Jul 6 23:31:28.825120 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:31:28.825140 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:52:18 -00 2025 Jul 6 23:31:28.825150 kernel: KASLR enabled Jul 6 23:31:28.825155 kernel: efi: EFI v2.7 by EDK II Jul 6 23:31:28.825161 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:31:28.825230 kernel: random: crng init done Jul 6 23:31:28.825243 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:31:28.825249 kernel: secureboot: Secure boot enabled Jul 6 23:31:28.825254 kernel: ACPI: Early table checksum verification disabled Jul 6 23:31:28.825263 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:31:28.825269 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:31:28.825275 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:28.825280 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:28.825286 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:28.825293 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:28.825300 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:28.825306 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:28.825313 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:28.825319 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:28.825325 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:28.825331 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:31:28.825337 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:31:28.825343 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:31:28.825349 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jul 6 23:31:28.825356 kernel: Zone ranges: Jul 6 23:31:28.825363 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:31:28.825369 kernel: DMA32 empty Jul 6 23:31:28.825375 kernel: Normal empty Jul 6 23:31:28.825380 kernel: Device empty Jul 6 23:31:28.825392 kernel: Movable zone start for each node Jul 6 23:31:28.825401 kernel: Early memory node ranges Jul 6 23:31:28.825407 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:31:28.825413 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:31:28.825419 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:31:28.825425 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:31:28.825431 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:31:28.825437 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:31:28.825445 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:31:28.825451 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:31:28.825457 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:31:28.825466 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:31:28.825473 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:31:28.825479 kernel: psci: probing for conduit method from ACPI. Jul 6 23:31:28.825486 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:31:28.825494 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:31:28.825500 kernel: psci: Trusted OS migration not required Jul 6 23:31:28.825507 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:31:28.825513 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:31:28.825520 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:31:28.825526 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:31:28.825533 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:31:28.825540 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:31:28.825546 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:31:28.825554 kernel: CPU features: detected: Spectre-v4 Jul 6 23:31:28.825561 kernel: CPU features: detected: Spectre-BHB Jul 6 23:31:28.825567 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:31:28.825574 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:31:28.825580 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:31:28.825586 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:31:28.825593 kernel: alternatives: applying boot alternatives Jul 6 23:31:28.825600 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:31:28.825607 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:31:28.825613 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:31:28.825620 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:31:28.825628 kernel: Fallback order for Node 0: 0 Jul 6 23:31:28.825634 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:31:28.825641 kernel: Policy zone: DMA Jul 6 23:31:28.825647 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:31:28.825654 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:31:28.825660 kernel: software IO TLB: area num 4. Jul 6 23:31:28.825666 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:31:28.825673 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:31:28.825679 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:31:28.825685 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:31:28.825693 kernel: rcu: RCU event tracing is enabled. Jul 6 23:31:28.825699 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:31:28.825708 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:31:28.825715 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:31:28.825722 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:31:28.825728 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:31:28.825735 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:31:28.825741 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:31:28.825748 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:31:28.825754 kernel: GICv3: 256 SPIs implemented Jul 6 23:31:28.825761 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:31:28.825767 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:31:28.825774 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:31:28.825781 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:31:28.825788 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:31:28.825794 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:31:28.825800 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:31:28.825807 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:31:28.825813 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:31:28.825820 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:31:28.825826 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:31:28.825833 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:31:28.825839 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:31:28.825846 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:31:28.825852 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:31:28.825860 kernel: arm-pv: using stolen time PV Jul 6 23:31:28.825867 kernel: Console: colour dummy device 80x25 Jul 6 23:31:28.825873 kernel: ACPI: Core revision 20240827 Jul 6 23:31:28.825880 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:31:28.825886 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:31:28.825893 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:31:28.825899 kernel: landlock: Up and running. Jul 6 23:31:28.825906 kernel: SELinux: Initializing. Jul 6 23:31:28.825913 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:31:28.825920 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:31:28.825927 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:31:28.825934 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:31:28.825941 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:31:28.825947 kernel: Remapping and enabling EFI services. Jul 6 23:31:28.825954 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:31:28.825961 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:31:28.825967 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:31:28.825974 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:31:28.825982 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:31:28.825994 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:31:28.826001 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:31:28.826009 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:31:28.826016 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:31:28.826023 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:31:28.826030 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:31:28.826037 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:31:28.826045 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:31:28.826053 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:31:28.826060 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:31:28.826067 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:31:28.826074 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:31:28.826081 kernel: SMP: Total of 4 processors activated. Jul 6 23:31:28.826088 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:31:28.826095 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:31:28.826102 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:31:28.826110 kernel: CPU features: detected: Common not Private translations Jul 6 23:31:28.826117 kernel: CPU features: detected: CRC32 instructions Jul 6 23:31:28.826124 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:31:28.826131 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:31:28.826138 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:31:28.826145 kernel: CPU features: detected: Privileged Access Never Jul 6 23:31:28.826152 kernel: CPU features: detected: RAS Extension Support Jul 6 23:31:28.826159 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:31:28.826165 kernel: alternatives: applying system-wide alternatives Jul 6 23:31:28.826180 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:31:28.826190 kernel: Memory: 2438448K/2572288K available (11072K kernel code, 2428K rwdata, 9032K rodata, 39424K init, 1035K bss, 127892K reserved, 0K cma-reserved) Jul 6 23:31:28.826197 kernel: devtmpfs: initialized Jul 6 23:31:28.826204 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:31:28.826211 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:31:28.826218 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:31:28.826225 kernel: 0 pages in range for non-PLT usage Jul 6 23:31:28.826232 kernel: 508480 pages in range for PLT usage Jul 6 23:31:28.826239 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:31:28.826246 kernel: SMBIOS 3.0.0 present. Jul 6 23:31:28.826255 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:31:28.826262 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:31:28.826269 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:31:28.826276 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:31:28.826283 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:31:28.826290 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:31:28.826297 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:31:28.826304 kernel: audit: type=2000 audit(0.041:1): state=initialized audit_enabled=0 res=1 Jul 6 23:31:28.826312 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:31:28.826320 kernel: cpuidle: using governor menu Jul 6 23:31:28.826327 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:31:28.826333 kernel: ASID allocator initialised with 32768 entries Jul 6 23:31:28.826340 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:31:28.826347 kernel: Serial: AMBA PL011 UART driver Jul 6 23:31:28.826354 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:31:28.826361 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:31:28.826368 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:31:28.826376 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:31:28.826383 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:31:28.826395 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:31:28.826402 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:31:28.826409 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:31:28.826416 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:31:28.826422 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:31:28.826429 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:31:28.826436 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:31:28.826443 kernel: ACPI: Interpreter enabled Jul 6 23:31:28.826451 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:31:28.826458 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:31:28.826465 kernel: ACPI: CPU0 has been hot-added Jul 6 23:31:28.826471 kernel: ACPI: CPU1 has been hot-added Jul 6 23:31:28.826478 kernel: ACPI: CPU2 has been hot-added Jul 6 23:31:28.826485 kernel: ACPI: CPU3 has been hot-added Jul 6 23:31:28.826492 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:31:28.826499 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:31:28.826506 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:31:28.826640 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:31:28.826705 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:31:28.826765 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:31:28.826824 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:31:28.826880 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:31:28.826889 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:31:28.826896 kernel: PCI host bridge to bus 0000:00 Jul 6 23:31:28.826964 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:31:28.827022 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:31:28.827074 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:31:28.827126 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:31:28.827218 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:31:28.827290 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:31:28.827356 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:31:28.827430 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:31:28.827748 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:31:28.827821 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:31:28.827881 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:31:28.827943 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:31:28.828001 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:31:28.828059 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:31:28.828115 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:31:28.828124 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:31:28.828131 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:31:28.828139 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:31:28.828145 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:31:28.828152 kernel: iommu: Default domain type: Translated Jul 6 23:31:28.828160 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:31:28.828188 kernel: efivars: Registered efivars operations Jul 6 23:31:28.828197 kernel: vgaarb: loaded Jul 6 23:31:28.828204 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:31:28.828211 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:31:28.828218 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:31:28.828225 kernel: pnp: PnP ACPI init Jul 6 23:31:28.828309 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:31:28.828320 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:31:28.828327 kernel: NET: Registered PF_INET protocol family Jul 6 23:31:28.828337 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:31:28.828344 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:31:28.828352 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:31:28.828359 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:31:28.828366 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:31:28.828373 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:31:28.828381 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:31:28.828399 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:31:28.828406 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:31:28.828416 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:31:28.828423 kernel: kvm [1]: HYP mode not available Jul 6 23:31:28.828430 kernel: Initialise system trusted keyrings Jul 6 23:31:28.828437 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:31:28.828444 kernel: Key type asymmetric registered Jul 6 23:31:28.828451 kernel: Asymmetric key parser 'x509' registered Jul 6 23:31:28.828460 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:31:28.828468 kernel: io scheduler mq-deadline registered Jul 6 23:31:28.828475 kernel: io scheduler kyber registered Jul 6 23:31:28.828484 kernel: io scheduler bfq registered Jul 6 23:31:28.828493 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:31:28.828501 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:31:28.828510 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:31:28.828586 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:31:28.828599 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:31:28.828607 kernel: thunder_xcv, ver 1.0 Jul 6 23:31:28.828614 kernel: thunder_bgx, ver 1.0 Jul 6 23:31:28.828621 kernel: nicpf, ver 1.0 Jul 6 23:31:28.828635 kernel: nicvf, ver 1.0 Jul 6 23:31:28.828704 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:31:28.828787 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:31:28 UTC (1751844688) Jul 6 23:31:28.828797 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:31:28.828804 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:31:28.828811 kernel: watchdog: NMI not fully supported Jul 6 23:31:28.828818 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:31:28.828825 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:31:28.828835 kernel: Segment Routing with IPv6 Jul 6 23:31:28.828842 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:31:28.828849 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:31:28.828856 kernel: Key type dns_resolver registered Jul 6 23:31:28.828863 kernel: registered taskstats version 1 Jul 6 23:31:28.828870 kernel: Loading compiled-in X.509 certificates Jul 6 23:31:28.828878 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: 90fb300ebe1fa0773739bb35dad461c5679d8dfb' Jul 6 23:31:28.828885 kernel: Demotion targets for Node 0: null Jul 6 23:31:28.828892 kernel: Key type .fscrypt registered Jul 6 23:31:28.828900 kernel: Key type fscrypt-provisioning registered Jul 6 23:31:28.828907 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:31:28.828915 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:31:28.828922 kernel: ima: No architecture policies found Jul 6 23:31:28.828929 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:31:28.828936 kernel: clk: Disabling unused clocks Jul 6 23:31:28.828943 kernel: PM: genpd: Disabling unused power domains Jul 6 23:31:28.828950 kernel: Warning: unable to open an initial console. Jul 6 23:31:28.828957 kernel: Freeing unused kernel memory: 39424K Jul 6 23:31:28.828966 kernel: Run /init as init process Jul 6 23:31:28.828973 kernel: with arguments: Jul 6 23:31:28.828980 kernel: /init Jul 6 23:31:28.828987 kernel: with environment: Jul 6 23:31:28.828994 kernel: HOME=/ Jul 6 23:31:28.829001 kernel: TERM=linux Jul 6 23:31:28.829008 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:31:28.829016 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:31:28.829027 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:31:28.829036 systemd[1]: Detected virtualization kvm. Jul 6 23:31:28.829043 systemd[1]: Detected architecture arm64. Jul 6 23:31:28.829050 systemd[1]: Running in initrd. Jul 6 23:31:28.829058 systemd[1]: No hostname configured, using default hostname. Jul 6 23:31:28.829066 systemd[1]: Hostname set to . Jul 6 23:31:28.829073 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:31:28.829081 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:31:28.829091 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:31:28.829099 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:31:28.829107 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:31:28.829115 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:31:28.829122 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:31:28.829131 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:31:28.829142 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:31:28.829150 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:31:28.829158 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:31:28.829166 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:31:28.829189 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:31:28.829197 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:31:28.829205 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:31:28.829213 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:31:28.829221 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:31:28.829230 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:31:28.829238 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:31:28.829246 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:31:28.829254 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:31:28.829261 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:31:28.829269 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:31:28.829277 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:31:28.829284 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:31:28.829294 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:31:28.829301 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:31:28.829309 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:31:28.829318 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:31:28.829325 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:31:28.829333 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:31:28.829341 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:31:28.829349 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:31:28.829359 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:31:28.829367 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:31:28.829375 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:31:28.829405 systemd-journald[244]: Collecting audit messages is disabled. Jul 6 23:31:28.829428 systemd-journald[244]: Journal started Jul 6 23:31:28.829448 systemd-journald[244]: Runtime Journal (/run/log/journal/907c011919194dae91610c04df35731d) is 6M, max 48.5M, 42.4M free. Jul 6 23:31:28.818102 systemd-modules-load[245]: Inserted module 'overlay' Jul 6 23:31:28.831425 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:31:28.831451 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:31:28.832975 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:28.836229 kernel: Bridge firewalling registered Jul 6 23:31:28.834476 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 6 23:31:28.835653 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:31:28.838550 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:31:28.840184 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:31:28.843344 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:31:28.849353 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:31:28.851513 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:31:28.858860 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:31:28.859360 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:31:28.861157 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:31:28.864263 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:31:28.867906 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:31:28.872025 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:31:28.884920 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:31:28.902492 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:31:28.914790 systemd-resolved[286]: Positive Trust Anchors: Jul 6 23:31:28.914809 systemd-resolved[286]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:31:28.914840 