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:19:24.824233 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:19:24.824240 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:19:24.824247 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:19:24.824254 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:19:24.824261 kernel: Remapping and enabling EFI services. Jul 6 23:19:24.824267 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:19:24.824274 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:19:24.824280 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:19:24.824287 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:19:24.824295 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:19:24.824307 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:19:24.824315 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:19:24.824323 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:19:24.824330 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:19:24.824337 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:19:24.824344 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:19:24.824351 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:19:24.824358 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:19:24.824367 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:19:24.824374 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:19:24.824381 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:19:24.824388 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:19:24.824395 kernel: SMP: Total of 4 processors activated. Jul 6 23:19:24.824402 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:19:24.824409 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:19:24.824416 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:19:24.824423 kernel: CPU features: detected: Common not Private translations Jul 6 23:19:24.824432 kernel: CPU features: detected: CRC32 instructions Jul 6 23:19:24.824439 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:19:24.824446 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:19:24.824453 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:19:24.824460 kernel: CPU features: detected: Privileged Access Never Jul 6 23:19:24.824467 kernel: CPU features: detected: RAS Extension Support Jul 6 23:19:24.824474 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:19:24.824481 kernel: alternatives: applying system-wide alternatives Jul 6 23:19:24.824488 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:19:24.824498 kernel: Memory: 2438448K/2572288K available (11072K kernel code, 2428K rwdata, 9032K rodata, 39424K init, 1035K bss, 127892K reserved, 0K cma-reserved) Jul 6 23:19:24.824505 kernel: devtmpfs: initialized Jul 6 23:19:24.824512 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:19:24.824519 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:19:24.824526 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:19:24.824533 kernel: 0 pages in range for non-PLT usage Jul 6 23:19:24.824540 kernel: 508480 pages in range for PLT usage Jul 6 23:19:24.824547 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:19:24.824554 kernel: SMBIOS 3.0.0 present. Jul 6 23:19:24.824563 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:19:24.824570 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:19:24.824577 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:19:24.824584 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:19:24.824591 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:19:24.824598 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:19:24.824624 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:19:24.824633 kernel: audit: type=2000 audit(0.029:1): state=initialized audit_enabled=0 res=1 Jul 6 23:19:24.824640 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:19:24.824649 kernel: cpuidle: using governor menu Jul 6 23:19:24.824656 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:19:24.824662 kernel: ASID allocator initialised with 32768 entries Jul 6 23:19:24.824669 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:19:24.824676 kernel: Serial: AMBA PL011 UART driver Jul 6 23:19:24.824683 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:19:24.824690 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:19:24.824697 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:19:24.824706 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:19:24.824713 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:19:24.824719 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:19:24.824727 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:19:24.824734 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:19:24.824741 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:19:24.824749 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:19:24.824756 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:19:24.824763 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:19:24.824770 kernel: ACPI: Interpreter enabled Jul 6 23:19:24.824779 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:19:24.824785 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:19:24.824792 kernel: ACPI: CPU0 has been hot-added Jul 6 23:19:24.824799 kernel: ACPI: CPU1 has been hot-added Jul 6 23:19:24.824806 kernel: ACPI: CPU2 has been hot-added Jul 6 23:19:24.824814 kernel: ACPI: CPU3 has been hot-added Jul 6 23:19:24.824821 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:19:24.824828 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:19:24.824835 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:19:24.824988 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:19:24.825055 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:19:24.825191 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:19:24.825258 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:19:24.825316 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:19:24.825326 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:19:24.825333 kernel: PCI host bridge to bus 0000:00 Jul 6 23:19:24.825402 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:19:24.825455 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:19:24.825506 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:19:24.825557 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:19:24.825647 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:19:24.825719 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:19:24.825786 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:19:24.825862 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:19:24.825923 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:19:24.825986 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:19:24.826048 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:19:24.826107 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:19:24.826286 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:19:24.826354 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:19:24.826407 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:19:24.826416 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:19:24.826424 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:19:24.826431 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:19:24.826438 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:19:24.826446 kernel: iommu: Default domain type: Translated Jul 6 23:19:24.826453 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:19:24.826461 kernel: efivars: Registered efivars operations Jul 6 23:19:24.826468 kernel: vgaarb: loaded Jul 6 23:19:24.826475 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:19:24.826482 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:19:24.826489 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:19:24.826496 kernel: pnp: PnP ACPI init Jul 6 23:19:24.826565 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:19:24.826575 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:19:24.826582 kernel: NET: Registered PF_INET protocol family Jul 6 23:19:24.826592 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:19:24.826599 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:19:24.826694 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:19:24.826702 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:19:24.826709 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:19:24.826716 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:19:24.826723 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:19:24.826730 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:19:24.826737 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:19:24.826747 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:19:24.826754 kernel: kvm [1]: HYP mode not available Jul 6 23:19:24.826761 kernel: Initialise system trusted keyrings Jul 6 23:19:24.826768 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:19:24.826775 kernel: Key type asymmetric registered Jul 6 23:19:24.826782 kernel: Asymmetric key parser 'x509' registered Jul 6 23:19:24.826792 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:19:24.826800 kernel: io scheduler mq-deadline registered Jul 6 23:19:24.826807 kernel: io scheduler kyber registered Jul 6 23:19:24.826815 kernel: io scheduler bfq registered Jul 6 23:19:24.826822 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:19:24.826830 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:19:24.826838 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:19:24.826919 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:19:24.826930 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:19:24.826937 