Jul 6 23:22:35.956610 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:22:35.956633 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:52:18 -00 2025 Jul 6 23:22:35.956643 kernel: KASLR enabled Jul 6 23:22:35.956649 kernel: efi: EFI v2.7 by EDK II Jul 6 23:22:35.956655 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:22:35.956660 kernel: random: crng init done Jul 6 23:22:35.956667 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:22:35.956673 kernel: secureboot: Secure boot enabled Jul 6 23:22:35.956680 kernel: ACPI: Early table checksum verification disabled Jul 6 23:22:35.956687 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:22:35.956693 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:22:35.956699 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:35.956705 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:35.956711 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:35.956718 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:35.956726 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:35.956732 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:35.956738 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:35.956744 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:35.956750 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:35.956756 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:22:35.956763 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:22:35.956769 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:22:35.956775 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jul 6 23:22:35.956781 kernel: Zone ranges: Jul 6 23:22:35.956789 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:22:35.956795 kernel: DMA32 empty Jul 6 23:22:35.956801 kernel: Normal empty Jul 6 23:22:35.956808 kernel: Device empty Jul 6 23:22:35.956814 kernel: Movable zone start for each node Jul 6 23:22:35.956820 kernel: Early memory node ranges Jul 6 23:22:35.956826 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:22:35.956832 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:22:35.956839 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:22:35.956845 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:22:35.956852 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:22:35.956858 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:22:35.956866 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:22:35.956872 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:22:35.956878 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:22:35.956888 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:22:35.956894 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:22:35.956901 kernel: psci: probing for conduit method from ACPI. Jul 6 23:22:35.956907 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:22:35.956915 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:22:35.956922 kernel: psci: Trusted OS migration not required Jul 6 23:22:35.956928 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:22:35.956935 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:22:35.956942 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:22:35.956948 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:22:35.956955 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:22:35.956961 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:22:35.956968 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:22:35.956976 kernel: CPU features: detected: Spectre-v4 Jul 6 23:22:35.956982 kernel: CPU features: detected: Spectre-BHB Jul 6 23:22:35.956989 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:22:35.956996 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:22:35.957003 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:22:35.957009 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:22:35.957016 kernel: alternatives: applying boot alternatives Jul 6 23:22:35.957023 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:22:35.957030 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:22:35.957037 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:22:35.957043 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:22:35.957051 kernel: Fallback order for Node 0: 0 Jul 6 23:22:35.957058 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:22:35.957064 kernel: Policy zone: DMA Jul 6 23:22:35.957071 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:22:35.957077 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:22:35.957084 kernel: software IO TLB: area num 4. Jul 6 23:22:35.957091 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:22:35.957097 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:22:35.957104 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:22:35.957111 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:22:35.957118 kernel: rcu: RCU event tracing is enabled. Jul 6 23:22:35.957125 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:22:35.957146 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:22:35.957154 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:22:35.957160 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:22:35.957167 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:22:35.957174 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:22:35.957181 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:22:35.957187 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:22:35.957194 kernel: GICv3: 256 SPIs implemented Jul 6 23:22:35.957201 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:22:35.957207 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:22:35.957214 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:22:35.957223 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:22:35.957230 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:22:35.957237 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:22:35.957244 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:22:35.957250 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:22:35.957257 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:22:35.957264 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:22:35.957279 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:22:35.957287 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:35.957293 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:22:35.957301 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:22:35.957308 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:22:35.957318 kernel: arm-pv: using stolen time PV Jul 6 23:22:35.957326 kernel: Console: colour dummy device 80x25 Jul 6 23:22:35.957333 kernel: ACPI: Core revision 20240827 Jul 6 23:22:35.957340 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:22:35.957347 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:22:35.957354 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:22:35.957360 kernel: landlock: Up and running. Jul 6 23:22:35.957367 kernel: SELinux: Initializing. Jul 6 23:22:35.957374 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:22:35.957383 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:22:35.957390 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:22:35.957397 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:22:35.957404 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:22:35.957411 kernel: Remapping and enabling EFI services. Jul 6 23:22:35.957417 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:22:35.957424 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:22:35.957431 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:22:35.957438 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:22:35.957446 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:35.957458 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:22:35.957465 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:22:35.957475 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:22:35.957482 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:22:35.957489 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:35.957496 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:22:35.957503 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:22:35.957510 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:22:35.957519 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:22:35.957526 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:35.957533 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:22:35.957540 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:22:35.957547 kernel: SMP: Total of 4 processors activated. Jul 6 23:22:35.957554 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:22:35.957562 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:22:35.957569 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:22:35.957576 kernel: CPU features: detected: Common not Private translations Jul 6 23:22:35.957585 kernel: CPU features: detected: CRC32 instructions Jul 6 23:22:35.957592 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:22:35.957599 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:22:35.957606 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:22:35.957613 kernel: CPU features: detected: Privileged Access Never Jul 6 23:22:35.957621 kernel: CPU features: detected: RAS Extension Support Jul 6 23:22:35.957628 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:22:35.957635 kernel: alternatives: applying system-wide alternatives Jul 6 23:22:35.957642 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:22:35.957652 kernel: Memory: 2438448K/2572288K available (11072K kernel code, 2428K rwdata, 9032K rodata, 39424K init, 1035K bss, 127892K reserved, 0K cma-reserved) Jul 6 23:22:35.957659 kernel: devtmpfs: initialized Jul 6 23:22:35.957666 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:22:35.957674 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:22:35.957681 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:22:35.957688 kernel: 0 pages in range for non-PLT usage Jul 6 23:22:35.957694 kernel: 508480 pages in range for PLT usage Jul 6 23:22:35.957702 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:22:35.957713 kernel: SMBIOS 3.0.0 present. Jul 6 23:22:35.957723 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:22:35.957730 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:22:35.957737 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:22:35.957744 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:22:35.957751 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:22:35.957759 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:22:35.957766 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:22:35.957773 kernel: audit: type=2000 audit(0.030:1): state=initialized audit_enabled=0 res=1 Jul 6 23:22:35.957783 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:22:35.957790 kernel: cpuidle: using governor menu Jul 6 23:22:35.957801 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:22:35.957808 kernel: ASID allocator initialised with 32768 entries Jul 6 23:22:35.957816 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:22:35.957823 kernel: Serial: AMBA PL011 UART driver Jul 6 23:22:35.957830 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:22:35.957837 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:22:35.957844 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:22:35.957853 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:22:35.957861 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:22:35.957868 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:22:35.957875 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:22:35.957882 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:22:35.957889 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:22:35.957896 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:22:35.957903 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:22:35.957910 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:22:35.957919 kernel: ACPI: Interpreter enabled Jul 6 23:22:35.957926 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:22:35.957934 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:22:35.957941 kernel: ACPI: CPU0 has been hot-added Jul 6 23:22:35.957948 kernel: ACPI: CPU1 has been hot-added Jul 6 23:22:35.957955 kernel: ACPI: CPU2 has been hot-added Jul 6 23:22:35.957962 kernel: ACPI: CPU3 has been hot-added Jul 6 23:22:35.957970 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:22:35.957977 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:22:35.957984 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:22:35.958150 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:22:35.958226 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:22:35.958300 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:22:35.958363 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:22:35.958423 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:22:35.958432 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:22:35.958440 kernel: PCI host bridge to bus 0000:00 Jul 6 23:22:35.958520 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:22:35.958579 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:22:35.958634 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:22:35.958687 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:22:35.958769 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:22:35.958843 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:22:35.958909 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:22:35.958971 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:22:35.959032 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:22:35.959093 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:22:35.959166 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:22:35.959234 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:22:35.959302 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:22:35.959362 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:22:35.959416 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:22:35.959426 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:22:35.959433 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:22:35.959440 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:22:35.959447 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:22:35.959455 kernel: iommu: Default domain type: Translated Jul 6 23:22:35.959462 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:22:35.959471 kernel: efivars: Registered efivars operations Jul 6 23:22:35.959478 kernel: vgaarb: loaded Jul 6 23:22:35.959485 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:22:35.959492 