systemd-resolved[286]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:31:28.920877 systemd-resolved[286]: Defaulting to hostname 'linux'. Jul 6 23:31:28.921880 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:31:28.922785 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:31:29.002201 kernel: SCSI subsystem initialized Jul 6 23:31:29.007184 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:31:29.015195 kernel: iscsi: registered transport (tcp) Jul 6 23:31:29.034200 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:31:29.034246 kernel: QLogic iSCSI HBA Driver Jul 6 23:31:29.053956 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:31:29.082420 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:31:29.084300 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:31:29.140448 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:31:29.142548 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:31:29.212201 kernel: raid6: neonx8 gen() 14674 MB/s Jul 6 23:31:29.229196 kernel: raid6: neonx4 gen() 13678 MB/s Jul 6 23:31:29.246194 kernel: raid6: neonx2 gen() 12552 MB/s Jul 6 23:31:29.263189 kernel: raid6: neonx1 gen() 10344 MB/s Jul 6 23:31:29.280192 kernel: raid6: int64x8 gen() 6877 MB/s Jul 6 23:31:29.297191 kernel: raid6: int64x4 gen() 7076 MB/s Jul 6 23:31:29.314191 kernel: raid6: int64x2 gen() 5903 MB/s Jul 6 23:31:29.331187 kernel: raid6: int64x1 gen() 5036 MB/s Jul 6 23:31:29.331202 kernel: raid6: using algorithm neonx8 gen() 14674 MB/s Jul 6 23:31:29.348197 kernel: raid6: .... xor() 11767 MB/s, rmw enabled Jul 6 23:31:29.348228 kernel: raid6: using neon recovery algorithm Jul 6 23:31:29.353503 kernel: xor: measuring software checksum speed Jul 6 23:31:29.353526 kernel: 8regs : 21596 MB/sec Jul 6 23:31:29.354184 kernel: 32regs : 21681 MB/sec Jul 6 23:31:29.354200 kernel: arm64_neon : 25284 MB/sec Jul 6 23:31:29.355188 kernel: xor: using function: arm64_neon (25284 MB/sec) Jul 6 23:31:29.410201 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:31:29.416189 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:31:29.418495 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:31:29.449544 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jul 6 23:31:29.453786 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:31:29.455576 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:31:29.480348 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Jul 6 23:31:29.505643 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:31:29.508041 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:31:29.560757 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:31:29.563321 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:31:29.623424 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:31:29.628267 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:31:29.629399 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:31:29.623503 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:29.633255 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:31:29.629442 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:31:29.632845 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:31:29.664231 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:29.673100 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:31:29.689810 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:31:29.691077 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:31:29.698742 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:31:29.699753 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:31:29.710412 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:31:29.711452 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:31:29.712909 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:31:29.714529 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:31:29.716841 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:31:29.718492 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:31:29.749250 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:31:29.752855 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:31:30.782760 disk-uuid[591]: The operation has completed successfully. Jul 6 23:31:30.783684 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:31:30.814133 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:31:30.815118 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:31:30.837224 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:31:30.853188 sh[605]: Success Jul 6 23:31:30.866502 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:31:30.866552 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:31:30.867373 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:31:30.876214 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:31:30.908607 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:31:30.911860 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:31:30.932325 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:31:30.940889 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:31:30.940945 kernel: BTRFS: device fsid aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (617) Jul 6 23:31:30.943426 kernel: BTRFS info (device dm-0): first mount of filesystem aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 Jul 6 23:31:30.943459 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:30.943469 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:31:30.947613 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:31:30.948670 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:31:30.949663 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:31:30.950441 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:31:30.952992 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:31:30.977953 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (650) Jul 6 23:31:30.978003 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:30.978019 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:30.979186 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:31:30.985196 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:30.986615 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:31:30.988563 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:31:31.055597 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:31:31.058194 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:31:31.116055 systemd-networkd[794]: lo: Link UP Jul 6 23:31:31.116069 systemd-networkd[794]: lo: Gained carrier Jul 6 23:31:31.117022 systemd-networkd[794]: Enumeration completed Jul 6 23:31:31.117139 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:31:31.117899 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:31:31.117902 systemd-networkd[794]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:31:31.118497 systemd-networkd[794]: eth0: Link UP Jul 6 23:31:31.118500 systemd-networkd[794]: eth0: Gained carrier Jul 6 23:31:31.118508 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:31:31.119110 systemd[1]: Reached target network.target - Network. Jul 6 23:31:31.144251 systemd-networkd[794]: eth0: DHCPv4 address 10.0.0.89/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:31:31.171025 ignition[699]: Ignition 2.21.0 Jul 6 23:31:31.171039 ignition[699]: Stage: fetch-offline Jul 6 23:31:31.171082 ignition[699]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:31.171090 ignition[699]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:31.171344 ignition[699]: parsed url from cmdline: "" Jul 6 23:31:31.171351 ignition[699]: no config URL provided Jul 6 23:31:31.171356 ignition[699]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:31:31.171365 ignition[699]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:31:31.171396 ignition[699]: op(1): [started] loading QEMU firmware config module Jul 6 23:31:31.171400 ignition[699]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:31:31.179801 ignition[699]: op(1): [finished] loading QEMU firmware config module Jul 6 23:31:31.184006 ignition[699]: parsing config with SHA512: b940332d9e8ae3f18dae2860e4e46be8be57976a40b30d18d9889abf4b0526876610ec72a92705e751a89647c74543812725b83643a53ae1d824848f2c2edccc Jul 6 23:31:31.188916 unknown[699]: fetched base config from "system" Jul 6 23:31:31.188928 unknown[699]: fetched user config from "qemu" Jul 6 23:31:31.189132 ignition[699]: fetch-offline: fetch-offline passed Jul 6 23:31:31.189233 ignition[699]: Ignition finished successfully Jul 6 23:31:31.191835 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:31:31.193078 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:31:31.194094 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:31:31.229138 ignition[808]: Ignition 2.21.0 Jul 6 23:31:31.229155 ignition[808]: Stage: kargs Jul 6 23:31:31.229311 ignition[808]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:31.229320 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:31.229864 ignition[808]: kargs: kargs passed Jul 6 23:31:31.229909 ignition[808]: Ignition finished successfully Jul 6 23:31:31.233326 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:31:31.235949 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:31:31.259244 ignition[816]: Ignition 2.21.0 Jul 6 23:31:31.259262 ignition[816]: Stage: disks Jul 6 23:31:31.259432 ignition[816]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:31.259442 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:31.260805 ignition[816]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Jul 6 23:31:31.266644 ignition[816]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Jul 6 23:31:31.266725 ignition[816]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Jul 6 23:31:31.266968 ignition[816]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Jul 6 23:31:31.277394 ignition[816]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Jul 6 23:31:31.277413 ignition[816]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "492b2e2a-5dd7-445f-b930-e9dd6acadf93" and label "OEM" Jul 6 23:31:31.278885 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:31:31.277418 ignition[816]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Jul 6 23:31:31.277435 ignition[816]: disks: disks passed Jul 6 23:31:31.282930 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:31:31.277506 ignition[816]: Ignition finished successfully Jul 6 23:31:31.284281 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:31:31.285893 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:31:31.287056 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:31:31.288631 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:31:31.290795 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:31:31.316742 systemd-fsck[827]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 6 23:31:31.321782 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:31:31.324398 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:31:31.393204 kernel: EXT4-fs (vda9): mounted filesystem a6b10247-fbe6-4a25-95d9-ddd4b58604ec r/w with ordered data mode. Quota mode: none. Jul 6 23:31:31.394059 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:31:31.395227 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:31:31.398129 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:31:31.400153 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:31:31.400970 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:31:31.401015 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:31:31.401040 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:31:31.407788 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:31:31.409944 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:31:31.415185 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (835) Jul 6 23:31:31.417759 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:31.418312 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:31.418324 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:31:31.421466 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:31:31.460446 initrd-setup-root[859]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:31:31.463782 initrd-setup-root[866]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:31:31.467310 initrd-setup-root[873]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:31:31.471020 initrd-setup-root[880]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:31:31.552135 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:31:31.553932 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:31:31.555341 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:31:31.578200 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:31.599594 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:31:31.603746 ignition[948]: INFO : Ignition 2.21.0 Jul 6 23:31:31.603746 ignition[948]: INFO : Stage: mount Jul 6 23:31:31.603746 ignition[948]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:31.603746 ignition[948]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:31.603746 ignition[948]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 6 23:31:31.603746 ignition[948]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Jul 6 23:31:31.612285 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (960) Jul 6 23:31:31.612332 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:31.612343 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:31.612352 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:31:31.614026 ignition[948]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 6 23:31:31.614026 ignition[948]: INFO : mount: mount passed Jul 6 23:31:31.614026 ignition[948]: INFO : Ignition finished successfully Jul 6 23:31:31.616547 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:31:31.618224 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:31:31.940339 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:31:31.970286 ignition[978]: INFO : Ignition 2.21.0 Jul 6 23:31:31.970286 ignition[978]: INFO : Stage: files Jul 6 23:31:31.972334 ignition[978]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:31.972334 ignition[978]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:31.974124 ignition[978]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:31:31.974124 ignition[978]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:31:31.974124 ignition[978]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:31:31.977311 ignition[978]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:31:31.977311 ignition[978]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:31:31.977311 ignition[978]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:31:31.977311 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jul 6 23:31:31.977311 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jul 6 23:31:31.976050 unknown[978]: wrote ssh authorized keys file for user: core Jul 6 23:31:31.985274 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:31:31.985274 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:31:31.985274 ignition[978]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 6 23:31:31.985274 ignition[978]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:31:31.991121 ignition[978]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:31:31.991121 ignition[978]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 6 23:31:31.991121 ignition[978]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jul 6 23:31:32.008415 ignition[978]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:31:32.011974 ignition[978]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:31:32.014215 ignition[978]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jul 6 23:31:32.014215 ignition[978]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:31:32.014215 ignition[978]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:31:32.014215 ignition[978]: INFO : files: files passed Jul 6 23:31:32.014215 ignition[978]: INFO : Ignition finished successfully Jul 6 23:31:32.014926 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:31:32.017096 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:31:32.018847 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:31:32.035023 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:31:32.035143 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:31:32.037479 initrd-setup-root-after-ignition[1007]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:31:32.039187 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:31:32.039187 initrd-setup-root-after-ignition[1009]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:31:32.041571 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:31:32.044144 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:31:32.046393 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:31:32.048130 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:31:32.098060 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:31:32.098207 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:31:32.100031 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:31:32.101493 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:31:32.102892 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:31:32.103840 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:31:32.133523 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:31:32.138092 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:31:32.169675 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:31:32.170723 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:31:32.172242 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:31:32.173630 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:31:32.173765 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:31:32.175654 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:31:32.177154 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:31:32.178634 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:31:32.179963 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:31:32.181544 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:31:32.183061 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:31:32.184634 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:31:32.185993 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:31:32.187473 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:31:32.188970 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:31:32.190333 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:31:32.191479 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:31:32.191611 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:31:32.193348 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:31:32.194818 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:31:32.196235 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:31:32.197763 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:31:32.199793 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:31:32.199921 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:31:32.201537 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:31:32.201642 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:31:32.203283 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:31:32.204804 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:31:32.208263 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:31:32.209279 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:31:32.210915 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:31:32.212225 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:31:32.212335 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:31:32.213737 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:31:32.213815 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:31:32.214985 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:31:32.215099 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:31:32.216458 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:31:32.216559 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:31:32.218657 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:31:32.219858 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:31:32.219989 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:31:32.222491 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:31:32.223549 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:31:32.223678 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:31:32.225415 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:31:32.225509 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:31:32.232776 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:31:32.232871 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:31:32.240329 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:31:32.245095 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:31:32.245906 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:31:32.247396 ignition[1035]: INFO : Ignition 2.21.0 Jul 6 23:31:32.247396 ignition[1035]: INFO : Stage: umount Jul 6 23:31:32.248773 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:32.248773 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:32.250651 ignition[1035]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Jul 6 23:31:32.249940 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:31:32.255086 ignition[1035]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Jul 6 23:31:32.255086 ignition[1035]: INFO : umount: umount passed Jul 6 23:31:32.256483 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:32.256505 ignition[1035]: INFO : Ignition finished successfully Jul 6 23:31:32.256483 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:31:32.256571 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:31:32.258405 systemd[1]: Stopped target network.target - Network. Jul 6 23:31:32.259061 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:31:32.259135 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:31:32.260431 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:31:32.260477 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:31:32.261601 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:31:32.261642 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:31:32.263136 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:31:32.263198 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:31:32.264476 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:31:32.264519 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:31:32.266219 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:31:32.267311 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:31:32.275106 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:31:32.275261 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:31:32.279601 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:31:32.279844 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:31:32.279944 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:31:32.283606 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:31:32.284586 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:31:32.286301 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:31:32.286343 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:31:32.288311 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:31:32.289727 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:31:32.289789 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:31:32.291259 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:31:32.291296 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:31:32.293575 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:31:32.293619 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:31:32.295086 