kernel: thunder_xcv, ver 1.0 Jul 6 23:19:24.826943 kernel: thunder_bgx, ver 1.0 Jul 6 23:19:24.826950 kernel: nicpf, ver 1.0 Jul 6 23:19:24.826959 kernel: nicvf, ver 1.0 Jul 6 23:19:24.827037 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:19:24.827092 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:19:24 UTC (1751843964) Jul 6 23:19:24.827102 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:19:24.827110 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:19:24.827118 kernel: watchdog: NMI not fully supported Jul 6 23:19:24.827125 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:19:24.827141 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:19:24.827151 kernel: Segment Routing with IPv6 Jul 6 23:19:24.827158 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:19:24.827165 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:19:24.827173 kernel: Key type dns_resolver registered Jul 6 23:19:24.827180 kernel: registered taskstats version 1 Jul 6 23:19:24.827187 kernel: Loading compiled-in X.509 certificates Jul 6 23:19:24.827194 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: 90fb300ebe1fa0773739bb35dad461c5679d8dfb' Jul 6 23:19:24.827201 kernel: Demotion targets for Node 0: null Jul 6 23:19:24.827208 kernel: Key type .fscrypt registered Jul 6 23:19:24.827216 kernel: Key type fscrypt-provisioning registered Jul 6 23:19:24.827335 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:19:24.827345 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:19:24.827384 kernel: ima: No architecture policies found Jul 6 23:19:24.827395 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:19:24.827402 kernel: clk: Disabling unused clocks Jul 6 23:19:24.827409 kernel: PM: genpd: Disabling unused power domains Jul 6 23:19:24.827416 kernel: Warning: unable to open an initial console. Jul 6 23:19:24.827423 kernel: Freeing unused kernel memory: 39424K Jul 6 23:19:24.827435 kernel: Run /init as init process Jul 6 23:19:24.827442 kernel: with arguments: Jul 6 23:19:24.827449 kernel: /init Jul 6 23:19:24.827455 kernel: with environment: Jul 6 23:19:24.827462 kernel: HOME=/ Jul 6 23:19:24.827469 kernel: TERM=linux Jul 6 23:19:24.827476 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:19:24.827483 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:19:24.827496 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:19:24.827504 systemd[1]: Detected virtualization kvm. Jul 6 23:19:24.827511 systemd[1]: Detected architecture arm64. Jul 6 23:19:24.827519 systemd[1]: Running in initrd. Jul 6 23:19:24.827526 systemd[1]: No hostname configured, using default hostname. Jul 6 23:19:24.827533 systemd[1]: Hostname set to . Jul 6 23:19:24.827541 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:19:24.827548 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:19:24.827557 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:19:24.827564 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:19:24.827573 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:19:24.827580 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:19:24.827588 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:19:24.827597 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:19:24.827619 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:19:24.827627 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:19:24.827634 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:19:24.827642 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:19:24.827649 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:19:24.827657 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:19:24.827664 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:19:24.827672 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:19:24.827680 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:19:24.827690 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:19:24.827697 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:19:24.827705 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:19:24.827712 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:19:24.827720 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:19:24.827728 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:19:24.827735 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:19:24.827743 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:19:24.827751 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:19:24.827760 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:19:24.827768 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:19:24.827776 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:19:24.827783 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:19:24.827791 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:19:24.827799 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:19:24.827806 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:19:24.827815 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:19:24.827850 systemd-journald[238]: Collecting audit messages is disabled. Jul 6 23:19:24.827873 systemd-journald[238]: Journal started Jul 6 23:19:24.827892 systemd-journald[238]: Runtime Journal (/run/log/journal/766cc572dfa6487995789d98838d6bf7) is 6M, max 48.5M, 42.4M free. Jul 6 23:19:24.818785 systemd-modules-load[239]: Inserted module 'overlay' Jul 6 23:19:24.832720 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:19:24.835132 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:19:24.835150 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:19:24.837274 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:19:24.839919 kernel: Bridge firewalling registered Jul 6 23:19:24.840496 systemd-modules-load[239]: Inserted module 'br_netfilter' Jul 6 23:19:24.841294 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:19:24.844210 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:19:24.846057 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:19:24.848181 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:19:24.857192 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:19:24.867084 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:19:24.868168 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:19:24.868449 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:19:24.871409 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:19:24.875891 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:19:24.878001 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:19:24.906507 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:19:24.993665 kernel: SCSI subsystem initialized Jul 6 23:19:24.998644 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:19:25.007657 kernel: iscsi: registered transport (tcp) Jul 6 23:19:25.020647 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:19:25.020706 kernel: QLogic iSCSI HBA Driver Jul 6 23:19:25.040418 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:19:25.064578 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:19:25.066907 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:19:25.120265 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:19:25.122700 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:19:25.199674 kernel: raid6: neonx8 gen() 12711 MB/s Jul 6 23:19:25.216667 kernel: raid6: neonx4 gen() 15194 MB/s Jul 6 23:19:25.234317 kernel: raid6: neonx2 gen() 12395 MB/s Jul 6 23:19:25.250668 kernel: raid6: neonx1 gen() 9865 MB/s Jul 6 23:19:25.267664 kernel: raid6: int64x8 gen() 6883 MB/s Jul 6 23:19:25.284658 kernel: raid6: int64x4 gen() 7335 MB/s Jul 6 23:19:25.303135 kernel: raid6: int64x2 gen() 6099 MB/s Jul 6 23:19:25.318844 kernel: raid6: int64x1 gen() 5050 MB/s Jul 6 23:19:25.318906 kernel: raid6: using algorithm neonx4 gen() 15194 MB/s Jul 6 23:19:25.336808 kernel: raid6: .... xor() 12325 MB/s, rmw enabled Jul 6 23:19:25.336866 kernel: raid6: using neon recovery algorithm Jul 6 23:19:25.343228 kernel: xor: measuring software checksum speed Jul 6 23:19:25.343279 kernel: 8regs : 21618 MB/sec Jul 6 23:19:25.343289 kernel: 32regs : 21653 MB/sec Jul 6 23:19:25.343895 kernel: arm64_neon : 27898 MB/sec Jul 6 23:19:25.343910 kernel: xor: using function: arm64_neon (27898 MB/sec) Jul 6 23:19:25.405275 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:19:25.412451 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:19:25.415269 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:19:25.443472 systemd-udevd[491]: Using default interface naming scheme 'v255'. Jul 6 23:19:25.448063 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:19:25.450881 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:19:25.481529 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation Jul 6 23:19:25.509953 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:19:25.512537 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:19:25.562879 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:19:25.566528 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:19:25.613633 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:19:25.617339 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:19:25.619640 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:19:25.623918 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:19:25.624041 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:19:25.631436 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:19:25.635072 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:19:25.660365 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:19:25.669223 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:19:25.677868 