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:22:35.959500 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:22:35.959507 kernel: pnp: PnP ACPI init Jul 6 23:22:35.959576 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:22:35.959587 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:22:35.959594 kernel: NET: Registered PF_INET protocol family Jul 6 23:22:35.959604 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:22:35.959611 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:22:35.959623 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:22:35.959632 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:22:35.959639 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:22:35.959646 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:22:35.959653 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:22:35.959663 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:22:35.959672 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:22:35.959679 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:22:35.959688 kernel: kvm [1]: HYP mode not available Jul 6 23:22:35.959695 kernel: Initialise system trusted keyrings Jul 6 23:22:35.959702 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:22:35.959710 kernel: Key type asymmetric registered Jul 6 23:22:35.959717 kernel: Asymmetric key parser 'x509' registered Jul 6 23:22:35.959724 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:22:35.959731 kernel: io scheduler mq-deadline registered Jul 6 23:22:35.959739 kernel: io scheduler kyber registered Jul 6 23:22:35.959747 kernel: io scheduler bfq registered Jul 6 23:22:35.959755 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:22:35.959762 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:22:35.959769 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:22:35.959838 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:22:35.959847 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:22:35.959855 kernel: thunder_xcv, ver 1.0 Jul 6 23:22:35.959862 kernel: thunder_bgx, ver 1.0 Jul 6 23:22:35.959869 kernel: nicpf, ver 1.0 Jul 6 23:22:35.959878 kernel: nicvf, ver 1.0 Jul 6 23:22:35.959953 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:22:35.960013 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:22:35 UTC (1751844155) Jul 6 23:22:35.960023 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:22:35.960030 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:22:35.960038 kernel: watchdog: NMI not fully supported Jul 6 23:22:35.960046 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:22:35.960053 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:22:35.960062 kernel: Segment Routing with IPv6 Jul 6 23:22:35.960069 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:22:35.960076 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:22:35.960083 kernel: Key type dns_resolver registered Jul 6 23:22:35.960091 kernel: registered taskstats version 1 Jul 6 23:22:35.960098 kernel: Loading compiled-in X.509 certificates Jul 6 23:22:35.960106 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: 90fb300ebe1fa0773739bb35dad461c5679d8dfb' Jul 6 23:22:35.960113 kernel: Demotion targets for Node 0: null Jul 6 23:22:35.960120 kernel: Key type .fscrypt registered Jul 6 23:22:35.960146 kernel: Key type fscrypt-provisioning registered Jul 6 23:22:35.960154 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:22:35.960165 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:22:35.960173 kernel: ima: No architecture policies found Jul 6 23:22:35.960181 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:22:35.960189 kernel: clk: Disabling unused clocks Jul 6 23:22:35.960196 kernel: PM: genpd: Disabling unused power domains Jul 6 23:22:35.960203 kernel: Warning: unable to open an initial console. Jul 6 23:22:35.960215 kernel: Freeing unused kernel memory: 39424K Jul 6 23:22:35.960223 kernel: Run /init as init process Jul 6 23:22:35.960231 kernel: with arguments: Jul 6 23:22:35.960238 kernel: /init Jul 6 23:22:35.960246 kernel: with environment: Jul 6 23:22:35.960252 kernel: HOME=/ Jul 6 23:22:35.960260 kernel: TERM=linux Jul 6 23:22:35.960267 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:22:35.960285 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:22:35.960299 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:22:35.960308 systemd[1]: Detected virtualization kvm. Jul 6 23:22:35.960318 systemd[1]: Detected architecture arm64. Jul 6 23:22:35.960326 systemd[1]: Running in initrd. Jul 6 23:22:35.960333 systemd[1]: No hostname configured, using default hostname. Jul 6 23:22:35.960341 systemd[1]: Hostname set to . Jul 6 23:22:35.960349 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:22:35.960357 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:22:35.960366 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:22:35.960374 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:22:35.960382 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:22:35.960390 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:22:35.960398 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:22:35.960407 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:22:35.960417 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:22:35.960425 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:22:35.960433 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:22:35.960441 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:22:35.960449 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:22:35.960457 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:22:35.960465 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:22:35.960472 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:22:35.960480 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:22:35.960490 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:22:35.960498 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:22:35.960506 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:22:35.960513 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:22:35.960521 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:22:35.960529 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:22:35.960537 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:22:35.960545 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:22:35.960554 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:22:35.960562 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:22:35.960570 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:22:35.960578 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:22:35.960586 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:22:35.960594 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:22:35.960601 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:35.960610 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:22:35.960619 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:22:35.960628 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:22:35.960635 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:22:35.960667 systemd-journald[242]: Collecting audit messages is disabled. Jul 6 23:22:35.960689 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:22:35.960700 systemd-journald[242]: Journal started Jul 6 