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:31:32.295123 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:31:32.297353 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:31:32.316226 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:31:32.316411 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:31:32.318237 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:31:32.318406 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:31:32.319940 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:31:32.320010 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:31:32.320972 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:31:32.321002 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:31:32.322536 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:31:32.322582 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:31:32.324653 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:31:32.324693 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:31:32.326675 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:31:32.326723 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:31:32.329873 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:31:32.331179 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:31:32.331232 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:31:32.333835 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:31:32.333875 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:31:32.336595 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:31:32.336640 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:32.352818 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:31:32.352951 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:31:32.354744 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:31:32.356255 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:31:32.392828 systemd[1]: Switching root. Jul 6 23:31:32.419311 systemd-journald[244]: Journal stopped Jul 6 23:31:33.125446 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jul 6 23:31:33.125495 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:31:33.125519 kernel: SELinux: policy capability open_perms=1 Jul 6 23:31:33.125532 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:31:33.125541 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:31:33.125553 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:31:33.125562 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:31:33.125572 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:31:33.125581 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:31:33.125590 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:31:33.125599 kernel: audit: type=1403 audit(1751844692.511:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:31:33.125612 systemd[1]: Successfully loaded SELinux policy in 48.729ms. Jul 6 23:31:33.125629 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.681ms. Jul 6 23:31:33.125648 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:31:33.125660 systemd[1]: Detected virtualization kvm. Jul 6 23:31:33.125670 systemd[1]: Detected architecture arm64. Jul 6 23:31:33.125679 systemd[1]: Detected first boot. Jul 6 23:31:33.125689 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:31:33.125698 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:31:33.125708 zram_generator::config[1080]: No configuration found. Jul 6 23:31:33.125719 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:31:33.125730 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:31:33.125740 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:31:33.125750 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:31:33.125765 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:31:33.125776 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:31:33.125787 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:31:33.125798 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:31:33.125809 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:31:33.125820 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:31:33.125830 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:31:33.125840 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:31:33.125853 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:31:33.125884 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:31:33.125894 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:31:33.125904 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:31:33.125915 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:31:33.125925 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:31:33.125935 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:31:33.125945 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:31:33.125955 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:31:33.125965 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:31:33.125974 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:31:33.125984 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:31:33.125995 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:31:33.126005 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:31:33.126015 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:31:33.126025 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:31:33.126035 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:31:33.126045 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:31:33.126054 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:31:33.126064 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:31:33.126074 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:31:33.126085 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:31:33.126095 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:31:33.126105 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:31:33.126115 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:31:33.126124 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:31:33.126135 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:31:33.126144 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:31:33.126154 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:31:33.126165 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:31:33.126194 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:31:33.126206 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:31:33.126216 systemd[1]: Reached target machines.target - Containers. Jul 6 23:31:33.126226 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:31:33.126235 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:31:33.126245 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:31:33.126255 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:31:33.126264 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:31:33.126274 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:31:33.126285 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:31:33.126295 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:31:33.126305 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:31:33.126315 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:31:33.126325 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:31:33.126334 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:31:33.126344 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:31:33.126353 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:31:33.126365 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:31:33.126383 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:31:33.126394 kernel: loop: module loaded Jul 6 23:31:33.126405 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:31:33.126416 kernel: ACPI: bus type drm_connector registered Jul 6 23:31:33.126426 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:31:33.126447 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:31:33.126458 kernel: fuse: init (API version 7.41) Jul 6 23:31:33.126470 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:31:33.126481 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:31:33.126492 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:31:33.126503 systemd[1]: Stopped verity-setup.service. Jul 6 23:31:33.126514 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:31:33.126524 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:31:33.126533 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:31:33.126543 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:31:33.126555 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:31:33.126589 systemd-journald[1145]: Collecting audit messages is disabled. Jul 6 23:31:33.126611 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:31:33.126624 systemd-journald[1145]: Journal started Jul 6 23:31:33.126645 systemd-journald[1145]: Runtime Journal (/run/log/journal/907c011919194dae91610c04df35731d) is 6M, max 48.5M, 42.4M free. Jul 6 23:31:32.923287 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:31:32.946448 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:31:33.129544 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:31:33.131581 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:31:33.132419 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:31:33.133343 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:31:33.134481 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:31:33.135269 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:31:33.136525 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:31:33.137622 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:31:33.137802 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:31:33.139151 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:31:33.139440 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:31:33.140681 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:31:33.140867 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:31:33.142146 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:31:33.144212 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:31:33.145818 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:31:33.148580 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:31:33.149880 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:31:33.151286 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:31:33.165077 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:31:33.167412 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:31:33.169041 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:31:33.170141 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:31:33.180965 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:31:33.183007 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:31:33.183895 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:31:33.184787 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:31:33.185757 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:31:33.189312 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:31:33.194026 systemd-journald[1145]: Time spent on flushing to /var/log/journal/907c011919194dae91610c04df35731d is 12.126ms for 850 entries. Jul 6 23:31:33.194026 systemd-journald[1145]: System Journal (/var/log/journal/907c011919194dae91610c04df35731d) is 8M, max 195.6M, 187.6M free. Jul 6 23:31:33.219818 systemd-journald[1145]: Received client request to flush runtime journal. Jul 6 23:31:33.191151 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:31:33.193216 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:31:33.195156 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:31:33.196408 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:31:33.205255 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:31:33.206299 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:31:33.221673 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:31:33.225230 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:31:33.230741 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:31:33.232888 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:31:33.256692 systemd-tmpfiles[1207]: ACLs are not supported, ignoring. Jul 6 23:31:33.256711 systemd-tmpfiles[1207]: ACLs are not supported, ignoring. Jul 6 23:31:33.260738 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:31:33.624289 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:31:33.626791 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:31:33.663745 systemd-udevd[1213]: Using default interface naming scheme 'v255'. Jul 6 23:31:33.678186 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:31:33.681274 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:31:33.696999 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:31:33.748633 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:31:33.759623 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:31:33.813044 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:31:33.815086 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:31:33.827527 systemd-networkd[1221]: lo: Link UP Jul 6 23:31:33.827534 systemd-networkd[1221]: lo: Gained carrier Jul 6 23:31:33.828311 systemd-networkd[1221]: Enumeration completed Jul 6 23:31:33.828428 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:31:33.828725 systemd-networkd[1221]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:31:33.828737 systemd-networkd[1221]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:31:33.829332 systemd-networkd[1221]: eth0: Link UP Jul 6 23:31:33.829520 systemd-networkd[1221]: eth0: Gained carrier Jul 6 23:31:33.829665 systemd-networkd[1221]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:31:33.830713 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:31:33.833012 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:31:33.843300 systemd-networkd[1221]: eth0: DHCPv4 address 10.0.0.89/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:31:33.849571 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:31:33.851098 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:31:33.901311 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:31:33.950259 systemd[1]: Mounting oem.mount - /oem... Jul 6 23:31:33.964380 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:33.971776 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1280) Jul 6 23:31:33.971851 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:33.971870 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:33.972303 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:31:33.975567 systemd[1]: Mounted oem.mount - /oem. Jul 6 23:31:33.976747 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:31:33.978881 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:31:33.980956 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:31:33.981904 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:31:33.982851 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:31:33.984677 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:31:34.008554 kernel: loop0: detected capacity change from 0 to 107312 Jul 6 23:31:34.014713 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:31:34.015379 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:31:34.021268 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:31:34.062458 kernel: loop1: detected capacity change from 0 to 138376 Jul 6 23:31:34.099200 kernel: loop2: detected capacity change from 0 to 107312 Jul 6 23:31:34.105192 kernel: loop3: detected capacity change from 0 to 138376 Jul 6 23:31:34.114523 (sd-merge)[1308]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:31:34.114992 (sd-merge)[1308]: Merged extensions into '/usr'. Jul 6 23:31:34.125813 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:31:34.129045 systemd[1]: Starting ensure-sysext.service... Jul 6 23:31:34.130714 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:31:34.149260 systemd[1]: Reload requested from client PID 1310 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:31:34.149273 systemd[1]: Reloading... Jul 6 23:31:34.155291 systemd-tmpfiles[1311]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:31:34.155483 systemd-tmpfiles[1311]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:31:34.155726 systemd-tmpfiles[1311]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:31:34.155903 systemd-tmpfiles[1311]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:31:34.156545 systemd-tmpfiles[1311]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:31:34.156741 systemd-tmpfiles[1311]: ACLs are not supported, ignoring. Jul 6 23:31:34.156793 systemd-tmpfiles[1311]: ACLs are not supported, ignoring. Jul 6 23:31:34.159659 systemd-tmpfiles[1311]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:31:34.159673 systemd-tmpfiles[1311]: Skipping /boot Jul 6 23:31:34.168616 systemd-tmpfiles[1311]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:31:34.168634 systemd-tmpfiles[1311]: Skipping /boot Jul 6 23:31:34.192200 zram_generator::config[1342]: No configuration found. Jul 6 23:31:34.242165 ldconfig[1300]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:31:34.268868 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:31:34.344900 systemd[1]: Reloading finished in 195 ms. Jul 6 23:31:34.375888 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:31:34.397207 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:31:34.405525 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:31:34.408436 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:31:34.421142 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:31:34.427502 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:31:34.429944 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:31:34.433813 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:31:34.436292 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:31:34.439486 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:31:34.443441 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:31:34.444344 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:31:34.444471 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:31:34.448346 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:31:34.448557 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:31:34.448685 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:31:34.449830 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:31:34.450001 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:31:34.455291 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:31:34.457259 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:31:34.459513 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:31:34.459836 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:31:34.462133 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:31:34.462706 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:31:34.472122 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:31:34.474398 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:31:34.476403 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:31:34.478207 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:31:34.485970 augenrules[1414]: No rules Jul 6 23:31:34.488491 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:31:34.489929 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:31:34.490099 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:31:34.492604 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:31:34.494635 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:31:34.494824 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:31:34.497994 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:31:34.498159 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:31:34.499643 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:31:34.499856 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:31:34.501400 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:31:34.501574 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:31:34.503122 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:31:34.503337 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:31:34.504711 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:31:34.509055 systemd[1]: Finished ensure-sysext.service. Jul 6 23:31:34.510158 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:31:34.515810 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:31:34.515882 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:31:34.517710 systemd-resolved[1381]: Positive Trust Anchors: Jul 6 23:31:34.517729 systemd-resolved[1381]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:31:34.517761 systemd-resolved[1381]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:31:34.518286 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:31:34.519202 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:31:34.524756 systemd-resolved[1381]: Defaulting to hostname 'linux'. Jul 6 23:31:34.528416 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:31:34.529291 systemd[1]: Reached target network.target - Network. Jul 6 23:31:34.529937 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:31:34.583695 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:31:34.584727 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:31:34.585599 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:31:34.586701 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:31:34.587700 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:31:34.587716 systemd-timesyncd[1429]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:31:34.587759 systemd-timesyncd[1429]: Initial clock synchronization to Sun 2025-07-06 23:31:34.278669 UTC. Jul 6 23:31:34.588587 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:31:34.588620 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:31:34.589247 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:31:34.590071 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:31:34.590942 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:31:34.591852 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:31:34.593339 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:31:34.595347 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:31:34.598099 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:31:34.599302 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:31:34.600235 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:31:34.603984 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:31:34.605981 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:31:34.607499 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:31:34.608338 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:31:34.609001 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:31:34.609705 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:31:34.609736 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:31:34.610649 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:31:34.612272 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:31:34.613831 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:31:34.615507 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:31:34.617324 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:31:34.618158 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:31:34.620779 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:31:34.624374 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:31:34.626009 jq[1436]: false Jul 6 23:31:34.626348 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:31:34.633331 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:31:34.635009 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:31:34.635506 