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:19:25.685768 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:19:25.692808 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:19:25.694043 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:19:25.697019 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:19:25.699082 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:19:25.701113 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:19:25.703235 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:19:25.706013 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:19:25.707927 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:19:25.718530 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:19:25.718647 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:19:25.720859 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:19:25.722774 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:19:25.724671 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:19:25.726415 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:19:25.729248 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:19:25.730536 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:19:25.733830 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:19:25.736870 sh[592]: Success Jul 6 23:19:25.747001 systemd-fsck[595]: ROOT: clean, 197/553520 files, 58219/553472 blocks Jul 6 23:19:25.750204 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:19:25.755792 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:19:25.755820 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:19:25.756927 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:19:25.765645 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:19:25.790195 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:19:25.807733 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:19:25.809362 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:19:25.810628 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:19:25.844784 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:19:25.852620 kernel: BTRFS: device fsid aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (610) Jul 6 23:19:25.857034 kernel: BTRFS info (device dm-0): first mount of filesystem aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 Jul 6 23:19:25.857089 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:19:25.857100 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:19:25.864822 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:19:25.866220 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:19:25.890660 kernel: EXT4-fs (vda9): mounted filesystem a6b10247-fbe6-4a25-95d9-ddd4b58604ec r/w with ordered data mode. Quota mode: none. Jul 6 23:19:25.891475 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:19:25.892845 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:19:25.895353 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:19:25.897216 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:19:25.909888 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:19:25.912071 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:19:25.916944 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (633) Jul 6 23:19:25.916968 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:19:25.916978 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:19:25.916987 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:19:25.920981 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:19:26.274474 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:19:26.276582 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:19:26.292728 initrd-setup-root-after-ignition[931]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:19:26.296242 initrd-setup-root-after-ignition[933]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:19:26.296242 initrd-setup-root-after-ignition[933]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:19:26.299683 initrd-setup-root-after-ignition[937]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:19:26.299598 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:19:26.301377 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:19:26.304382 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:19:26.337927 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:19:26.338064 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:19:26.340290 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:19:26.341323 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:19:26.342395 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:19:26.343302 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:19:26.378476 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:19:26.381231 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:19:26.401129 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:19:26.402397 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:19:26.404395 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:19:26.406204 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:19:26.406339 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:19:26.408947 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:19:26.410950 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:19:26.412586 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:19:26.414471 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:19:26.416732 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:19:26.418933 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:19:26.420862 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:19:26.422678 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:19:26.424360 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:19:26.426492 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:19:26.428450 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:19:26.430087 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:19:26.431829 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:19:26.433671 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:19:26.435345 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:19:26.435442 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:19:26.436920 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:19:26.437009 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:19:26.438620 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:19:26.438742 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:19:26.441274 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:19:26.443412 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:19:26.446708 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:19:26.448965 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:19:26.451372 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:19:26.451493 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:19:26.453702 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:19:26.453833 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:19:26.456929 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:19:26.457060 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:19:26.458891 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:19:26.459001 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:19:26.460935 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:19:26.461036 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:19:26.462849 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:19:26.462955 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:19:26.464869 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:19:26.464972 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:19:26.467842 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:19:26.467960 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:19:26.469908 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:19:26.470015 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:19:26.472770 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:19:26.472888 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:19:26.475180 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:19:26.475292 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:19:26.478075 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:19:26.483821 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:19:26.483917 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:19:26.501377 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:19:26.501531 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:19:26.505027 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:19:26.505068 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:19:26.506837 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:19:26.506868 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:19:26.508670 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:19:26.508723 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:19:26.511396 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:19:26.511447 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:19:26.514134 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:19:26.514199 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:19:26.517907 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:19:26.518987 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:19:26.519059 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:19:26.522240 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:19:26.522284 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:19:26.525481 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:19:26.525532 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:19:26.536142 