23:22:35.960719 systemd-journald[242]: Runtime Journal (/run/log/journal/f996a224b8b94e3284f01e9be3b8df5f) is 6M, max 48.5M, 42.4M free. Jul 6 23:22:35.946282 systemd-modules-load[244]: Inserted module 'overlay' Jul 6 23:22:35.962932 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:22:35.965964 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:22:35.966487 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:35.978165 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:22:35.979643 systemd-modules-load[244]: Inserted module 'br_netfilter' Jul 6 23:22:35.980670 kernel: Bridge firewalling registered Jul 6 23:22:35.985229 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:22:35.988706 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:22:35.990742 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:22:35.996766 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:22:36.001347 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:22:36.011016 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:22:36.013239 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:22:36.014873 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:22:36.017188 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:22:36.020897 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:22:36.023653 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:22:36.056695 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:22:36.083227 systemd-resolved[291]: Positive Trust Anchors: Jul 6 23:22:36.083247 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:22:36.083286 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:22:36.091396 systemd-resolved[291]: Defaulting to hostname 'linux'. Jul 6 23:22:36.092726 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:22:36.095402 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:22:36.169178 kernel: SCSI subsystem initialized Jul 6 23:22:36.175154 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:22:36.189166 kernel: iscsi: registered transport (tcp) Jul 6 23:22:36.204530 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:22:36.204555 kernel: QLogic iSCSI HBA Driver Jul 6 23:22:36.226914 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:22:36.243197 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:22:36.244927 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:22:36.299939 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:22:36.302638 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:22:36.377172 kernel: raid6: neonx8 gen() 15619 MB/s Jul 6 23:22:36.394148 kernel: raid6: neonx4 gen() 15786 MB/s Jul 6 23:22:36.411146 kernel: raid6: neonx2 gen() 13270 MB/s Jul 6 23:22:36.428156 kernel: raid6: neonx1 gen() 10019 MB/s Jul 6 23:22:36.445154 kernel: raid6: int64x8 gen() 6566 MB/s Jul 6 23:22:36.462163 kernel: raid6: int64x4 gen() 7331 MB/s Jul 6 23:22:36.479164 kernel: raid6: int64x2 gen() 6021 MB/s Jul 6 23:22:36.496334 kernel: raid6: int64x1 gen() 4937 MB/s Jul 6 23:22:36.496352 kernel: raid6: using algorithm neonx4 gen() 15786 MB/s Jul 6 23:22:36.514381 kernel: raid6: .... xor() 12208 MB/s, rmw enabled Jul 6 23:22:36.514397 kernel: raid6: using neon recovery algorithm Jul 6 23:22:36.520154 kernel: xor: measuring software checksum speed Jul 6 23:22:36.521522 kernel: 8regs : 17734 MB/sec Jul 6 23:22:36.521549 kernel: 32regs : 21607 MB/sec Jul 6 23:22:36.522173 kernel: arm64_neon : 27794 MB/sec Jul 6 23:22:36.522189 kernel: xor: using function: arm64_neon (27794 MB/sec) Jul 6 23:22:36.593179 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:22:36.600558 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:22:36.604355 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:22:36.627837 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jul 6 23:22:36.632280 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:22:36.634667 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:22:36.658374 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Jul 6 23:22:36.690999 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:22:36.693630 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:22:36.754001 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:22:36.757676 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:22:36.810281 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:22:36.810449 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:22:36.819153 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:22:36.821527 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:22:36.821662 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:36.825208 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:36.828108 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:36.854263 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:22:36.855758 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:36.864765 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:22:36.866336 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:22:36.884283 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:22:36.890763 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:22:36.891987 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:22:36.894218 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:22:36.897326 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:22:36.899357 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:22:36.902007 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:22:36.903960 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:22:36.923662 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:22:36.982168 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:22:38.054151 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:22:38.055194 disk-uuid[603]: The operation has completed successfully. Jul 6 23:22:38.081302 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:22:38.081408 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:22:38.108566 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:22:38.125406 sh[614]: Success Jul 6 23:22:38.141207 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:22:38.141275 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:22:38.143181 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:22:38.159220 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:22:38.189953 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:22:38.193282 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:22:38.210869 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:22:38.225584 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:22:38.225627 kernel: BTRFS: device fsid aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (626) Jul 6 23:22:38.226365 kernel: BTRFS info (device dm-0): first mount of filesystem aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 Jul 6 23:22:38.228322 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:22:38.229182 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:22:38.232831 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:22:38.234380 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:22:38.235869 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:22:38.236793 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:22:38.240304 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:22:38.267225 