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:31:34.638241 extend-filesystems[1437]: Found /dev/vda6 Jul 6 23:31:34.636351 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:31:34.638396 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:31:34.643572 extend-filesystems[1437]: Found /dev/vda9 Jul 6 23:31:34.645017 extend-filesystems[1437]: Checking size of /dev/vda9 Jul 6 23:31:34.647768 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:31:34.650528 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:31:34.650710 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:31:34.650945 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:31:34.651100 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:31:34.652649 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:31:34.654338 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:31:34.661245 jq[1455]: true Jul 6 23:31:34.665700 extend-filesystems[1437]: Old size kept for /dev/vda9 Jul 6 23:31:34.666648 (ntainerd)[1460]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:31:34.668975 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:31:34.669214 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:31:34.696393 jq[1470]: true Jul 6 23:31:34.712637 update_engine[1450]: I20250706 23:31:34.710587 1450 main.cc:92] Flatcar Update Engine starting Jul 6 23:31:34.727557 dbus-daemon[1434]: [system] SELinux support is enabled Jul 6 23:31:34.728028 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:31:34.731328 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:31:34.731458 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:31:34.732547 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:31:34.732628 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:31:34.737201 update_engine[1450]: I20250706 23:31:34.736377 1450 update_check_scheduler.cc:74] Next update check in 3m34s Jul 6 23:31:34.737324 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:31:34.739870 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:31:34.751158 systemd-logind[1446]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:31:34.755128 systemd-logind[1446]: New seat seat0. Jul 6 23:31:34.756775 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:31:34.781760 bash[1490]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:31:34.787282 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:31:34.788841 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:31:34.802066 locksmithd[1488]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:31:34.894336 containerd[1460]: time="2025-07-06T23:31:34Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:31:34.894908 containerd[1460]: time="2025-07-06T23:31:34.894864120Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:31:34.902668 containerd[1460]: time="2025-07-06T23:31:34.902614800Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.36µs" Jul 6 23:31:34.902668 containerd[1460]: time="2025-07-06T23:31:34.902652720Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:31:34.902668 containerd[1460]: time="2025-07-06T23:31:34.902671560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:31:34.902858 containerd[1460]: time="2025-07-06T23:31:34.902825960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:31:34.902858 containerd[1460]: time="2025-07-06T23:31:34.902846720Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:31:34.902902 containerd[1460]: time="2025-07-06T23:31:34.902871880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:31:34.902932 containerd[1460]: time="2025-07-06T23:31:34.902918000Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:31:34.903002 containerd[1460]: time="2025-07-06T23:31:34.902931880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:31:34.903187 containerd[1460]: time="2025-07-06T23:31:34.903131920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:31:34.903187 containerd[1460]: time="2025-07-06T23:31:34.903152960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:31:34.903187 containerd[1460]: time="2025-07-06T23:31:34.903164000Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:31:34.903187 containerd[1460]: time="2025-07-06T23:31:34.903185760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:31:34.903266 containerd[1460]: time="2025-07-06T23:31:34.903256400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:31:34.903472 containerd[1460]: time="2025-07-06T23:31:34.903438760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:31:34.903498 containerd[1460]: time="2025-07-06T23:31:34.903474480Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:31:34.903498 containerd[1460]: time="2025-07-06T23:31:34.903485680Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:31:34.903536 containerd[1460]: time="2025-07-06T23:31:34.903523360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:31:34.903769 containerd[1460]: time="2025-07-06T23:31:34.903739240Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:31:34.903856 containerd[1460]: time="2025-07-06T23:31:34.903841040Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:31:34.907818 containerd[1460]: time="2025-07-06T23:31:34.907783520Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:31:34.907885 containerd[1460]: time="2025-07-06T23:31:34.907836280Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:31:34.907885 containerd[1460]: time="2025-07-06T23:31:34.907850920Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:31:34.907885 containerd[1460]: time="2025-07-06T23:31:34.907862320Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:31:34.907885 containerd[1460]: time="2025-07-06T23:31:34.907873640Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:31:34.907885 containerd[1460]: time="2025-07-06T23:31:34.907883360Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:31:34.907983 containerd[1460]: time="2025-07-06T23:31:34.907894440Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:31:34.907983 containerd[1460]: time="2025-07-06T23:31:34.907905520Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:31:34.907983 containerd[1460]: time="2025-07-06T23:31:34.907916320Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:31:34.907983 containerd[1460]: time="2025-07-06T23:31:34.907926160Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:31:34.907983 containerd[1460]: time="2025-07-06T23:31:34.907935000Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:31:34.907983 containerd[1460]: time="2025-07-06T23:31:34.907946920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:31:34.908072 containerd[1460]: time="2025-07-06T23:31:34.908058440Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:31:34.908090 containerd[1460]: time="2025-07-06T23:31:34.908078520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:31:34.908106 containerd[1460]: time="2025-07-06T23:31:34.908092160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:31:34.908106 containerd[1460]: time="2025-07-06T23:31:34.908103280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:31:34.908139 containerd[1460]: time="2025-07-06T23:31:34.908113400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:31:34.908139 containerd[1460]: time="2025-07-06T23:31:34.908123400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:31:34.908139 containerd[1460]: time="2025-07-06T23:31:34.908133920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:31:34.908211 containerd[1460]: time="2025-07-06T23:31:34.908143200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:31:34.908211 containerd[1460]: time="2025-07-06T23:31:34.908159800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:31:34.908211 containerd[1460]: time="2025-07-06T23:31:34.908186160Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:31:34.908211 containerd[1460]: time="2025-07-06T23:31:34.908201160Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:31:34.908448 containerd[1460]: time="2025-07-06T23:31:34.908397200Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:31:34.908448 containerd[1460]: time="2025-07-06T23:31:34.908420120Z" level=info msg="Start snapshots syncer" Jul 6 23:31:34.908495 containerd[1460]: time="2025-07-06T23:31:34.908447680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:31:34.908695 containerd[1460]: time="2025-07-06T23:31:34.908646040Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:31:34.908695 containerd[1460]: time="2025-07-06T23:31:34.908693600Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:31:34.908815 containerd[1460]: time="2025-07-06T23:31:34.908762520Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:31:34.908883 containerd[1460]: time="2025-07-06T23:31:34.908861680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:31:34.908914 containerd[1460]: time="2025-07-06T23:31:34.908897320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:31:34.908914 containerd[1460]: time="2025-07-06T23:31:34.908911600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:31:34.908957 containerd[1460]: time="2025-07-06T23:31:34.908922920Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:31:34.908957 containerd[1460]: time="2025-07-06T23:31:34.908934200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:31:34.908957 containerd[1460]: time="2025-07-06T23:31:34.908944200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:31:34.908957 containerd[1460]: time="2025-07-06T23:31:34.908956160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:31:34.909025 containerd[1460]: time="2025-07-06T23:31:34.908980320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:31:34.909025 containerd[1460]: time="2025-07-06T23:31:34.908991080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:31:34.909025 containerd[1460]: time="2025-07-06T23:31:34.909000800Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:31:34.909072 containerd[1460]: time="2025-07-06T23:31:34.909035840Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:31:34.909072 containerd[1460]: time="2025-07-06T23:31:34.909048680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:31:34.909072 containerd[1460]: time="2025-07-06T23:31:34.909056840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:31:34.909072 containerd[1460]: time="2025-07-06T23:31:34.909065440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:31:34.909139 containerd[1460]: time="2025-07-06T23:31:34.909072720Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:31:34.909139 containerd[1460]: time="2025-07-06T23:31:34.909082480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:31:34.909139 containerd[1460]: time="2025-07-06T23:31:34.909092200Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:31:34.909197 containerd[1460]: time="2025-07-06T23:31:34.909182960Z" level=info msg="runtime interface created" Jul 6 23:31:34.909197 containerd[1460]: time="2025-07-06T23:31:34.909189760Z" level=info msg="created NRI interface" Jul 6 23:31:34.909237 containerd[1460]: time="2025-07-06T23:31:34.909202440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:31:34.909237 containerd[1460]: time="2025-07-06T23:31:34.909214000Z" level=info msg="Connect containerd service" Jul 6 23:31:34.909269 containerd[1460]: time="2025-07-06T23:31:34.909241600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:31:34.909928 containerd[1460]: time="2025-07-06T23:31:34.909902720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:31:34.920335 sshd_keygen[1454]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:31:34.939448 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:31:34.942702 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:31:34.958335 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:31:34.958593 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:31:34.962056 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:31:34.979735 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:31:34.982538 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:31:34.984447 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:31:34.985434 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:31:35.022601 containerd[1460]: time="2025-07-06T23:31:35.022538948Z" level=info msg="Start subscribing containerd event" Jul 6 23:31:35.022697 containerd[1460]: time="2025-07-06T23:31:35.022619896Z" level=info msg="Start recovering state" Jul 6 23:31:35.022716 containerd[1460]: time="2025-07-06T23:31:35.022706920Z" level=info msg="Start event monitor" Jul 6 23:31:35.022733 containerd[1460]: time="2025-07-06T23:31:35.022720379Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:31:35.022733 containerd[1460]: time="2025-07-06T23:31:35.022727186Z" level=info msg="Start streaming server" Jul 6 23:31:35.022765 containerd[1460]: time="2025-07-06T23:31:35.022735492Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:31:35.022765 containerd[1460]: time="2025-07-06T23:31:35.022742145Z" level=info msg="runtime interface starting up..." Jul 6 23:31:35.022765 containerd[1460]: time="2025-07-06T23:31:35.022747760Z" level=info msg="starting plugins..." Jul 6 23:31:35.022765 containerd[1460]: time="2025-07-06T23:31:35.022761757Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:31:35.022847 containerd[1460]: time="2025-07-06T23:31:35.022806481Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:31:35.022865 containerd[1460]: time="2025-07-06T23:31:35.022857049Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:31:35.022926 containerd[1460]: time="2025-07-06T23:31:35.022907349Z" level=info msg="containerd successfully booted in 0.129090s" Jul 6 23:31:35.023012 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:31:35.659311 systemd-networkd[1221]: eth0: Gained IPv6LL Jul 6 23:31:35.661649 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:31:35.662956 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:31:35.666554 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:31:35.668340 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:31:35.695841 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:31:35.696035 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:31:35.697651 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:31:35.707244 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:31:35.708405 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:31:35.709245 systemd[1]: Startup finished in 2.169s (kernel) + 3.870s (initrd) + 3.257s (userspace) = 9.298s. Jul 6 23:31:41.468138 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:31:41.469395 systemd[1]: Started sshd@0-10.0.0.89:22-10.0.0.1:41940.service - OpenSSH per-connection server daemon (10.0.0.1:41940). Jul 6 23:31:41.549396 sshd[1554]: Accepted publickey for core from 10.0.0.1 port 41940 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:41.551362 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:41.559002 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:31:41.559880 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:31:41.565639 systemd-logind[1446]: New session 1 of user core. Jul 6 23:31:41.586987 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:31:41.589652 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:31:41.617613 (systemd)[1558]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:31:41.619845 systemd-logind[1446]: New session c1 of user core. Jul 6 23:31:41.735208 systemd[1558]: Queued start job for default target default.target. Jul 6 23:31:41.753260 systemd[1558]: Created slice app.slice - User Application Slice. Jul 6 23:31:41.753289 systemd[1558]: Reached target paths.target - Paths. Jul 6 23:31:41.753331 systemd[1558]: Reached target timers.target - Timers. Jul 6 23:31:41.754581 systemd[1558]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:31:41.763887 systemd[1558]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:31:41.763957 systemd[1558]: Reached target sockets.target - Sockets. Jul 6 23:31:41.763995 systemd[1558]: Reached target basic.target - Basic System. Jul 6 23:31:41.764022 systemd[1558]: Reached target default.target - Main User Target. Jul 6 23:31:41.764070 systemd[1558]: Startup finished in 136ms. Jul 6 23:31:41.764304 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:31:41.765825 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:31:41.826496 systemd[1]: Started sshd@1-10.0.0.89:22-10.0.0.1:41950.service - OpenSSH per-connection server daemon (10.0.0.1:41950). Jul 6 23:31:41.886317 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 41950 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:41.887609 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:41.891648 systemd-logind[1446]: New session 2 of user core. Jul 6 23:31:41.908358 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:31:41.958924 sshd[1571]: Connection closed by 10.0.0.1 port 41950 Jul 6 23:31:41.959238 sshd-session[1569]: pam_unix(sshd:session): session closed for user core Jul 6 23:31:41.975789 systemd[1]: sshd@1-10.0.0.89:22-10.0.0.1:41950.service: Deactivated successfully. Jul 6 23:31:41.980500 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:31:41.982671 systemd-logind[1446]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:31:41.986433 systemd[1]: Started sshd@2-10.0.0.89:22-10.0.0.1:41962.service - OpenSSH per-connection server daemon (10.0.0.1:41962). Jul 6 23:31:41.987999 systemd-logind[1446]: Removed session 2. Jul 6 23:31:42.038055 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 41962 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:42.039480 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:42.043510 systemd-logind[1446]: New session 3 of user core. Jul 6 23:31:42.057367 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:31:42.103776 sshd[1579]: Connection closed by 10.0.0.1 port 41962 Jul 6 23:31:42.104053 sshd-session[1577]: pam_unix(sshd:session): session closed for user core Jul 6 23:31:42.115487 systemd[1]: sshd@2-10.0.0.89:22-10.0.0.1:41962.service: Deactivated successfully. Jul 6 23:31:42.117794 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:31:42.118767 systemd-logind[1446]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:31:42.122110 systemd[1]: Started sshd@3-10.0.0.89:22-10.0.0.1:41964.service - OpenSSH per-connection server daemon (10.0.0.1:41964). Jul 6 23:31:42.122647 systemd-logind[1446]: Removed session 3. Jul 6 23:31:42.194929 sshd[1585]: Accepted publickey for core from 10.0.0.1 port 41964 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:42.196249 sshd-session[1585]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:42.200670 systemd-logind[1446]: New session 4 of user core. Jul 6 23:31:42.212378 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:31:42.269683 sshd[1587]: Connection closed by 10.0.0.1 port 41964 Jul 6 23:31:42.273308 sshd-session[1585]: pam_unix(sshd:session): session closed for user core Jul 6 23:31:42.280096 systemd[1]: sshd@3-10.0.0.89:22-10.0.0.1:41964.service: Deactivated successfully. Jul 6 23:31:42.282529 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:31:42.283265 systemd-logind[1446]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:31:42.285645 systemd-logind[1446]: Removed session 4. Jul 6 23:31:42.287448 systemd[1]: Started sshd@4-10.0.0.89:22-10.0.0.1:41972.service - OpenSSH per-connection server daemon (10.0.0.1:41972). Jul 6 23:31:42.359146 sshd[1593]: Accepted publickey for core from 10.0.0.1 port 41972 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:42.360483 sshd-session[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:42.365640 systemd-logind[1446]: New session 5 of user core. Jul 6 23:31:42.381390 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:31:42.452508 sudo[1596]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:31:42.452762 sudo[1596]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:31:42.474302 sudo[1596]: pam_unix(sudo:session): session closed for user root Jul 6 23:31:42.475992 sshd[1595]: Connection closed by 10.0.0.1 port 41972 Jul 6 23:31:42.476422 sshd-session[1593]: pam_unix(sshd:session): session closed for user core Jul 6 23:31:42.485478 systemd[1]: sshd@4-10.0.0.89:22-10.0.0.1:41972.service: Deactivated successfully. Jul 6 23:31:42.490633 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:31:42.492148 systemd-logind[1446]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:31:42.497148 systemd[1]: Started sshd@5-10.0.0.89:22-10.0.0.1:41974.service - OpenSSH per-connection server daemon (10.0.0.1:41974). Jul 6 23:31:42.497656 systemd-logind[1446]: Removed session 5. Jul 6 23:31:42.557903 sshd[1602]: Accepted publickey for core from 10.0.0.1 port 41974 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:42.559096 sshd-session[1602]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:42.563434 systemd-logind[1446]: New session 6 of user core. Jul 6 23:31:42.571332 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:31:42.621979 sudo[1606]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:31:42.622248 sudo[1606]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:31:42.627159 sudo[1606]: pam_unix(sudo:session): session closed for user root Jul 6 23:31:42.631732 sudo[1605]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:31:42.631983 sudo[1605]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:31:42.640845 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:31:42.682250 augenrules[1628]: No rules Jul 6 23:31:42.683738 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:31:42.683963 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:31:42.685118 sudo[1605]: pam_unix(sudo:session): session closed for user root Jul 6 23:31:42.686709 sshd[1604]: Connection closed by 10.0.0.1 port 41974 Jul 6 23:31:42.687123 sshd-session[1602]: pam_unix(sshd:session): session closed for user core Jul 6 23:31:42.699503 systemd[1]: sshd@5-10.0.0.89:22-10.0.0.1:41974.service: Deactivated successfully. Jul 6 23:31:42.701019 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:31:42.701682 systemd-logind[1446]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:31:42.704076 systemd[1]: Started sshd@6-10.0.0.89:22-10.0.0.1:57846.service - OpenSSH per-connection server daemon (10.0.0.1:57846). Jul 6 23:31:42.704710 systemd-logind[1446]: Removed session 6. Jul 6 23:31:42.758682 sshd[1637]: Accepted publickey for core from 10.0.0.1 port 57846 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:42.759985 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:42.765236 systemd-logind[1446]: New session 7 of user core. Jul 6 23:31:42.776395 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:31:42.824071 sshd[1639]: Connection closed by 10.0.0.1 port 57846 Jul 6 23:31:42.824577 sshd-session[1637]: pam_unix(sshd:session): session closed for user core Jul 6 23:31:42.839252 systemd[1]: sshd@6-10.0.0.89:22-10.0.0.1:57846.service: Deactivated successfully. Jul 6 23:31:42.843108 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:31:42.843797 systemd-logind[1446]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:31:42.851884 systemd[1]: Started sshd@7-10.0.0.89:22-10.0.0.1:57854.service - OpenSSH per-connection server daemon (10.0.0.1:57854). Jul 6 23:31:42.852836 systemd-logind[1446]: Removed session 7. Jul 6 23:31:42.906452 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 57854 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:42.907969 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:42.912396 systemd-logind[1446]: New session 8 of user core. Jul 6 23:31:42.926391 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:31:42.980521 sshd[1647]: Connection closed by 10.0.0.1 port 57854 Jul 6 23:31:42.981016 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Jul 