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:19:26.536245 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:19:26.540231 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:19:26.542730 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:19:26.574846 systemd[1]: Switching root. Jul 6 23:19:26.603083 systemd-journald[238]: Journal stopped Jul 6 23:19:27.245622 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Jul 6 23:19:27.245678 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:19:27.245690 kernel: SELinux: policy capability open_perms=1 Jul 6 23:19:27.245699 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:19:27.245708 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:19:27.245717 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:19:27.245726 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:19:27.245735 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:19:27.245744 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:19:27.245756 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:19:27.245765 kernel: audit: type=1403 audit(1751843966.705:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:19:27.245780 systemd[1]: Successfully loaded SELinux policy in 46.285ms. Jul 6 23:19:27.245796 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.985ms. Jul 6 23:19:27.245807 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:19:27.245823 systemd[1]: Detected virtualization kvm. Jul 6 23:19:27.245833 systemd[1]: Detected architecture arm64. Jul 6 23:19:27.245842 zram_generator::config[982]: No configuration found. Jul 6 23:19:27.245856 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:19:27.245867 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:19:27.245877 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:19:27.245887 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:19:27.245897 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:19:27.245911 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:19:27.245922 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:19:27.245932 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:19:27.245944 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:19:27.245954 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:19:27.245964 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:19:27.245974 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:19:27.245984 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:19:27.245994 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:19:27.246004 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:19:27.246014 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:19:27.246025 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:19:27.246040 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:19:27.246050 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:19:27.246060 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... Jul 6 23:19:27.246070 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:19:27.246079 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:19:27.246089 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:19:27.246099 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:19:27.246109 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:19:27.246125 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:19:27.246146 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:19:27.246156 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:19:27.246166 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:19:27.246176 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:19:27.246187 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:19:27.246197 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:19:27.246207 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:19:27.246217 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:19:27.246228 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:19:27.246238 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:19:27.246248 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:19:27.246258 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:19:27.246269 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:19:27.246278 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:19:27.246288 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:19:27.246297 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:19:27.246307 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:19:27.246318 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jul 6 23:19:27.246328 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:19:27.246339 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:19:27.246349 systemd[1]: Reached target machines.target - Containers. Jul 6 23:19:27.246360 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:19:27.246371 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:19:27.246381 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:19:27.246391 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:19:27.246402 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:19:27.246412 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:19:27.246422 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:19:27.246432 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:19:27.246441 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:19:27.246451 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:19:27.246461 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:19:27.246472 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:19:27.246482 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:19:27.246493 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:19:27.246504 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:19:27.246513 kernel: fuse: init (API version 7.41) Jul 6 23:19:27.246522 kernel: loop: module loaded Jul 6 23:19:27.246531 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:19:27.246541 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:19:27.246551 kernel: ACPI: bus type drm_connector registered Jul 6 23:19:27.246560 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:19:27.246570 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:19:27.246581 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:19:27.246592 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:19:27.246602 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:19:27.246625 systemd[1]: Stopped verity-setup.service. Jul 6 23:19:27.246637 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:19:27.246647 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:19:27.246678 systemd-journald[1061]: Collecting audit messages is disabled. Jul 6 23:19:27.246701 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:19:27.246712 systemd-journald[1061]: Journal started Jul 6 23:19:27.246734 systemd-journald[1061]: Runtime Journal (/run/log/journal/766cc572dfa6487995789d98838d6bf7) is 6M, max 48.5M, 42.4M free. Jul 6 23:19:27.000102 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:19:27.024760 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 6 23:19:27.025191 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:19:27.249526 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:19:27.250189 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:19:27.251569 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:19:27.252833 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:19:27.254260 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:19:27.255810 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:19:27.257364 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:19:27.257527 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:19:27.259080 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:19:27.259324 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:19:27.260787 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:19:27.260950 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:19:27.262541 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:19:27.263069 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:19:27.264579 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:19:27.264922 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:19:27.266340 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:19:27.266503 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:19:27.267912 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:19:27.269424 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:19:27.271223 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:19:27.272811 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:19:27.287200 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:19:27.290102 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:19:27.292417 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:19:27.293679 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:19:27.305677 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:19:27.308177 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:19:27.309485 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:19:27.310771 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:19:27.311947 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:19:27.314752 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:19:27.316533 systemd-journald[1061]: Time spent on flushing to /var/log/journal/766cc572dfa6487995789d98838d6bf7 is 20.295ms for 671 entries. Jul 6 23:19:27.316533 systemd-journald[1061]: System Journal (/var/log/journal/766cc572dfa6487995789d98838d6bf7) is 