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (657) Jul 6 23:22:38.269544 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:22:38.269605 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:22:38.270384 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:22:38.277173 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:22:38.279457 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:22:38.282270 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:22:38.359625 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:22:38.366344 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:22:38.414366 systemd-networkd[802]: lo: Link UP Jul 6 23:22:38.414377 systemd-networkd[802]: lo: Gained carrier Jul 6 23:22:38.415335 systemd-networkd[802]: Enumeration completed Jul 6 23:22:38.415463 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:22:38.416013 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:22:38.416016 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:22:38.416769 systemd-networkd[802]: eth0: Link UP Jul 6 23:22:38.416772 systemd-networkd[802]: eth0: Gained carrier Jul 6 23:22:38.416782 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:22:38.417982 systemd[1]: Reached target network.target - Network. Jul 6 23:22:38.442195 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.48/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:22:38.456407 ignition[700]: Ignition 2.21.0 Jul 6 23:22:38.456421 ignition[700]: Stage: fetch-offline Jul 6 23:22:38.456456 ignition[700]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:22:38.456465 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:22:38.456670 ignition[700]: parsed url from cmdline: "" Jul 6 23:22:38.456674 ignition[700]: no config URL provided Jul 6 23:22:38.456678 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:22:38.456685 ignition[700]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:22:38.456708 ignition[700]: op(1): [started] loading QEMU firmware config module Jul 6 23:22:38.456712 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:22:38.473962 ignition[700]: op(1): [finished] loading QEMU firmware config module Jul 6 23:22:38.477739 ignition[700]: parsing config with SHA512: 52b474139faf74fb6d95b7e6c3b2f8c31397e4bddab0c4d3d73369f8ea596c0a49fb469aeec6131a8ab5c3dfd65a03ce6ca7059ce17d0aa08d53fcf516635c75 Jul 6 23:22:38.483859 unknown[700]: fetched base config from "system" Jul 6 23:22:38.483871 unknown[700]: fetched user config from "qemu" Jul 6 23:22:38.484048 ignition[700]: fetch-offline: fetch-offline passed Jul 6 23:22:38.484162 ignition[700]: Ignition finished successfully Jul 6 23:22:38.486826 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:22:38.489081 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:22:38.489962 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:22:38.531042 ignition[815]: Ignition 2.21.0 Jul 6 23:22:38.531061 ignition[815]: Stage: kargs Jul 6 23:22:38.531226 ignition[815]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:22:38.531235 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:22:38.532746 ignition[815]: kargs: kargs passed Jul 6 23:22:38.535562 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:22:38.532804 ignition[815]: Ignition finished successfully Jul 6 23:22:38.538915 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:22:38.568447 ignition[823]: Ignition 2.21.0 Jul 6 23:22:38.568463 ignition[823]: Stage: disks Jul 6 23:22:38.568603 ignition[823]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:22:38.568612 ignition[823]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:22:38.570058 ignition[823]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Jul 6 23:22:38.574835 ignition[823]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Jul 6 23:22:38.574924 ignition[823]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Jul 6 23:22:38.575102 ignition[823]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Jul 6 23:22:38.584403 ignition[823]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Jul 6 23:22:38.584419 ignition[823]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "492b2e2a-5dd7-445f-b930-e9dd6acadf93" and label "OEM" Jul 6 23:22:38.585905 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:22:38.584424 ignition[823]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Jul 6 23:22:38.589318 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:22:38.584442 ignition[823]: disks: disks passed Jul 6 23:22:38.590805 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:22:38.584517 ignition[823]: Ignition finished successfully Jul 6 23:22:38.593379 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:22:38.595164 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:22:38.596710 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:22:38.599527 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:22:38.625685 systemd-fsck[833]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 6 23:22:38.748204 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:22:38.751731 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:22:38.854163 kernel: EXT4-fs (vda9): mounted filesystem a6b10247-fbe6-4a25-95d9-ddd4b58604ec r/w with ordered data mode. Quota mode: none. Jul 6 23:22:38.854971 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:22:38.856391 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:22:38.858995 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:22:38.860782 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:22:38.861727 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:22:38.861774 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:22:38.861800 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:22:38.877368 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:22:38.880811 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:22:38.884409 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (841) Jul 6 23:22:38.884432 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:22:38.884450 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:22:38.886152 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:22:38.889387 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:22:38.929341 initrd-setup-root[865]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:22:38.932847 initrd-setup-root[872]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:22:38.936396 initrd-setup-root[879]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:22:38.940197 initrd-setup-root[886]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:22:39.011025 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:22:39.013060 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:22:39.014660 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:22:39.035223 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:22:39.046249 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:22:39.058865 ignition[954]: INFO : Ignition 2.21.0 Jul 6 23:22:39.058865 ignition[954]: INFO : Stage: mount Jul 6 23:22:39.060472 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:22:39.060472 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:22:39.060472 ignition[954]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 6 23:22:39.060472 ignition[954]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Jul 