6 23:31:42.995238 systemd[1]: sshd@7-10.0.0.89:22-10.0.0.1:57854.service: Deactivated successfully. Jul 6 23:31:42.997514 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:31:42.999333 systemd-logind[1446]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:31:43.001463 systemd[1]: Started sshd@8-10.0.0.89:22-10.0.0.1:57860.service - OpenSSH per-connection server daemon (10.0.0.1:57860). Jul 6 23:31:43.003487 systemd-logind[1446]: Removed session 8. Jul 6 23:31:43.061762 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 57860 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:43.063161 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:43.067814 systemd-logind[1446]: New session 9 of user core. Jul 6 23:31:43.075313 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:31:43.125014 sudo[1658]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Jul 6 23:31:43.125606 sudo[1658]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:31:43.131202 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1659 (touch) Jul 6 23:31:43.132762 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:31:43.198882 systemd-fsck[1662]: fsck.fat 4.2 (2021-01-31) Jul 6 23:31:43.198882 systemd-fsck[1662]: /dev/vda1: 12 files, 130374/258078 clusters Jul 6 23:31:43.201014 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:31:43.203941 systemd[1]: Mounting boot.mount - Boot partition... Jul 6 23:31:43.228773 systemd[1]: Mounted boot.mount - Boot partition. Jul 6 23:31:43.229486 sudo[1658]: pam_unix(sudo:session): session closed for user root Jul 6 23:31:43.231191 sshd[1657]: Connection closed by 10.0.0.1 port 57860 Jul 6 23:31:43.231607 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Jul 6 23:31:43.243137 systemd[1]: sshd@8-10.0.0.89:22-10.0.0.1:57860.service: Deactivated successfully. Jul 6 23:31:43.245120 systemd[1]: session-9.scope: Deactivated successfully. Jul 6 23:31:43.248163 systemd-logind[1446]: Session 9 logged out. Waiting for processes to exit. Jul 6 23:31:43.250918 systemd[1]: Started sshd@9-10.0.0.89:22-10.0.0.1:57872.service - OpenSSH per-connection server daemon (10.0.0.1:57872). Jul 6 23:31:43.251427 systemd-logind[1446]: Removed session 9. Jul 6 23:31:43.298362 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 57872 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:31:43.299616 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:43.303661 systemd-logind[1446]: New session 10 of user core. Jul 6 23:31:43.313382 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 6 23:31:43.364258 sudo[1675]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket -- Reboot -- Jul 6 23:31:54.826064 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:31:54.826084 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:52:18 -00 2025 Jul 6 23:31:54.826094 kernel: KASLR enabled Jul 6 23:31:54.826099 kernel: efi: EFI v2.7 by EDK II Jul 6 23:31:54.826105 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:31:54.826110 kernel: random: crng init done Jul 6 23:31:54.826117 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:31:54.826123 kernel: secureboot: Secure boot enabled Jul 6 23:31:54.826129 kernel: ACPI: Early table checksum verification disabled Jul 6 23:31:54.826136 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:31:54.826142 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:31:54.826148 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:54.826154 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:54.826160 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:54.826167 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:54.826174 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:54.826180 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:54.826187 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:54.826193 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:54.826199 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:31:54.826205 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:31:54.826211 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:31:54.826217 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:31:54.826223 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jul 6 23:31:54.826229 kernel: Zone ranges: Jul 6 23:31:54.826236 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:31:54.826243 kernel: DMA32 empty Jul 6 23:31:54.826248 kernel: Normal empty Jul 6 23:31:54.826254 kernel: Device empty Jul 6 23:31:54.826260 kernel: Movable zone start for each node Jul 6 23:31:54.826266 kernel: Early memory node ranges Jul 6 23:31:54.826273 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:31:54.826279 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:31:54.826285 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:31:54.826291 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:31:54.826297 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:31:54.826303 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:31:54.826312 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:31:54.826318 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:31:54.826324 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:31:54.826333 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:31:54.826339 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:31:54.826346 kernel: psci: probing for conduit method from ACPI. Jul 6 23:31:54.826353 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:31:54.826361 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:31:54.826367 kernel: psci: Trusted OS migration not required Jul 6 23:31:54.826374 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:31:54.826380 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:31:54.826387 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:31:54.826393 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:31:54.826400 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:31:54.826406 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:31:54.826413 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:31:54.826420 kernel: CPU features: detected: Spectre-v4 Jul 6 23:31:54.826427 kernel: CPU features: detected: Spectre-BHB Jul 6 23:31:54.826434 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:31:54.826440 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:31:54.826447 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:31:54.826454 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:31:54.826460 kernel: alternatives: applying boot alternatives Jul 6 23:31:54.826468 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:31:54.826475 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:31:54.826481 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:31:54.826488 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:31:54.826496 kernel: Fallback order for Node 0: 0 Jul 6 23:31:54.826503 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:31:54.826509 kernel: Policy zone: DMA Jul 6 23:31:54.826516 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:31:54.826522 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:31:54.826529 kernel: software IO TLB: area num 4. Jul 6 23:31:54.826535 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:31:54.826542 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:31:54.826548 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:31:54.826555 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:31:54.826562 kernel: rcu: RCU event tracing is enabled. Jul 6 23:31:54.826569 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:31:54.826577 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:31:54.826584 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:31:54.826590 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:31:54.826597 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:31:54.826604 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:31:54.826610 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:31:54.826617 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:31:54.826623 kernel: GICv3: 256 SPIs implemented Jul 6 23:31:54.826629 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:31:54.826636 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:31:54.826642 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:31:54.826650 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:31:54.826657 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:31:54.826663 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:31:54.826670 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:31:54.826676 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:31:54.826683 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:31:54.826689 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:31:54.826696 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:31:54.826702 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:31:54.826709 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:31:54.826715 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:31:54.826722 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:31:54.826730 kernel: arm-pv: using stolen time PV Jul 6 23:31:54.826736 kernel: Console: colour dummy device 80x25 Jul 6 23:31:54.826743 kernel: ACPI: Core revision 20240827 Jul 6 23:31:54.826750 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:31:54.826757 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:31:54.826764 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:31:54.826770 kernel: landlock: Up and running. Jul 6 23:31:54.826777 kernel: SELinux: Initializing. Jul 6 23:31:54.826783 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:31:54.826791 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:31:54.826798 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:31:54.826805 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:31:54.826812 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:31:54.826819 kernel: Remapping and enabling EFI services. Jul 6 23:31:54.826833 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:31:54.826848 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:31:54.826854 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:31:54.826861 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:31:54.826870 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:31:54.826882 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:31:54.826889 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:31:54.826897 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:31:54.826905 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:31:54.826912 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:31:54.826918 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:31:54.826925 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:31:54.826932 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:31:54.826941 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:31:54.826948 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:31:54.826955 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:31:54.826962 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:31:54.826969 kernel: SMP: Total of 4 processors activated. Jul 6 23:31:54.826976 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:31:54.826983 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:31:54.826990 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:31:54.826998 kernel: CPU features: detected: Common not Private translations Jul 6 23:31:54.827005 kernel: CPU features: detected: CRC32 instructions Jul 6 23:31:54.827012 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:31:54.827019 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:31:54.827026 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:31:54.827033 kernel: CPU features: detected: Privileged Access Never Jul 6 23:31:54.827040 kernel: CPU features: detected: RAS Extension Support Jul 6 23:31:54.827047 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:31:54.827054 kernel: alternatives: applying system-wide alternatives Jul 6 23:31:54.827061 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:31:54.827070 kernel: Memory: 2438444K/2572288K available (11072K kernel code, 2428K rwdata, 9032K rodata, 39424K init, 1035K bss, 127896K reserved, 0K cma-reserved) Jul 6 23:31:54.827077 kernel: devtmpfs: initialized Jul 6 23:31:54.827084 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:31:54.827091 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:31:54.827098 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:31:54.827105 kernel: 0 pages in range for non-PLT usage Jul 6 23:31:54.827112 kernel: 508480 pages in range for PLT usage Jul 6 23:31:54.827118 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:31:54.827127 kernel: SMBIOS 3.0.0 present. Jul 6 23:31:54.827134 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:31:54.827141 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:31:54.827148 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:31:54.827155 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:31:54.827162 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:31:54.827169 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:31:54.827176 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:31:54.827183 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 Jul 6 23:31:54.827192 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:31:54.827199 kernel: cpuidle: using governor menu Jul 6 23:31:54.827206 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:31:54.827213 kernel: ASID allocator initialised with 32768 entries Jul 6 23:31:54.827220 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:31:54.827227 kernel: Serial: AMBA PL011 UART driver Jul 6 23:31:54.827234 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:31:54.827241 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:31:54.827248 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:31:54.827256 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:31:54.827263 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:31:54.827270 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:31:54.827277 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:31:54.827284 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:31:54.827291 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:31:54.827298 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:31:54.827305 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:31:54.827312 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:31:54.827320 kernel: ACPI: Interpreter enabled Jul 6 23:31:54.827327 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:31:54.827334 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:31:54.827341 kernel: ACPI: CPU0 has been hot-added Jul 6 23:31:54.827348 kernel: ACPI: CPU1 has been hot-added Jul 6 23:31:54.827355 kernel: ACPI: CPU2 has been hot-added Jul 6 23:31:54.827362 kernel: ACPI: CPU3 has been hot-added Jul 6 23:31:54.827369 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:31:54.827376 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:31:54.827383 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:31:54.827517 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:31:54.827586 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:31:54.827645 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:31:54.827744 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:31:54.827814 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:31:54.827829 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:31:54.827844 kernel: PCI host bridge to bus 0000:00 Jul 6 23:31:54.827923 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:31:54.827977 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:31:54.828029 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:31:54.828080 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:31:54.828151 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:31:54.828220 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:31:54.828283 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:31:54.828342 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:31:54.828403 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:31:54.828467 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:31:54.828531 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:31:54.828595 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:31:54.828653 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:31:54.828712 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:31:54.828775 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:31:54.828788 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:31:54.828796 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:31:54.828807 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:31:54.828816 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:31:54.828830 kernel: iommu: Default domain type: Translated Jul 6 23:31:54.828882 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:31:54.828893 kernel: efivars: Registered efivars operations Jul 6 23:31:54.828901 kernel: vgaarb: loaded Jul 6 23:31:54.828908 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:31:54.828915 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:31:54.828923 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:31:54.828930 kernel: pnp: PnP ACPI init Jul 6 23:31:54.829015 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:31:54.829026 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:31:54.829034 kernel: NET: Registered PF_INET protocol family Jul 6 23:31:54.829043 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:31:54.829050 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:31:54.829057 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:31:54.829065 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:31:54.829072 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:31:54.829080 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:31:54.829087 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:31:54.829094 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:31:54.829103 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:31:54.829110 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:31:54.829118 kernel: kvm [1]: HYP mode not available Jul 6 23:31:54.829125 kernel: Initialise system trusted keyrings Jul 6 23:31:54.829133 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:31:54.829140 kernel: Key type asymmetric registered Jul 6 23:31:54.829147 kernel: Asymmetric key parser 'x509' registered Jul 6 23:31:54.829155 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:31:54.829162 kernel: io scheduler mq-deadline registered Jul 6 23:31:54.829169 kernel: io scheduler kyber registered Jul 6 23:31:54.829178 kernel: io scheduler bfq registered Jul 6 23:31:54.829186 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:31:54.829194 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:31:54.829201 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:31:54.829270 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:31:54.829280 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:31:54.829287 kernel: thunder_xcv, ver 1.0 Jul 6 23:31:54.829294 kernel: thunder_bgx, ver 1.0 Jul 6 23:31:54.829302 kernel: nicpf, ver 1.0 Jul 6 23:31:54.829311 kernel: nicvf, ver 1.0 Jul 6 23:31:54.829382 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:31:54.829439 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:31:54 UTC (1751844714) Jul 6 23:31:54.829448 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:31:54.829456 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:31:54.829463 kernel: watchdog: NMI not fully supported Jul 6 23:31:54.829470 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:31:54.829477 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:31:54.829485 kernel: Segment Routing with IPv6 Jul 6 23:31:54.829492 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:31:54.829499 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:31:54.829506 kernel: Key type dns_resolver registered Jul 6 23:31:54.829513 kernel: registered taskstats version 1 Jul 6 23:31:54.829520 kernel: Loading compiled-in X.509 certificates Jul 6 23:31:54.829528 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: 90fb300ebe1fa0773739bb35dad461c5679d8dfb' Jul 6 23:31:54.829535 kernel: Demotion targets for Node 0: null Jul 6 23:31:54.829542 kernel: Key type .fscrypt registered Jul 6 23:31:54.829550 kernel: Key type fscrypt-provisioning registered Jul 6 23:31:54.829557 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:31:54.829564 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:31:54.829570 kernel: ima: No architecture policies found Jul 6 23:31:54.829578 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:31:54.829584 kernel: clk: Disabling unused clocks Jul 6 23:31:54.829592 kernel: PM: genpd: Disabling unused power domains Jul 6 23:31:54.829599 kernel: Warning: unable to open an initial console. Jul 6 23:31:54.829607 kernel: Freeing unused kernel memory: 39424K Jul 6 23:31:54.829614 kernel: Run /init as init process Jul 6 23:31:54.829621 kernel: with arguments: Jul 6 23:31:54.829628 kernel: /init Jul 6 23:31:54.829640 kernel: with environment: Jul 6 23:31:54.829647 kernel: HOME=/ Jul 6 23:31:54.829656 kernel: TERM=linux Jul 6 23:31:54.829665 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:31:54.829675 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:31:54.829688 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:31:54.829697 systemd[1]: Detected virtualization kvm. Jul 6 23:31:54.829704 systemd[1]: Detected architecture arm64. Jul 6 23:31:54.829711 systemd[1]: Running in initrd. Jul 6 23:31:54.829719 systemd[1]: No hostname configured, using default hostname. Jul 6 23:31:54.829726 systemd[1]: Hostname set to . Jul 6 23:31:54.829734 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:31:54.829743 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:31:54.829750 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:31:54.829758 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:31:54.829766 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:31:54.829774 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:31:54.829781 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:31:54.829789 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:31:54.829800 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:31:54.829808 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:31:54.829815 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:31:54.829829 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:31:54.829844 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:31:54.829852 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:31:54.829860 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:31:54.829867 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:31:54.829875 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:31:54.829885 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:31:54.829892 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:31:54.829900 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:31:54.829908 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:31:54.829915 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:31:54.829923 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:31:54.829930 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:31:54.829938 