8M, max 195.6M, 187.6M free. Jul 6 23:19:27.353839 systemd-journald[1061]: Received client request to flush runtime journal. Jul 6 23:19:27.316847 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:19:27.320312 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:19:27.321836 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:19:27.323259 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:19:27.330018 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:19:27.331527 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 6 23:19:27.344625 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:19:27.355276 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:19:27.364067 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:19:27.366568 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:19:27.401334 systemd-tmpfiles[1107]: ACLs are not supported, ignoring. Jul 6 23:19:27.401353 systemd-tmpfiles[1107]: ACLs are not supported, ignoring. Jul 6 23:19:27.407642 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:19:27.780228 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:19:27.786161 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:19:27.837077 systemd-udevd[1111]: Using default interface naming scheme 'v255'. Jul 6 23:19:27.858904 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:19:27.862267 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:19:27.882027 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:19:27.915889 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:19:27.967681 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:19:27.980452 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:19:27.989660 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:19:28.008413 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Jul 6 23:19:28.015921 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:19:28.021750 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. Jul 6 23:19:28.021863 kernel: True protection against single-disk failure might be compromised. Jul 6 23:19:28.023658 kernel: md/raid1:md127: active with 2 out of 2 mirrors Jul 6 23:19:28.023845 kernel: md127: detected capacity change from 0 to 129024 Jul 6 23:19:28.041339 systemd-networkd[1118]: lo: Link UP Jul 6 23:19:28.041351 systemd-networkd[1118]: lo: Gained carrier Jul 6 23:19:28.042156 systemd-networkd[1118]: Enumeration completed Jul 6 23:19:28.042260 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:19:28.045870 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:19:28.047507 systemd-networkd[1118]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:19:28.047519 systemd-networkd[1118]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:19:28.049161 systemd-networkd[1118]: eth0: Link UP Jul 6 23:19:28.049170 systemd-networkd[1118]: eth0: Gained carrier Jul 6 23:19:28.049189 systemd-networkd[1118]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:19:28.049693 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:19:28.073682 systemd-networkd[1118]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:19:28.095871 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:19:28.103499 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:19:28.107263 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. Jul 6 23:19:28.110226 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. Jul 6 23:19:28.110256 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Jul 6 23:19:28.114519 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Jul 6 23:19:28.116498 systemd[1]: Started mdmonitor.service - MD array monitor. Jul 6 23:19:28.121717 mdadm[1187]: mdadm: NewArray event detected on md device /dev/md127 Jul 6 23:19:28.121719 mdadm[1187]: NewArray event detected on md device /dev/md127 Jul 6 23:19:28.134976 kernel: EXT4-fs (md127): mounted filesystem b226ce7c-6f7f-4936-a89e-87140e42dc59 r/w with ordered data mode. Quota mode: none. Jul 6 23:19:28.135405 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Jul 6 23:19:28.137013 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:19:28.139375 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:19:28.141759 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:19:28.142832 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:19:28.142873 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:19:28.144046 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:19:28.168303 kernel: loop0: detected capacity change from 0 to 138376 Jul 6 23:19:28.181018 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:19:28.187776 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:19:28.214673 kernel: loop1: detected capacity change from 0 to 107312 Jul 6 23:19:28.245628 kernel: loop2: detected capacity change from 0 to 138376 Jul 6 23:19:28.257653 kernel: loop3: detected capacity change from 0 to 107312 Jul 6 23:19:28.262462 (sd-merge)[1203]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:19:28.262871 (sd-merge)[1203]: Merged extensions into '/usr'. Jul 6 23:19:28.266270 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:19:28.270249 systemd[1]: Starting ensure-sysext.service... Jul 6 23:19:28.271940 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:19:28.294316 systemd[1]: Reload requested from client PID 1206 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:19:28.294331 systemd[1]: Reloading... Jul 6 23:19:28.303684 systemd-tmpfiles[1207]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:19:28.304208 systemd-tmpfiles[1207]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:19:28.304480 systemd-tmpfiles[1207]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:19:28.304845 systemd-tmpfiles[1207]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:19:28.305572 systemd-tmpfiles[1207]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:19:28.305853 systemd-tmpfiles[1207]: ACLs are not supported, ignoring. Jul 6 23:19:28.305901 systemd-tmpfiles[1207]: ACLs are not supported, ignoring. Jul 6 23:19:28.312673 systemd-tmpfiles[1207]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:19:28.312685 systemd-tmpfiles[1207]: Skipping /boot Jul 6 23:19:28.322527 systemd-tmpfiles[1207]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:19:28.322552 systemd-tmpfiles[1207]: Skipping /boot Jul 6 23:19:28.353677 zram_generator::config[1242]: No configuration found. Jul 6 23:19:28.425708 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:19:28.470420 ldconfig[1193]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:19:28.510046 systemd[1]: Reloading finished in 215 ms. Jul 6 23:19:28.542070 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:19:28.563208 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:19:28.575375 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:19:28.583999 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:19:28.587784 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:19:28.596474 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:19:28.599086 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:19:28.604232 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:19:28.605894 augenrules[1272]: /sbin/augenrules: No change Jul 6 23:19:28.611772 augenrules[1291]: No rules Jul 6 23:19:28.611707 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:19:28.614190 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:19:28.617858 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:19:28.619142 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:19:28.619276 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:19:28.619393 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:19:28.620455 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:19:28.620833 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:19:28.625018 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:19:28.625288 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:19:28.627526 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:19:28.627705 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:19:28.629707 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:19:28.629858 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:19:28.633284 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:19:28.642088 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:19:28.644035 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:19:28.646554 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:19:28.656949 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:19:28.658069 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:19:28.658287 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:19:28.658450 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:19:28.659968 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:19:28.664642 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:19:28.666535 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:19:28.676578 systemd-resolved[1281]: Positive Trust Anchors: Jul 6 23:19:28.676599 systemd-resolved[1281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:19:28.676640 systemd-resolved[1281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:19:28.678082 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:19:28.680211 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:19:28.680374 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:19:28.682294 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:19:28.682468 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:19:28.688704 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:19:28.689218 systemd-resolved[1281]: Defaulting to hostname 'linux'. Jul 6 