6 23:22:39.071554 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (966) Jul 6 23:22:39.071588 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:22:39.071598 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:22:39.071610 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:22:39.071715 ignition[954]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 6 23:22:39.071715 ignition[954]: INFO : mount: mount passed Jul 6 23:22:39.074155 ignition[954]: INFO : Ignition finished successfully Jul 6 23:22:39.074947 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:22:39.076966 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:22:39.222505 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:22:39.252665 ignition[984]: INFO : Ignition 2.21.0 Jul 6 23:22:39.252665 ignition[984]: INFO : Stage: files Jul 6 23:22:39.254814 ignition[984]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:22:39.254814 ignition[984]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:22:39.257109 ignition[984]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:22:39.257109 ignition[984]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:22:39.257109 ignition[984]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:22:39.261102 ignition[984]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:22:39.261102 ignition[984]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:22:39.261102 ignition[984]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:22:39.261102 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jul 6 23:22:39.261102 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jul 6 23:22:39.259220 unknown[984]: wrote ssh authorized keys file for user: core Jul 6 23:22:39.270023 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:22:39.270023 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:22:39.270023 ignition[984]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 6 23:22:39.270023 ignition[984]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:22:39.270023 ignition[984]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:22:39.270023 ignition[984]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 6 23:22:39.270023 ignition[984]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jul 6 23:22:39.286975 ignition[984]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:22:39.290664 ignition[984]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:22:39.292147 ignition[984]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jul 6 23:22:39.292147 ignition[984]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:22:39.292147 ignition[984]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:22:39.292147 ignition[984]: INFO : files: files passed Jul 6 23:22:39.292147 ignition[984]: INFO : Ignition finished successfully Jul 6 23:22:39.293686 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:22:39.297278 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:22:39.299512 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:22:39.321846 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:22:39.321968 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:22:39.325234 initrd-setup-root-after-ignition[1013]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:22:39.327073 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:22:39.327073 initrd-setup-root-after-ignition[1015]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:22:39.330459 initrd-setup-root-after-ignition[1019]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:22:39.330379 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:22:39.331968 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:22:39.335028 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:22:39.384713 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:22:39.384851 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:22:39.387279 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:22:39.389559 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:22:39.391652 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:22:39.392628 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:22:39.417474 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:22:39.420508 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:22:39.442247 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:22:39.443684 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:22:39.445789 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:22:39.447695 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:22:39.447846 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:22:39.450443 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:22:39.452493 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:22:39.454119 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:22:39.456008 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:22:39.458163 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:22:39.460430 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:22:39.462498 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:22:39.464667 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:22:39.466785 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:22:39.469065 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:22:39.470968 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:22:39.472814 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:22:39.472961 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:22:39.475293 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:22:39.477423 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:22:39.479516 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:22:39.480240 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:22:39.481651 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:22:39.481794 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:22:39.484524 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:22:39.484661 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:22:39.486589 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:22:39.488188 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:22:39.488351 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:22:39.490321 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:22:39.492124 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:22:39.493820 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:22:39.493916 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:22:39.495739 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:22:39.495825 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:22:39.498073 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:22:39.498211 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:22:39.500059 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:22:39.500191 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:22:39.502710 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:22:39.505239 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:22:39.507085 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:22:39.507266 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:22:39.509530 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:22:39.509647 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:22:39.515502 