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:31:54.829946 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:31:54.829954 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:31:54.829962 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:31:54.829969 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:31:54.829977 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:31:54.829984 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:31:54.829992 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:31:54.829999 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:31:54.830009 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:31:54.830016 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:31:54.830024 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:31:54.830049 systemd-journald[245]: Collecting audit messages is disabled. Jul 6 23:31:54.830069 systemd-journald[245]: Journal started Jul 6 23:31:54.830087 systemd-journald[245]: Runtime Journal (/run/log/journal/907c011919194dae91610c04df35731d) is 6M, max 48.5M, 42.4M free. Jul 6 23:31:54.827779 systemd-modules-load[246]: Inserted module 'overlay' Jul 6 23:31:54.834272 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:54.836188 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:31:54.838297 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:31:54.839711 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:31:54.842080 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:31:54.847857 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:31:54.849377 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:31:54.851666 kernel: Bridge firewalling registered Jul 6 23:31:54.850770 systemd-modules-load[246]: Inserted module 'br_netfilter' Jul 6 23:31:54.851712 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:31:54.855070 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:31:54.856438 systemd-tmpfiles[266]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:31:54.859820 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:31:54.864077 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:31:54.865225 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:31:54.868419 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:31:54.869916 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:31:54.871779 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:31:54.895894 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:31:54.912013 systemd-resolved[288]: Positive Trust Anchors: Jul 6 23:31:54.912034 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:31:54.912074 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:31:54.917785 systemd-resolved[288]: Defaulting to hostname 'linux'. Jul 6 23:31:54.919042 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:31:54.919936 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:31:54.987866 kernel: SCSI subsystem initialized Jul 6 23:31:54.992878 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:31:55.000861 kernel: iscsi: registered transport (tcp) Jul 6 23:31:55.017259 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:31:55.017297 kernel: QLogic iSCSI HBA Driver Jul 6 23:31:55.038472 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:31:55.058239 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:31:55.059686 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:31:55.115967 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:31:55.118098 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:31:55.194878 kernel: raid6: neonx8 gen() 11752 MB/s Jul 6 23:31:55.211869 kernel: raid6: neonx4 gen() 15559 MB/s Jul 6 23:31:55.228864 kernel: raid6: neonx2 gen() 12818 MB/s Jul 6 23:31:55.245862 kernel: raid6: neonx1 gen() 9326 MB/s Jul 6 23:31:55.262937 kernel: raid6: int64x8 gen() 5017 MB/s Jul 6 23:31:55.279894 kernel: raid6: int64x4 gen() 7152 MB/s Jul 6 23:31:55.296868 kernel: raid6: int64x2 gen() 6055 MB/s Jul 6 23:31:55.313871 kernel: raid6: int64x1 gen() 4927 MB/s Jul 6 23:31:55.313927 kernel: raid6: using algorithm neonx4 gen() 15559 MB/s Jul 6 23:31:55.330904 kernel: raid6: .... xor() 11650 MB/s, rmw enabled Jul 6 23:31:55.330964 kernel: raid6: using neon recovery algorithm Jul 6 23:31:55.337123 kernel: xor: measuring software checksum speed Jul 6 23:31:55.337217 kernel: 8regs : 21499 MB/sec Jul 6 23:31:55.337235 kernel: 32regs : 21704 MB/sec Jul 6 23:31:55.337248 kernel: arm64_neon : 28099 MB/sec Jul 6 23:31:55.338129 kernel: xor: using function: arm64_neon (28099 MB/sec) Jul 6 23:31:55.395895 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:31:55.402114 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:31:55.404541 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:31:55.445680 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jul 6 23:31:55.449723 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:31:55.451518 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:31:55.473582 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Jul 6 23:31:55.503411 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:31:55.505809 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:31:55.562355 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:31:55.567972 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:31:55.618928 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:31:55.624898 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:31:55.631855 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:31:55.634360 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:31:55.634558 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:55.636960 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:31:55.638725 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:31:55.670154 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:31:55.671230 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:55.679470 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:31:55.680791 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:31:55.689280 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:31:55.699919 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:31:55.701753 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:31:55.702694 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:31:55.704940 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:31:55.706473 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:31:55.708757 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:31:55.710311 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:31:55.726172 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:31:55.726305 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:31:55.728217 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:31:55.731079 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:31:55.748929 sh[601]: Success Jul 6 23:31:55.763166 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:31:55.763225 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:31:55.764098 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:31:55.771867 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:31:55.798226 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:31:55.811256 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:31:55.813260 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:31:55.823895 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:31:55.823940 kernel: BTRFS: device fsid aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (613) Jul 6 23:31:55.826520 kernel: BTRFS info (device dm-0): first mount of filesystem aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 Jul 6 23:31:55.826557 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:55.827273 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:31:55.831435 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:31:55.832482 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:31:55.833444 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:31:55.834188 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:31:55.836986 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:31:55.859852 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (644) Jul 6 23:31:55.862148 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:55.862180 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:55.862195 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:31:55.868855 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:55.868857 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:31:55.870732 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:31:55.933889 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:31:55.936938 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:31:55.979666 systemd-networkd[785]: lo: Link UP Jul 6 23:31:55.979677 systemd-networkd[785]: lo: Gained carrier Jul 6 23:31:55.980494 systemd-networkd[785]: Enumeration completed Jul 6 23:31:55.980929 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:31:55.981305 systemd-networkd[785]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:31:55.981308 systemd-networkd[785]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:31:55.981922 systemd[1]: Reached target network.target - Network. Jul 6 23:31:55.982399 systemd-networkd[785]: eth0: Link UP Jul 6 23:31:55.982402 systemd-networkd[785]: eth0: Gained carrier Jul 6 23:31:55.982411 systemd-networkd[785]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:31:56.015917 systemd-networkd[785]: eth0: DHCPv4 address 10.0.0.89/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:31:56.026973 ignition[691]: Ignition 2.21.0 Jul 6 23:31:56.026988 ignition[691]: Stage: fetch-offline Jul 6 23:31:56.027016 ignition[691]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:56.027024 ignition[691]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:56.027205 ignition[691]: parsed url from cmdline: "" Jul 6 23:31:56.027208 ignition[691]: no config URL provided Jul 6 23:31:56.027212 ignition[691]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:31:56.027218 ignition[691]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:31:56.027236 ignition[691]: op(1): [started] loading QEMU firmware config module Jul 6 23:31:56.027240 ignition[691]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:31:56.034459 ignition[691]: op(1): [finished] loading QEMU firmware config module Jul 6 23:31:56.038136 ignition[691]: parsing config with SHA512: b940332d9e8ae3f18dae2860e4e46be8be57976a40b30d18d9889abf4b0526876610ec72a92705e751a89647c74543812725b83643a53ae1d824848f2c2edccc Jul 6 23:31:56.043169 unknown[691]: fetched base config from "system" Jul 6 23:31:56.043181 unknown[691]: fetched user config from "qemu" Jul 6 23:31:56.043572 ignition[691]: fetch-offline: fetch-offline passed Jul 6 23:31:56.043735 ignition[691]: Ignition finished successfully Jul 6 23:31:56.045268 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:31:56.046467 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:31:56.047243 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:31:56.082551 ignition[806]: Ignition 2.21.0 Jul 6 23:31:56.082562 ignition[806]: Stage: kargs Jul 6 23:31:56.082720 ignition[806]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:56.082729 ignition[806]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:56.083323 ignition[806]: kargs: kargs passed Jul 6 23:31:56.087069 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:31:56.083370 ignition[806]: Ignition finished successfully Jul 6 23:31:56.089087 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:31:56.117570 ignition[814]: Ignition 2.21.0 Jul 6 23:31:56.117590 ignition[814]: Stage: disks Jul 6 23:31:56.117721 ignition[814]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:56.117730 ignition[814]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:56.118306 ignition[814]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Jul 6 23:31:56.123777 ignition[814]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Jul 6 23:31:56.123881 ignition[814]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Jul 6 23:31:56.123987 ignition[814]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Jul 6 23:31:56.134698 ignition[814]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Jul 6 23:31:56.134715 ignition[814]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "492b2e2a-5dd7-445f-b930-e9dd6acadf93" and label "OEM" Jul 6 23:31:56.134720 ignition[814]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Jul 6 23:31:56.134747 ignition[814]: disks: disks passed Jul 6 23:31:56.138560 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:31:56.134828 ignition[814]: Ignition finished successfully Jul 6 23:31:56.140592 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:31:56.141520 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:31:56.142958 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:31:56.144406 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:31:56.145766 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:31:56.148306 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:31:56.175448 systemd-fsck[824]: ROOT: clean, 192/553520 files, 58215/553472 blocks Jul 6 23:31:56.177960 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:31:56.180834 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:31:56.245870 kernel: EXT4-fs (vda9): mounted filesystem a6b10247-fbe6-4a25-95d9-ddd4b58604ec r/w with ordered data mode. Quota mode: none. Jul 6 23:31:56.245932 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:31:56.246921 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:31:56.248907 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:31:56.250509 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:31:56.251483 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:31:56.251542 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:31:56.251566 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:31:56.259883 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:31:56.263354 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:31:56.264442 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (832) Jul 6 23:31:56.266872 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:56.266905 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:56.266916 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:31:56.271384 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:31:56.563919 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:31:56.565623 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:31:56.566941 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:31:56.584893 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:56.605048 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:31:56.611752 ignition[1129]: INFO : Ignition 2.21.0 Jul 6 23:31:56.611752 ignition[1129]: INFO : Stage: mount Jul 6 23:31:56.613136 ignition[1129]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:56.613136 ignition[1129]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:56.613136 ignition[1129]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 6 23:31:56.613136 ignition[1129]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Jul 6 23:31:56.621045 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1141) Jul 6 23:31:56.621066 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:56.621075 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:56.621092 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:31:56.623588 ignition[1129]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 6 23:31:56.625791 ignition[1129]: INFO : mount: mount passed Jul 6 23:31:56.625791 ignition[1129]: INFO : Ignition finished successfully Jul 6 23:31:56.626541 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:31:56.628462 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:31:56.811806 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:31:56.848348 ignition[1159]: INFO : Ignition 2.21.0 Jul 6 23:31:56.848348 ignition[1159]: INFO : Stage: files Jul 6 23:31:56.848348 ignition[1159]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:56.848348 ignition[1159]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:56.851530 ignition[1159]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:31:56.851530 ignition[1159]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:31:56.851530 ignition[1159]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 6 23:31:56.855103 ignition[1159]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jul 6 23:31:56.852491 unknown[1159]: wrote ssh authorized keys file for user: core Jul 6 23:31:56.874783 ignition[1159]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:31:56.877699 ignition[1159]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:31:56.879087 ignition[1159]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jul 6 23:31:56.884446 ignition[1159]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Jul 6 23:31:56.886227 ignition[1159]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:31:56.886227 ignition[1159]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:31:56.886227 ignition[1159]: INFO : files: files passed Jul 6 23:31:56.886227 ignition[1159]: INFO : Ignition finished successfully Jul 6 23:31:56.886729 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:31:56.889185 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:31:56.890827 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:31:56.903988 initrd-setup-root-after-ignition[1188]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:31:56.904564 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:31:56.904671 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:31:56.907400 initrd-setup-root-after-ignition[1191]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:31:56.907400 initrd-setup-root-after-ignition[1191]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:31:56.909845 initrd-setup-root-after-ignition[1195]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:31:56.909576 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:31:56.911058 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:31:56.913541 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:31:56.946223 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:31:56.946332 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:31:56.947914 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:31:56.949357 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:31:56.950798 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:31:56.951702 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:31:56.977455 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:31:56.979662 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:31:57.000737 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:31:57.002025 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:31:57.003757 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:31:57.005405 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:31:57.005628 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:31:57.007618 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:31:57.009137 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:31:57.010513 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:31:57.011994 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:31:57.013719 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:31:57.015297 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:31:57.016941 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:31:57.018610 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:31:57.020343 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:31:57.022071 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:31:57.023503 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:31:57.024835 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:31:57.025013 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:31:57.027069 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:31:57.028547 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:31:57.030046 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:31:57.030945 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:31:57.032101 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:31:57.032219 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:31:57.034602 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:31:57.034717 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:31:57.036200 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:31:57.037658 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:31:57.042994 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:31:57.044032 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:31:57.045746 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:31:57.047010 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:31:57.047195 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:31:57.048415 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:31:57.048589 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:31:57.050013 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:31:57.050148 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:31:57.051533 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:31:57.051634 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:31:57.053893 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:31:57.056299 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:31:57.057139 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:31:57.057267 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:31:57.058862 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:31:57.058972 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:31:57.064257 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:31:57.069064 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:31:57.078523 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:31:57.081632 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:31:57.081741 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:31:57.084710 ignition[1215]: INFO : Ignition 2.21.0 Jul 6 23:31:57.084710 ignition[1215]: INFO : Stage: umount Jul 6 23:31:57.084710 ignition[1215]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:31:57.084710 ignition[1215]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:31:57.084710 ignition[1215]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Jul 6 23:31:57.085129 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:31:57.090439 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:57.091065 ignition[1215]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Jul 6 23:31:57.091065 ignition[1215]: INFO : umount: umount passed Jul 6 23:31:57.093473 ignition[1215]: INFO : Ignition finished successfully Jul 6 23:31:57.093612 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:31:57.093713 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:31:57.095170 systemd[1]: Stopped target network.target - Network. Jul 6 23:31:57.096321 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:31:57.096374 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:31:57.097876 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:31:57.097928 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:31:57.099299 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:31:57.099344 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:31:57.100762 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:31:57.100801 