23:19:28.690781 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:19:28.694520 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:19:28.698925 systemd[1]: Reached target network.target - Network. Jul 6 23:19:28.700005 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:19:28.703196 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:19:28.704370 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:19:28.705697 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:19:28.716714 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:19:28.719174 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:19:28.721904 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:19:28.723092 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:19:28.724412 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:19:28.724542 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:19:28.724673 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:19:28.726343 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:19:28.726708 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:19:28.728497 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:19:28.728703 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:19:28.729013 augenrules[1314]: /sbin/augenrules: No change Jul 6 23:19:28.730422 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:19:28.730585 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:19:28.732577 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:19:28.732755 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:19:28.735442 augenrules[1333]: No rules Jul 6 23:19:28.737595 systemd[1]: Finished ensure-sysext.service. Jul 6 23:19:28.739089 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:19:28.739314 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:19:28.745600 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:19:28.745737 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:19:28.747840 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:19:28.805352 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:19:27.434338 systemd-resolved[1281]: Clock change detected. Flushing caches. Jul 6 23:19:27.440163 systemd-journald[1061]: Time jumped backwards, rotating. Jul 6 23:19:27.434427 systemd-timesyncd[1343]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:19:27.434466 systemd-timesyncd[1343]: Initial clock synchronization to Sun 2025-07-06 23:19:27.434288 UTC. Jul 6 23:19:27.436059 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:19:27.437353 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:19:27.438936 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:19:27.440294 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:19:27.441547 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:19:27.441588 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:19:27.442543 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:19:27.443832 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:19:27.445005 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:19:27.451492 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:19:27.455184 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:19:27.457809 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:19:27.461186 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:19:27.462666 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:19:27.464025 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:19:27.467341 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:19:27.469155 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:19:27.470990 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:19:27.472196 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:19:27.473159 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:19:27.474112 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:19:27.474144 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:19:27.475332 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:19:27.477559 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:19:27.480842 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:19:27.483443 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:19:27.485776 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:19:27.486865 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:19:27.488103 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:19:27.492102 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:19:27.492942 jq[1351]: false Jul 6 23:19:27.494574 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:19:27.498916 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:19:27.500862 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:19:27.501374 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:19:27.502032 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:19:27.506154 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:19:27.510757 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:19:27.514479 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:19:27.514704 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:19:27.515011 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:19:27.515182 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:19:27.523141 extend-filesystems[1352]: Found /dev/md127 Jul 6 23:19:27.523316 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:19:27.523961 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:19:27.529997 jq[1363]: true Jul 6 23:19:27.534219 (ntainerd)[1377]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:19:27.541707 extend-filesystems[1376]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 6 23:19:27.545732 extend-filesystems[1352]: Found /dev/vda6 Jul 6 23:19:27.545732 extend-filesystems[1352]: Found /dev/vda9 Jul 6 23:19:27.548880 extend-filesystems[1352]: Checking size of /dev/vda9 Jul 6 23:19:27.547333 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 6 23:19:27.550046 jq[1378]: false Jul 6 23:19:27.547570 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 6 23:19:27.548060 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:19:27.572880 extend-filesystems[1352]: Old size kept for /dev/vda9 Jul 6 23:19:27.574017 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:19:27.574236 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:19:27.581528 dbus-daemon[1349]: [system] SELinux support is enabled Jul 6 23:19:27.581954 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:19:27.590225 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:19:27.590292 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:19:27.592015 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:19:27.592056 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:19:27.598103 systemd-logind[1359]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:19:27.598382 systemd-logind[1359]: New seat seat0. Jul 6 23:19:27.604000 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:19:27.611060 update_engine[1361]: I20250706 23:19:27.608915 1361 main.cc:92] Flatcar Update Engine starting Jul 6 23:19:27.612342 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:19:27.618423 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:19:27.626232 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:19:27.627370 update_engine[1361]: I20250706 23:19:27.627302 1361 update_check_scheduler.cc:74] Next update check in 4m23s Jul 6 23:19:27.640779 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:19:27.641027 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:19:27.647036 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:19:27.649615 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:19:27.680069 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:19:27.685590 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:19:27.690440 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:19:27.691918 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:19:27.740015 locksmithd[1405]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:19:27.821098 containerd[1377]: time="2025-07-06T23:19:27Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:19:27.821824 containerd[1377]: time="2025-07-06T23:19:27.821775253Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:19:27.830365 containerd[1377]: time="2025-07-06T23:19:27.830310213Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.12µs" Jul 6 23:19:27.830365 containerd[1377]: time="2025-07-06T23:19:27.830355893Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:19:27.830438 containerd[1377]: time="2025-07-06T23:19:27.830376733Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:19:27.830690 containerd[1377]: time="2025-07-06T23:19:27.830662853Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:19:27.830690 containerd[1377]: time="2025-07-06T23:19:27.830686533Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:19:27.830746 containerd[1377]: time="2025-07-06T23:19:27.830719533Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:19:27.830853 containerd[1377]: time="2025-07-06T23:19:27.830827853Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:19:27.830853 containerd[1377]: time="2025-07-06T23:19:27.830844813Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:19:27.831115 containerd[1377]: time="2025-07-06T23:19:27.831089413Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:19:27.831115 containerd[1377]: time="2025-07-06T23:19:27.831110613Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:19:27.831150 containerd[1377]: time="2025-07-06T23:19:27.831121653Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:19:27.831150 containerd[1377]: time="2025-07-06T23:19:27.831129693Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:19:27.831283 containerd[1377]: time="2025-07-06T23:19:27.831267093Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:19:27.832207 containerd[1377]: time="2025-07-06T23:19:27.832169933Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:19:27.832237 containerd[1377]: time="2025-07-06T23:19:27.832223013Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:19:27.832255 containerd[1377]: time="2025-07-06T23:19:27.832241253Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:19:27.832328 containerd[1377]: time="2025-07-06T23:19:27.832278733Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:19:27.832553 containerd[1377]: time="2025-07-06T23:19:27.832535773Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:19:27.832597 containerd[1377]: time="2025-07-06T23:19:27.832581933Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:19:27.835821 containerd[1377]: time="2025-07-06T23:19:27.835784213Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:19:27.835917 containerd[1377]: time="2025-07-06T23:19:27.835898413Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:19:27.835942 containerd[1377]: time="2025-07-06T23:19:27.835919453Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:19:27.835942 containerd[1377]: time="2025-07-06T23:19:27.835934533Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:19:27.836025 containerd[1377]: time="2025-07-06T23:19:27.835946733Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:19:27.836025 containerd[1377]: time="2025-07-06T23:19:27.835961213Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:19:27.836025 containerd[1377]: time="2025-07-06T23:19:27.835995213Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:19:27.836025 containerd[1377]: time="2025-07-06T23:19:27.836007453Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:19:27.836025 containerd[1377]: time="2025-07-06T23:19:27.836018373Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:19:27.836104 containerd[1377]: time="2025-07-06T23:19:27.836028333Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:19:27.836104 containerd[1377]: time="2025-07-06T23:19:27.836037733Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:19:27.836104 containerd[1377]: time="2025-07-06T23:19:27.836050053Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:19:27.836157 containerd[1377]: time="2025-07-06T23:19:27.836136093Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:19:27.836175 containerd[1377]: time="2025-07-06T23:19:27.836157333Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:19:27.836194 containerd[1377]: time="2025-07-06T23:19:27.836173253Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:19:27.836194 containerd[1377]: time="2025-07-06T23:19:27.836185373Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:19:27.836225 containerd[1377]: time="2025-07-06T23:19:27.836195813Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:19:27.836225 containerd[1377]: time="2025-07-06T23:19:27.836206413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:19:27.836225 containerd[1377]: time="2025-07-06T23:19:27.836218413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:19:27.836275 containerd[1377]: time="2025-07-06T23:19:27.836229133Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:19:27.836275 containerd[1377]: time="2025-07-06T23:19:27.836240413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:19:27.836275 containerd[1377]: time="2025-07-06T23:19:27.836251293Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:19:27.836275 containerd[1377]: time="2025-07-06T23:19:27.836262013Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:19:27.836558 containerd[1377]: time="2025-07-06T23:19:27.836520093Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:19:27.836558 containerd[1377]: time="2025-07-06T23:19:27.836544773Z" level=info msg="Start snapshots syncer" Jul 6 23:19:27.836616 containerd[1377]: time="2025-07-06T23:19:27.836573893Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:19:27.836834 containerd[1377]: time="2025-07-06T23:19:27.836795773Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:19:27.837083 containerd[1377]: time="2025-07-06T23:19:27.836853533Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:19:27.837083 containerd[1377]: time="2025-07-06T23:19:27.836926733Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:19:27.837208 containerd[1377]: time="2025-07-06T23:19:27.837178933Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:19:27.837257 containerd[1377]: time="2025-07-06T23:19:27.837217493Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:19:27.837257 containerd[1377]: time="2025-07-06T23:19:27.837234853Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:19:27.837257 containerd[1377]: time="2025-07-06T23:19:27.837247333Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:19:27.837308 containerd[1377]: time="2025-07-06T23:19:27.837260533Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:19:27.837308 containerd[1377]: time="2025-07-06T23:19:27.837279773Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:19:27.837308 containerd[1377]: time="2025-07-06T23:19:27.837291613Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:19:27.837401 containerd[1377]: time="2025-07-06T23:19:27.837319413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:19:27.837401 containerd[1377]: time="2025-07-06T23:19:27.837331333Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:19:27.837401 containerd[1377]: time="2025-07-06T23:19:27.837343213Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:19:27.837449 containerd[1377]: time="2025-07-06T23:19:27.837401453Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:19:27.837449 containerd[1377]: time="2025-07-06T23:19:27.837421373Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:19:27.837449 containerd[1377]: time="2025-07-06T23:19:27.837431213Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:19:27.837449 containerd[1377]: time="2025-07-06T23:19:27.837441013Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:19:27.837449 containerd[1377]: time="2025-07-06T23:19:27.837448693Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:19:27.837545 containerd[1377]: time="2025-07-06T23:19:27.837458773Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:19:27.837545 containerd[1377]: time="2025-07-06T23:19:27.837479773Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:19:27.837578 containerd[1377]: time="2025-07-06T23:19:27.837569973Z" level=info msg="runtime interface created" Jul 6 23:19:27.837578 containerd[1377]: time="2025-07-06T23:19:27.837575813Z" level=info msg="created NRI interface" Jul 6 23:19:27.837613 containerd[1377]: time="2025-07-06T23:19:27.837584933Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:19:27.837613 containerd[1377]: time="2025-07-06T23:19:27.837601173Z" level=info msg="Connect containerd service" Jul 6 23:19:27.837645 containerd[1377]: time="2025-07-06T23:19:27.837631333Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:19:27.838322 containerd[1377]: time="2025-07-06T23:19:27.838273173Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:19:27.946672 containerd[1377]: time="2025-07-06T23:19:27.946549533Z" level=info msg="Start subscribing containerd event" Jul 6 23:19:27.946900 containerd[1377]: time="2025-07-06T23:19:27.946797653Z" level=info msg="Start recovering state" Jul 6 23:19:27.946948 containerd[1377]: time="2025-07-06T23:19:27.946925293Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:19:27.947650 containerd[1377]: time="2025-07-06T23:19:27.946985213Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:19:27.948075 containerd[1377]: time="2025-07-06T23:19:27.948046013Z" level=info msg="Start event monitor" Jul 6 23:19:27.948150 containerd[1377]: time="2025-07-06T23:19:27.948138733Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:19:27.948295 containerd[1377]: time="2025-07-06T23:19:27.948185213Z" level=info msg="Start streaming server" Jul 6 23:19:27.948349 containerd[1377]: time="2025-07-06T23:19:27.948337653Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:19:27.948830 containerd[1377]: time="2025-07-06T23:19:27.948805373Z" level=info msg="runtime interface starting up..." Jul 6 23:19:27.948933 containerd[1377]: time="2025-07-06T23:19:27.948919733Z" level=info msg="starting plugins..." Jul 6 23:19:27.949149 containerd[1377]: time="2025-07-06T23:19:27.949111773Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:19:27.950158 containerd[1377]: time="2025-07-06T23:19:27.949260893Z" level=info msg="containerd successfully booted in 0.128601s" Jul 6 23:19:27.949370 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:19:28.058160 systemd-networkd[1118]: eth0: Gained IPv6LL Jul 6 23:19:28.062041 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:19:28.064481 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:19:28.067150 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:19:28.069387 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:19:28.092105 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:19:28.093142 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:19:28.095556 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:19:28.098023 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:19:28.098314 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:19:28.099552 systemd[1]: Startup finished in 2.154s (kernel) + 2.081s (initrd) + 2.814s (userspace) = 7.049s. Jul 6 23:19:37.188564 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:19:37.190859 systemd[1]: Started sshd@0-10.0.0.25:22-10.0.0.1:56892.service - OpenSSH per-connection