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:22:39.515602 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:22:39.525996 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:22:39.531180 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:22:39.532141 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:22:39.535854 ignition[1039]: INFO : Ignition 2.21.0 Jul 6 23:22:39.535854 ignition[1039]: INFO : Stage: umount Jul 6 23:22:39.535854 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:22:39.535854 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:22:39.535854 ignition[1039]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Jul 6 23:22:39.542109 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:22:39.542145 ignition[1039]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Jul 6 23:22:39.542145 ignition[1039]: INFO : umount: umount passed Jul 6 23:22:39.542145 ignition[1039]: INFO : Ignition finished successfully Jul 6 23:22:39.536065 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:22:39.541788 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:22:39.541932 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:22:39.543491 systemd[1]: Stopped target network.target - Network. Jul 6 23:22:39.545109 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:22:39.545200 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:22:39.546776 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:22:39.546840 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:22:39.548712 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:22:39.548768 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:22:39.550435 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:22:39.550481 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:22:39.552267 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:22:39.552314 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:22:39.554347 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:22:39.556033 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:22:39.566212 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:22:39.566362 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:22:39.572234 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:22:39.572497 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:22:39.574185 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:22:39.577364 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:22:39.578106 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:22:39.579406 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:22:39.579460 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:22:39.582631 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:22:39.583662 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:22:39.583733 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:22:39.586415 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:22:39.586465 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:22:39.589251 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:22:39.589307 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:22:39.591552 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:22:39.591610 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:22:39.594526 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:22:39.610634 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:22:39.610818 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:22:39.614938 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:22:39.615153 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:22:39.617618 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:22:39.617663 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:22:39.619796 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:22:39.619841 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:22:39.621723 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:22:39.621784 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:22:39.628738 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:22:39.628804 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:22:39.631794 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:22:39.631863 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:22:39.635976 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:22:39.637567 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:22:39.637638 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:22:39.641025 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:22:39.641079 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:22:39.644505 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:22:39.644564 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:22:39.648293 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:22:39.648351 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:22:39.650961 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:22:39.651026 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:39.663336 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:22:39.663476 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:22:39.665982 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:22:39.668299 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:22:39.678659 systemd[1]: Switching root. Jul 6 23:22:39.721671 systemd-journald[242]: Journal stopped Jul 6 23:22:40.492354 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Jul 6 23:22:40.492417 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:22:40.492432 kernel: SELinux: policy capability open_perms=1 Jul 6 23:22:40.492445 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:22:40.492454 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:22:40.492464 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:22:40.492479 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:22:40.492490 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:22:40.492500 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:22:40.492513 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:22:40.492522 kernel: audit: type=1403 audit(1751844159.809:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:22:40.492534 systemd[1]: Successfully loaded SELinux policy in 54.780ms. Jul 6 23:22:40.492592 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.138ms. Jul 6 23:22:40.492610 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:22:40.492622 systemd[1]: Detected virtualization kvm. Jul 6 23:22:40.492632 systemd[1]: Detected architecture arm64. Jul 6 23:22:40.492642 systemd[1]: Detected first boot. Jul 6 23:22:40.492653 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:22:40.492664 zram_generator::config[1084]: No configuration found. Jul 6 23:22:40.492681 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:22:40.492721 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:22:40.492737 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:22:40.492754 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:22:40.492765 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:22:40.492776 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:22:40.492789 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:22:40.492800 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:22:40.492811 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:22:40.492822 