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:31:57.102407 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:31:57.102463 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:31:57.103951 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:31:57.105431 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:31:57.115228 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:31:57.115333 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:31:57.119247 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:31:57.119550 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:31:57.120888 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:31:57.123381 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:31:57.124440 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:31:57.125628 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:31:57.125668 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:31:57.128462 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:31:57.129905 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:31:57.130027 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:31:57.131736 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:31:57.131779 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:31:57.134452 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:31:57.134494 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:31:57.136074 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:31:57.136113 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:31:57.138527 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:31:57.166567 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:31:57.171037 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:31:57.172319 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:31:57.172358 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:31:57.174138 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:31:57.174174 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:31:57.175830 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:31:57.175900 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:31:57.178272 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:31:57.178322 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:31:57.180507 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:31:57.180555 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:31:57.183790 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:31:57.185472 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:31:57.185530 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:31:57.188343 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:31:57.188395 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:31:57.191377 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:31:57.191425 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:31:57.194145 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:31:57.194190 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:31:57.196076 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:31:57.196116 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:57.199353 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:31:57.199458 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:31:57.200679 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:31:57.200757 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:31:57.203012 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:31:57.204932 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:31:57.238341 systemd[1]: Switching root. Jul 6 23:31:57.270050 systemd-journald[245]: Journal stopped Jul 6 23:31:57.869120 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Jul 6 23:31:57.869176 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:31:57.869191 kernel: SELinux: policy capability open_perms=1 Jul 6 23:31:57.869201 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:31:57.869215 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:31:57.869225 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:31:57.869234 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:31:57.869247 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:31:57.869257 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:31:57.869266 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:31:57.869276 kernel: audit: type=1403 audit(1751844717.360:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:31:57.869288 systemd[1]: Successfully loaded SELinux policy in 54.216ms. Jul 6 23:31:57.869308 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.440ms. Jul 6 23:31:57.869321 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:31:57.869333 systemd[1]: Detected virtualization kvm. Jul 6 23:31:57.869343 systemd[1]: Detected architecture arm64. Jul 6 23:31:57.869358 zram_generator::config[1260]: No configuration found. Jul 6 23:31:57.869380 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:31:57.869392 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:31:57.869404 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:31:57.869415 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:31:57.869428 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:31:57.869439 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:31:57.869449 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:31:57.869460 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:31:57.869471 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:31:57.869482 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:31:57.869493 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:31:57.869503 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:31:57.869513 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:31:57.869524 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:31:57.869535 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:31:57.869546 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:31:57.869558 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:31:57.869568 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:31:57.869580 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:31:57.869617 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:31:57.869631 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:31:57.869642 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:31:57.869657 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:31:57.869668 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:31:57.869681 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:31:57.869692 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:31:57.869703 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:31:57.869713 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:31:57.869724 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:31:57.869734 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:31:57.869745 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:31:57.869756 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:31:57.869766 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:31:57.869779 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:31:57.869790 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:31:57.869801 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:31:57.869818 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:31:57.869832 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:31:57.869852 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:31:57.869871 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:31:57.869881 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:31:57.869893 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:31:57.869906 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:31:57.869917 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:31:57.869928 systemd[1]: Reached target machines.target - Containers. Jul 6 23:31:57.869938 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:31:57.869951 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:31:57.869962 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:31:57.869972 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:31:57.869983 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:31:57.870017 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:31:57.870032 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:31:57.870043 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:31:57.870054 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:31:57.870064 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:31:57.870075 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:31:57.870085 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:31:57.870096 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:31:57.870108 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:31:57.870119 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:31:57.870130 kernel: fuse: init (API version 7.41) Jul 6 23:31:57.870139 kernel: loop: module loaded Jul 6 23:31:57.870149 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:31:57.870160 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:31:57.870171 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:31:57.870182 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:31:57.870192 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:31:57.870205 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:31:57.870216 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:31:57.870228 systemd[1]: Stopped verity-setup.service. Jul 6 23:31:57.870238 kernel: ACPI: bus type drm_connector registered Jul 6 23:31:57.870250 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:31:57.870263 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:31:57.870275 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:31:57.870287 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:31:57.870298 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:31:57.870309 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:31:57.870319 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:31:57.870330 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:31:57.870340 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:31:57.870375 systemd-journald[1341]: Collecting audit messages is disabled. Jul 6 23:31:57.870400 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:31:57.870413 systemd-journald[1341]: Journal started Jul 6 23:31:57.870435 systemd-journald[1341]: Runtime Journal (/run/log/journal/907c011919194dae91610c04df35731d) is 6M, max 48.5M, 42.4M free. Jul 6 23:31:57.641572 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:31:57.664166 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:31:57.872371 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:31:57.873172 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:31:57.873366 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:31:57.874649 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:31:57.874824 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:31:57.876118 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:31:57.876277 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:31:57.878161 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:31:57.878326 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:31:57.879514 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:31:57.879664 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:31:57.880937 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:31:57.882205 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:31:57.883677 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:31:57.884996 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:31:57.898306 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:31:57.900738 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:31:57.902777 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:31:57.904068 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:31:57.914703 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:31:57.916862 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:31:57.917855 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:31:57.918975 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:31:57.920043 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:31:57.921328 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:31:57.930089 systemd-journald[1341]: Time spent on flushing to /var/log/journal/907c011919194dae91610c04df35731d is 20.626ms for 843 entries. Jul 6 23:31:57.930089 systemd-journald[1341]: System Journal (/var/log/journal/907c011919194dae91610c04df35731d) is 8M, max 195.6M, 187.6M free. Jul 6 23:31:57.967063 systemd-journald[1341]: Received client request to flush runtime journal. Jul 6 23:31:57.925567 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:31:57.931234 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:31:57.934499 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:31:57.935724 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:31:57.937401 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:31:57.940493 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 6 23:31:57.944239 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:31:57.967226 systemd-tmpfiles[1388]: ACLs are not supported, ignoring. Jul 6 23:31:57.967237 systemd-tmpfiles[1388]: ACLs are not supported, ignoring. Jul 6 23:31:57.970878 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:31:57.972362 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:31:57.975688 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:31:58.015740 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:31:58.024062 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:31:58.045344 systemd-tmpfiles[1403]: ACLs are not supported, ignoring. Jul 6 23:31:58.045363 systemd-tmpfiles[1403]: ACLs are not supported, ignoring. Jul 6 23:31:58.050100 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:31:58.382273 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:31:58.384994 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:31:58.417897 systemd-udevd[1407]: Using default interface naming scheme 'v255'. Jul 6 23:31:58.433660 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:31:58.436967 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:31:58.453772 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:31:58.507238 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:31:58.524773 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:31:58.539320 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:31:58.546083 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:31:58.587418 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:31:58.594135 systemd-networkd[1414]: lo: Link UP Jul 6 23:31:58.594143 systemd-networkd[1414]: lo: Gained carrier Jul 6 23:31:58.594977 systemd-networkd[1414]: Enumeration completed Jul 6 23:31:58.595117 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:31:58.595481 systemd-networkd[1414]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:31:58.595485 systemd-networkd[1414]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:31:58.595977 systemd-networkd[1414]: eth0: Link UP Jul 6 23:31:58.596073 systemd-networkd[1414]: eth0: Gained carrier Jul 6 23:31:58.596094 systemd-networkd[1414]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:31:58.598070 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:31:58.599957 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:31:58.632647 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:31:58.637626 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:31:58.637940 systemd-networkd[1414]: eth0: DHCPv4 address 10.0.0.89/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:31:58.668110 systemd[1]: Mounting oem.mount - /oem... Jul 6 23:31:58.693372 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:31:58.693852 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (1473) Jul 6 23:31:58.696268 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:31:58.696307 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:31:58.697864 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:31:58.700207 systemd[1]: Mounted oem.mount - /oem. Jul 6 23:31:58.701391 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:31:58.703366 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:31:58.705441 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:31:58.706390 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:31:58.706449 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:31:58.707448 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:31:58.733860 kernel: loop0: detected capacity change from 0 to 107312 Jul 6 23:31:58.748873 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:31:58.767955 kernel: loop1: detected capacity change from 0 to 138376 Jul 6 23:31:58.802867 kernel: loop2: detected capacity change from 0 to 107312 Jul 6 23:31:58.807854 kernel: loop3: detected capacity change from 0 to 138376 Jul 6 23:31:58.813652 (sd-merge)[1499]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:31:58.814065 (sd-merge)[1499]: Merged extensions into '/usr'. Jul 6 23:31:58.816773 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:31:58.819433 systemd[1]: Starting ensure-sysext.service... Jul 6 23:31:58.821000 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:31:58.839376 systemd[1]: Reload requested from client PID 1504 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:31:58.839396 systemd[1]: Reloading... Jul 6 23:31:58.842468 ldconfig[1494]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:31:58.845650 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:31:58.845709 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:31:58.845972 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:31:58.846239 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:31:58.847009 systemd-tmpfiles[1505]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:31:58.847215 systemd-tmpfiles[1505]: ACLs are not supported, ignoring. Jul 6 23:31:58.847262 systemd-tmpfiles[1505]: ACLs are not supported, ignoring. Jul 6 23:31:58.852801 systemd-tmpfiles[1505]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:31:58.852824 systemd-tmpfiles[1505]: Skipping /boot Jul 6 23:31:58.864205 systemd-tmpfiles[1505]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:31:58.864219 systemd-tmpfiles[1505]: Skipping /boot Jul 6 23:31:58.889985 zram_generator::config[1539]: No configuration found. Jul 6 23:31:58.963801 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:31:59.041161 systemd[1]: Reloading finished in 201 ms. Jul 6 23:31:59.073593 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:31:59.103396 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:31:59.111372 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:31:59.113613 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:31:59.124932 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:31:59.127962 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:31:59.131056 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:31:59.134916 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:31:59.137246 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:31:59.140399 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:31:59.146718 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:31:59.148252 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:31:59.148375 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:31:59.148464 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:31:59.152188 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:31:59.153072 augenrules[1585]: /sbin/augenrules: No change Jul 6 23:31:59.154983 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:31:59.155161 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:31:59.156522 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:31:59.156675 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:31:59.168327 augenrules[1611]: No rules Jul 6 23:31:59.170491 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:31:59.171877 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:31:59.173314 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:31:59.173461 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:31:59.176461 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:31:59.179640 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:31:59.181097 systemd[1]: Finished ensure-sysext.service. Jul 6 23:31:59.185235 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:31:59.186438 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:31:59.188396 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:31:59.191973 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:31:59.193030 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:31:59.193076 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:31:59.193113 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:31:59.198934 systemd-resolved[1589]: Positive Trust Anchors: Jul 6 23:31:59.198944 systemd-resolved[1589]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:31:59.198975 systemd-resolved[1589]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:31:59.199263 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:31:59.202001 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:31:59.202829 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:31:59.203364 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:31:59.204895 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:31:59.205092 systemd-resolved[1589]: Defaulting to hostname 'linux'. Jul 6 23:31:59.206079 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:31:59.206209 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:31:59.207320 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:31:59.207474 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:31:59.210586 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:31:59.210668 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:31:59.212530 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:31:59.215881 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:31:59.216961 systemd[1]: Reached target network.target - Network. Jul 6 23:31:59.217597 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:31:59.253026 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:31:58.378357 systemd-resolved[1589]: Clock change detected. Flushing caches. Jul 6 23:31:58.386766 systemd-journald[1341]: Time jumped backwards, rotating. Jul 6 23:31:58.378388 systemd-timesyncd[1623]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:31:58.378426 systemd-timesyncd[1623]: Initial clock synchronization to Sun 2025-07-06 23:31:58.378304 UTC. Jul 6 23:31:58.379595 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:31:58.381107 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:31:58.382365 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:31:58.383280 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:31:58.384179 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:31:58.384203 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:31:58.384856 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:31:58.385841 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:31:58.386702 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:31:58.387556 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:31:58.389067 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:31:58.390998 