server daemon (10.0.0.1:56892). Jul 6 23:19:37.301812 sshd[1456]: Accepted publickey for core from 10.0.0.1 port 56892 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:37.306643 sshd-session[1456]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:37.317789 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:19:37.319410 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:19:37.330577 systemd-logind[1359]: New session 1 of user core. Jul 6 23:19:37.352328 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:19:37.361146 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:19:37.379627 (systemd)[1460]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:19:37.382387 systemd-logind[1359]: New session c1 of user core. Jul 6 23:19:37.522794 systemd[1460]: Queued start job for default target default.target. Jul 6 23:19:37.536995 systemd[1460]: Created slice app.slice - User Application Slice. Jul 6 23:19:37.537023 systemd[1460]: Reached target paths.target - Paths. Jul 6 23:19:37.537061 systemd[1460]: Reached target timers.target - Timers. Jul 6 23:19:37.539148 systemd[1460]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:19:37.548292 systemd[1460]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:19:37.548361 systemd[1460]: Reached target sockets.target - Sockets. Jul 6 23:19:37.548402 systemd[1460]: Reached target basic.target - Basic System. Jul 6 23:19:37.548431 systemd[1460]: Reached target default.target - Main User Target. Jul 6 23:19:37.548467 systemd[1460]: Startup finished in 158ms. Jul 6 23:19:37.548788 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:19:37.550612 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:19:37.613892 systemd[1]: Started sshd@1-10.0.0.25:22-10.0.0.1:56896.service - OpenSSH per-connection server daemon (10.0.0.1:56896). Jul 6 23:19:37.654366 sshd[1471]: Accepted publickey for core from 10.0.0.1 port 56896 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:37.655764 sshd-session[1471]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:37.660853 systemd-logind[1359]: New session 2 of user core. Jul 6 23:19:37.674196 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:19:37.727317 sshd[1473]: Connection closed by 10.0.0.1 port 56896 Jul 6 23:19:37.727790 sshd-session[1471]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:37.738845 systemd[1]: sshd@1-10.0.0.25:22-10.0.0.1:56896.service: Deactivated successfully. Jul 6 23:19:37.740678 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:19:37.741385 systemd-logind[1359]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:19:37.744051 systemd[1]: Started sshd@2-10.0.0.25:22-10.0.0.1:56910.service - OpenSSH per-connection server daemon (10.0.0.1:56910). Jul 6 23:19:37.745100 systemd-logind[1359]: Removed session 2. Jul 6 23:19:37.794229 sshd[1479]: Accepted publickey for core from 10.0.0.1 port 56910 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:37.796190 sshd-session[1479]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:37.800863 systemd-logind[1359]: New session 3 of user core. Jul 6 23:19:37.813172 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:19:37.861950 sshd[1481]: Connection closed by 10.0.0.1 port 56910 Jul 6 23:19:37.862566 sshd-session[1479]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:37.872244 systemd[1]: sshd@2-10.0.0.25:22-10.0.0.1:56910.service: Deactivated successfully. Jul 6 23:19:37.874351 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:19:37.876021 systemd-logind[1359]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:19:37.877583 systemd[1]: Started sshd@3-10.0.0.25:22-10.0.0.1:56924.service - OpenSSH per-connection server daemon (10.0.0.1:56924). Jul 6 23:19:37.880486 systemd-logind[1359]: Removed session 3. Jul 6 23:19:37.935398 sshd[1487]: Accepted publickey for core from 10.0.0.1 port 56924 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:37.936620 sshd-session[1487]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:37.941196 systemd-logind[1359]: New session 4 of user core. Jul 6 23:19:37.951191 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:19:38.006154 sshd[1489]: Connection closed by 10.0.0.1 port 56924 Jul 6 23:19:38.006499 sshd-session[1487]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:38.018038 systemd[1]: sshd@3-10.0.0.25:22-10.0.0.1:56924.service: Deactivated successfully. Jul 6 23:19:38.020084 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:19:38.020932 systemd-logind[1359]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:19:38.025822 systemd-logind[1359]: Removed session 4. Jul 6 23:19:38.029210 systemd[1]: Started sshd@4-10.0.0.25:22-10.0.0.1:56938.service - OpenSSH per-connection server daemon (10.0.0.1:56938). Jul 6 23:19:38.082410 sshd[1495]: Accepted publickey for core from 10.0.0.1 port 56938 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:38.083801 sshd-session[1495]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:38.088890 systemd-logind[1359]: New session 5 of user core. Jul 6 23:19:38.105253 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:19:38.181592 sudo[1498]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:19:38.181862 sudo[1498]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:19:38.187002 kernel: audit: type=1404 audit(1751843978.184:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 6 23:19:38.206652 sudo[1498]: pam_unix(sudo:session): session closed for user root Jul 6 23:19:38.208538 sshd[1497]: Connection closed by 10.0.0.1 port 56938 Jul 6 23:19:38.209150 sshd-session[1495]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:38.219863 systemd[1]: sshd@4-10.0.0.25:22-10.0.0.1:56938.service: Deactivated successfully. Jul 6 23:19:38.221509 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:19:38.223827 systemd-logind[1359]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:19:38.227886 systemd[1]: Started sshd@5-10.0.0.25:22-10.0.0.1:56946.service - OpenSSH per-connection server daemon (10.0.0.1:56946). Jul 6 23:19:38.228646 systemd-logind[1359]: Removed session 5. Jul 6 23:19:38.286454 sshd[1504]: Accepted publickey for core from 10.0.0.1 port 56946 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:38.289455 sshd-session[1504]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:38.294064 systemd-logind[1359]: New session 6 of user core. Jul 6 23:19:38.310186 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:19:38.361903 sudo[1508]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:19:38.362238 sudo[1508]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:19:38.365523 sudo[1508]: pam_unix(sudo:session): session closed for user root Jul 6 23:19:38.371071 sudo[1507]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:19:38.371377 sudo[1507]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:19:38.381525 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:19:38.417490 augenrules[1511]: /sbin/augenrules: No change Jul 6 23:19:38.424959 augenrules[1526]: No rules Jul 6 23:19:38.426304 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:19:38.426586 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:19:38.428831 sudo[1507]: pam_unix(sudo:session): session closed for user root Jul 6 23:19:38.430996 sshd[1506]: Connection closed by 10.0.0.1 port 56946 Jul 6 23:19:38.431797 sshd-session[1504]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:38.444363 systemd[1]: sshd@5-10.0.0.25:22-10.0.0.1:56946.service: Deactivated successfully. Jul 6 23:19:38.446424 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:19:38.447452 systemd-logind[1359]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:19:38.449459 systemd[1]: Started sshd@6-10.0.0.25:22-10.0.0.1:56948.service - OpenSSH per-connection server daemon (10.0.0.1:56948). Jul 6 23:19:38.453909 systemd-logind[1359]: Removed session 6. Jul 6 23:19:38.504511 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 56948 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:38.506185 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:38.511048 systemd-logind[1359]: New session 7 of user core. Jul 6 23:19:38.522171 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:19:38.578839 sshd[1537]: Connection closed by 10.0.0.1 port 56948 Jul 6 23:19:38.579461 sshd-session[1535]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:38.590331 systemd[1]: sshd@6-10.0.0.25:22-10.0.0.1:56948.service: Deactivated successfully. Jul 6 23:19:38.593448 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:19:38.594290 systemd-logind[1359]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:19:38.597253 systemd[1]: Started sshd@7-10.0.0.25:22-10.0.0.1:56956.service - OpenSSH per-connection server daemon (10.0.0.1:56956). Jul 6 23:19:38.598295 systemd-logind[1359]: Removed session 7. Jul 6 23:19:38.644914 sshd[1543]: Accepted publickey for core from 10.0.0.1 port 56956 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:19:38.646467 sshd-session[1543]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:19:38.651853 systemd-logind[1359]: New session 8 of user core. Jul 6 23:19:38.664177 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:19:38.716299 sshd[1545]: Connection closed by 10.0.0.1 port 56956 Jul 6 23:19:38.716618 sshd-session[1543]: pam_unix(sshd:session): session closed for user core Jul 6 23:19:38.720596 systemd[1]: sshd@7-10.0.0.25:22-10.0.0.1:56956.service: Deactivated successfully. Jul 6 23:19:38.722988 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:19:38.725638 systemd-logind[1359]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:19:38.726904 systemd-logind[1359]: Removed session 8.