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:31:58.396174 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:31:58.397639 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:31:58.398511 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:31:58.401085 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:31:58.402345 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:31:58.403724 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:31:58.404565 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:31:58.405233 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:31:58.405940 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:31:58.405969 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:31:58.406847 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:31:58.408460 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:31:58.410078 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:31:58.411762 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:31:58.413690 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:31:58.414441 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:31:58.416029 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:31:58.417676 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:31:58.419364 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:31:58.424454 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:31:58.426281 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:31:58.426768 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:31:58.427156 jq[1636]: false Jul 6 23:31:58.427857 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:31:58.430192 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:31:58.432376 extend-filesystems[1637]: Found /dev/vda6 Jul 6 23:31:58.433736 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:31:58.437141 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:31:58.437876 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:31:58.438156 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:31:58.438324 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:31:58.440223 jq[1646]: true Jul 6 23:31:58.441734 extend-filesystems[1637]: Found /dev/vda9 Jul 6 23:31:58.447727 extend-filesystems[1637]: Checking size of /dev/vda9 Jul 6 23:31:58.448401 (ntainerd)[1657]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:31:58.448672 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:31:58.449729 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:31:58.454662 jq[1661]: true Jul 6 23:31:58.466658 extend-filesystems[1637]: Old size kept for /dev/vda9 Jul 6 23:31:58.470924 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:31:58.472007 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:31:58.508099 dbus-daemon[1634]: [system] SELinux support is enabled Jul 6 23:31:58.509643 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:31:58.516080 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:31:58.516116 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:31:58.517341 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:31:58.517362 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:31:58.519579 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:31:58.524837 systemd-logind[1644]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:31:58.525036 systemd-logind[1644]: New seat seat0. Jul 6 23:31:58.530586 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:31:58.531367 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:31:58.552918 update_engine[1645]: I20250706 23:31:58.552649 1645 main.cc:92] Flatcar Update Engine starting Jul 6 23:31:58.556862 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:31:58.557338 update_engine[1645]: I20250706 23:31:58.556903 1645 update_check_scheduler.cc:74] Next update check in 11m36s Jul 6 23:31:58.559255 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:31:58.560868 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:31:58.561043 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:31:58.566454 bash[1697]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:31:58.569879 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:31:58.571469 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:31:58.573748 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:31:58.585917 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:31:58.588876 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:31:58.592674 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:31:58.593686 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:31:58.611174 locksmithd[1703]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:31:58.697017 containerd[1657]: time="2025-07-06T23:31:58Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:31:58.698604 containerd[1657]: time="2025-07-06T23:31:58.698570598Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:31:58.706991 containerd[1657]: time="2025-07-06T23:31:58.706947078Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.76µs" Jul 6 23:31:58.706991 containerd[1657]: time="2025-07-06T23:31:58.706980318Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:31:58.707062 containerd[1657]: time="2025-07-06T23:31:58.706999118Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:31:58.707252 containerd[1657]: time="2025-07-06T23:31:58.707222078Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:31:58.707252 containerd[1657]: time="2025-07-06T23:31:58.707244158Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:31:58.707291 containerd[1657]: time="2025-07-06T23:31:58.707275278Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:31:58.707422 containerd[1657]: time="2025-07-06T23:31:58.707396238Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:31:58.707422 containerd[1657]: time="2025-07-06T23:31:58.707415078Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:31:58.707676 containerd[1657]: time="2025-07-06T23:31:58.707644878Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:31:58.707676 containerd[1657]: time="2025-07-06T23:31:58.707670358Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:31:58.707715 containerd[1657]: time="2025-07-06T23:31:58.707684838Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:31:58.707715 containerd[1657]: time="2025-07-06T23:31:58.707693118Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:31:58.707857 containerd[1657]: time="2025-07-06T23:31:58.707831878Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:31:58.708098 containerd[1657]: time="2025-07-06T23:31:58.708068798Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:31:58.708120 containerd[1657]: time="2025-07-06T23:31:58.708106718Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:31:58.708138 containerd[1657]: time="2025-07-06T23:31:58.708118438Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:31:58.708700 containerd[1657]: time="2025-07-06T23:31:58.708669438Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:31:58.708939 containerd[1657]: time="2025-07-06T23:31:58.708913838Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:31:58.708991 containerd[1657]: time="2025-07-06T23:31:58.708969718Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710359598Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710469438Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710484278Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710502518Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710516358Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710545958Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710558118Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710569238Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710582038Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:31:58.710587 containerd[1657]: time="2025-07-06T23:31:58.710591958Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710602358Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710620678Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710698718Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710715518Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710728198Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710738598Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710750838Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710760998Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710771358Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:31:58.710779 containerd[1657]: time="2025-07-06T23:31:58.710780478Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:31:58.710943 containerd[1657]: time="2025-07-06T23:31:58.710791158Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:31:58.710943 containerd[1657]: time="2025-07-06T23:31:58.710801038Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:31:58.710943 containerd[1657]: time="2025-07-06T23:31:58.710812198Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:31:58.711028 containerd[1657]: time="2025-07-06T23:31:58.710996598Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:31:58.711028 containerd[1657]: time="2025-07-06T23:31:58.711021958Z" level=info msg="Start snapshots syncer" Jul 6 23:31:58.711228 containerd[1657]: time="2025-07-06T23:31:58.711044518Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:31:58.711292 containerd[1657]: time="2025-07-06T23:31:58.711258518Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:31:58.711538 containerd[1657]: time="2025-07-06T23:31:58.711320358Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:31:58.711538 containerd[1657]: time="2025-07-06T23:31:58.711390318Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:31:58.711629 containerd[1657]: time="2025-07-06T23:31:58.711604718Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:31:58.711655 containerd[1657]: time="2025-07-06T23:31:58.711643198Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:31:58.711655 containerd[1657]: time="2025-07-06T23:31:58.711658678Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711669078Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711681398Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711693478Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711703438Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711728718Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711739958Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711749758Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711780518Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711793078Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:31:58.711806 containerd[1657]: time="2025-07-06T23:31:58.711801078Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:31:58.712010 containerd[1657]: time="2025-07-06T23:31:58.711809798Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:31:58.712010 containerd[1657]: time="2025-07-06T23:31:58.711821918Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:31:58.712010 containerd[1657]: time="2025-07-06T23:31:58.711834278Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:31:58.712010 containerd[1657]: time="2025-07-06T23:31:58.711844198Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:31:58.712231 containerd[1657]: time="2025-07-06T23:31:58.712202598Z" level=info msg="runtime interface created" Jul 6 23:31:58.712231 containerd[1657]: time="2025-07-06T23:31:58.712219718Z" level=info msg="created NRI interface" Jul 6 23:31:58.712231 containerd[1657]: time="2025-07-06T23:31:58.712229638Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:31:58.712292 containerd[1657]: time="2025-07-06T23:31:58.712242278Z" level=info msg="Connect containerd service" Jul 6 23:31:58.712292 containerd[1657]: time="2025-07-06T23:31:58.712273838Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:31:58.713015 containerd[1657]: time="2025-07-06T23:31:58.712987238Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:31:58.825197 containerd[1657]: time="2025-07-06T23:31:58.825123278Z" level=info msg="Start subscribing containerd event" Jul 6 23:31:58.825379 containerd[1657]: time="2025-07-06T23:31:58.825217758Z" level=info msg="Start recovering state" Jul 6 23:31:58.825379 containerd[1657]: time="2025-07-06T23:31:58.825138118Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:31:58.825511 containerd[1657]: time="2025-07-06T23:31:58.825309318Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:31:58.825511 containerd[1657]: time="2025-07-06T23:31:58.825311198Z" level=info msg="Start event monitor" Jul 6 23:31:58.825511 containerd[1657]: time="2025-07-06T23:31:58.825483678Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:31:58.825511 containerd[1657]: time="2025-07-06T23:31:58.825490318Z" level=info msg="Start streaming server" Jul 6 23:31:58.825627 containerd[1657]: time="2025-07-06T23:31:58.825513478Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:31:58.825627 containerd[1657]: time="2025-07-06T23:31:58.825548838Z" level=info msg="runtime interface starting up..." Jul 6 23:31:58.825627 containerd[1657]: time="2025-07-06T23:31:58.825554958Z" level=info msg="starting plugins..." Jul 6 23:31:58.825627 containerd[1657]: time="2025-07-06T23:31:58.825570998Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:31:58.825853 containerd[1657]: time="2025-07-06T23:31:58.825783118Z" level=info msg="containerd successfully booted in 0.129440s" Jul 6 23:31:58.825893 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:31:59.536691 systemd-networkd[1414]: eth0: Gained IPv6LL Jul 6 23:31:59.538942 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:31:59.540359 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:31:59.543380 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:31:59.545149 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:31:59.572293 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:31:59.572515 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:31:59.574063 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:31:59.578270 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:31:59.579460 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:31:59.585477 systemd[1]: Startup finished in 2.158s (kernel) + 2.699s (initrd) + 3.158s (userspace) = 8.016s. Jul 6 23:31:59.613188 login[1713]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:59.614624 login[1714]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:31:59.622113 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:31:59.623137 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:31:59.628481 systemd-logind[1644]: New session 1 of user core. Jul 6 23:31:59.631368 systemd-logind[1644]: New session 2 of user core. Jul 6 23:31:59.652318 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:31:59.654773 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:31:59.681405 (systemd)[1758]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:31:59.683829 systemd-logind[1644]: New session c1 of user core. Jul 6 23:31:59.795955 systemd[1758]: Queued start job for default target default.target. Jul 6 23:31:59.815478 systemd[1758]: Created slice app.slice - User Application Slice. Jul 6 23:31:59.815520 systemd[1758]: Reached target paths.target - Paths. Jul 6 23:31:59.815599 systemd[1758]: Reached target timers.target - Timers. Jul 6 23:31:59.816854 systemd[1758]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:31:59.825695 systemd[1758]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:31:59.825761 systemd[1758]: Reached target sockets.target - Sockets. Jul 6 23:31:59.825798 systemd[1758]: Reached target basic.target - Basic System. Jul 6 23:31:59.825825 systemd[1758]: Reached target default.target - Main User Target. Jul 6 23:31:59.825855 systemd[1758]: Startup finished in 134ms. Jul 6 23:31:59.826168 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:31:59.828168 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:31:59.830274 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:32:05.406953 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:32:05.411905 systemd[1]: Started sshd@0-10.0.0.89:22-10.0.0.1:54350.service - OpenSSH per-connection server daemon (10.0.0.1:54350). Jul 6 23:32:05.489108 sshd[1789]: Accepted publickey for core from 10.0.0.1 port 54350 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:32:05.490660 sshd-session[1789]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:32:05.494643 systemd-logind[1644]: New session 3 of user core. Jul 6 23:32:05.503747 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:32:05.559224 systemd[1]: Started sshd@1-10.0.0.89:22-10.0.0.1:54366.service - OpenSSH per-connection server daemon (10.0.0.1:54366). Jul 6 23:32:05.618432 sshd[1794]: Accepted publickey for core from 10.0.0.1 port 54366 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:32:05.619799 sshd-session[1794]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:32:05.623683 systemd-logind[1644]: New session 4 of user core. Jul 6 23:32:05.639749 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:32:05.691599 sshd[1796]: Connection closed by 10.0.0.1 port 54366 Jul 6 23:32:05.691867 sshd-session[1794]: pam_unix(sshd:session): session closed for user core Jul 6 23:32:05.705277 systemd[1]: sshd@1-10.0.0.89:22-10.0.0.1:54366.service: Deactivated successfully. Jul 6 23:32:05.707854 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:32:05.708494 systemd-logind[1644]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:32:05.711723 systemd[1]: Started sshd@2-10.0.0.89:22-10.0.0.1:54382.service - OpenSSH per-connection server daemon (10.0.0.1:54382). Jul 6 23:32:05.712832 systemd-logind[1644]: Removed session 4. Jul 6 23:32:05.767329 sshd[1802]: Accepted publickey for core from 10.0.0.1 port 54382 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:32:05.768742 sshd-session[1802]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:32:05.772764 systemd-logind[1644]: New session 5 of user core. Jul 6 23:32:05.780714 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:32:05.829132 sshd[1804]: Connection closed by 10.0.0.1 port 54382 Jul 6 23:32:05.829447 sshd-session[1802]: pam_unix(sshd:session): session closed for user core Jul 6 23:32:05.838420 systemd[1]: sshd@2-10.0.0.89:22-10.0.0.1:54382.service: Deactivated successfully. Jul 6 23:32:05.840790 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:32:05.841560 systemd-logind[1644]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:32:05.843507 systemd[1]: Started sshd@3-10.0.0.89:22-10.0.0.1:54388.service - OpenSSH per-connection server daemon (10.0.0.1:54388). Jul 6 23:32:05.844139 systemd-logind[1644]: Removed session 5. Jul 6 23:32:05.894454 sshd[1810]: Accepted publickey for core from 10.0.0.1 port 54388 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:32:05.896263 sshd-session[1810]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:32:05.900129 systemd-logind[1644]: New session 6 of user core. Jul 6 23:32:05.909704 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:32:05.960965 sshd[1812]: Connection closed by 10.0.0.1 port 54388 Jul 6 23:32:05.961630 sshd-session[1810]: pam_unix(sshd:session): session closed for user core Jul 6 23:32:05.973637 systemd[1]: sshd@3-10.0.0.89:22-10.0.0.1:54388.service: Deactivated successfully. Jul 6 23:32:05.975594 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:32:05.976329 systemd-logind[1644]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:32:05.978843 systemd[1]: Started sshd@4-10.0.0.89:22-10.0.0.1:54390.service - OpenSSH per-connection server daemon (10.0.0.1:54390). Jul 6 23:32:05.979793 systemd-logind[1644]: Removed session 6. Jul 6 23:32:06.035347 sshd[1818]: Accepted publickey for core from 10.0.0.1 port 54390 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:32:06.036889 sshd-session[1818]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:32:06.041026 systemd-logind[1644]: New session 7 of user core. Jul 6 23:32:06.057747 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:32:06.122887 sudo[1821]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:32:06.123147 sudo[1821]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:32:06.128559 kernel: audit: type=1404 audit(1751844726.125:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 6 23:32:06.140185 sudo[1821]: pam_unix(sudo:session): session closed for user root Jul 6 23:32:06.141826 sshd[1820]: Connection closed by 10.0.0.1 port 54390 Jul 6 23:32:06.142294 sshd-session[1818]: pam_unix(sshd:session): session closed for user core Jul 6 23:32:06.154900 systemd[1]: sshd@4-10.0.0.89:22-10.0.0.1:54390.service: Deactivated successfully. Jul 6 23:32:06.157788 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:32:06.158498 systemd-logind[1644]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:32:06.160849 systemd[1]: Started sshd@5-10.0.0.89:22-10.0.0.1:54402.service - OpenSSH per-connection server daemon (10.0.0.1:54402). Jul 6 23:32:06.161324 systemd-logind[1644]: Removed session 7. Jul 6 23:32:06.218680 sshd[1827]: Accepted publickey for core from 10.0.0.1 port 54402 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:32:06.220102 sshd-session[1827]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:32:06.225315 systemd-logind[1644]: New session 8 of user core. Jul 6 23:32:06.235695 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:32:06.286115 sudo[1831]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:32:06.286719 sudo[1831]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:32:06.289828 sudo[1831]: pam_unix(sudo:session): session closed for user root Jul 6 23:32:06.294364 sudo[1830]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:32:06.294867 sudo[1830]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:32:06.303096 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:32:06.331481 augenrules[1834]: /sbin/augenrules: No change Jul 6 23:32:06.337220 augenrules[1849]: No rules Jul 6 23:32:06.338806 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:32:06.340572 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:32:06.341975 sudo[1830]: pam_unix(sudo:session): session closed for user root Jul 6 23:32:06.343483 sshd[1829]: Connection closed by 10.0.0.1 port 54402 Jul 6 23:32:06.344716 sshd-session[1827]: pam_unix(sshd:session): session closed for user core Jul 6 23:32:06.355943 systemd[1]: sshd@5-10.0.0.89:22-10.0.0.1:54402.service: Deactivated successfully. Jul 6 23:32:06.357456 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:32:06.358601 systemd-logind[1644]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:32:06.360773 systemd[1]: Started sshd@6-10.0.0.89:22-10.0.0.1:54418.service - OpenSSH per-connection server daemon (10.0.0.1:54418). Jul 6 23:32:06.361257 systemd-logind[1644]: Removed session 8. Jul 6 23:32:06.420792 sshd[1858]: Accepted publickey for core from 10.0.0.1 port 54418 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:32:06.422174 sshd-session[1858]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:32:06.426248 systemd-logind[1644]: New session 9 of user core. Jul 6 23:32:06.440801 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:32:06.489633 sshd[1860]: Connection closed by 10.0.0.1 port 54418 Jul 6 23:32:06.489662 sshd-session[1858]: pam_unix(sshd:session): session closed for user core Jul 6 23:32:06.493811 systemd[1]: sshd@6-10.0.0.89:22-10.0.0.1:54418.service: Deactivated successfully. Jul 6 23:32:06.497162 systemd[1]: session-9.scope: Deactivated successfully. Jul 6 23:32:06.498038 systemd-logind[1644]: Session 9 logged out. Waiting for processes to exit. Jul 6 23:32:06.499291 systemd-logind[1644]: Removed session 9.