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:22:40.492833 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:22:40.492851 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:22:40.492862 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:22:40.492873 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:22:40.492883 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:22:40.492895 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:22:40.492906 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:22:40.492917 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:22:40.492928 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:22:40.492938 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:22:40.492949 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:22:40.492960 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:22:40.492971 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:22:40.492983 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:22:40.492995 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:22:40.493006 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:22:40.493017 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:22:40.493028 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:22:40.493039 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:22:40.493050 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:22:40.493074 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:22:40.493085 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:22:40.493098 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:22:40.493120 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:22:40.493178 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:22:40.493191 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:22:40.493204 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:22:40.493215 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:22:40.493226 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:22:40.493237 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:22:40.493248 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:22:40.493270 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:22:40.493282 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:22:40.493293 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:22:40.493305 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:22:40.493316 systemd[1]: Reached target machines.target - Containers. Jul 6 23:22:40.493326 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:22:40.493337 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:22:40.493348 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:22:40.493361 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:22:40.493373 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:22:40.493383 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:22:40.493394 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:22:40.493405 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:22:40.493415 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:22:40.493427 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:22:40.493437 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:22:40.493450 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:22:40.493463 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:22:40.493473 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:22:40.493485 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:22:40.493495 kernel: loop: module loaded Jul 6 23:22:40.493510 kernel: fuse: init (API version 7.41) Jul 6 23:22:40.493522 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:22:40.493533 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:22:40.493544 kernel: ACPI: bus type drm_connector registered Jul 6 23:22:40.493554 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:22:40.493565 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:22:40.493577 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:22:40.493589 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:22:40.493600 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:22:40.493611 systemd[1]: Stopped verity-setup.service. Jul 6 23:22:40.493622 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:22:40.493668 systemd-journald[1159]: Collecting audit messages is disabled. Jul 6 23:22:40.493696 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:22:40.493708 systemd-journald[1159]: Journal started Jul 6 23:22:40.493731 systemd-journald[1159]: Runtime Journal (/run/log/journal/f996a224b8b94e3284f01e9be3b8df5f) is 6M, max 48.5M, 42.4M free. Jul 6 23:22:40.227961 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:22:40.249431 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:22:40.499157 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:22:40.498498 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:22:40.499746 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:22:40.501468 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:22:40.502933 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:22:40.504434 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:22:40.506008 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:22:40.507724 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:22:40.507911 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:22:40.509507 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:22:40.509789 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:22:40.511869 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:22:40.512082 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:22:40.513909 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:22:40.515194 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:22:40.516875 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:22:40.517066 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:22:40.518642 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:22:40.518834 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:22:40.520600 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:22:40.522519 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:22:40.524278 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:22:40.525979 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:22:40.540903 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:22:40.544298 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:22:40.547033 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:22:40.548421 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:22:40.568096 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:22:40.570768 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:22:40.572027 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:22:40.573570 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:22:40.574765 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:22:40.577403 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:22:40.579714 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:22:40.585225 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:22:40.585748 systemd-journald[1159]: Time spent on flushing to /var/log/journal/f996a224b8b94e3284f01e9be3b8df5f is 15.965ms for 854 entries. Jul 6 23:22:40.585748 systemd-journald[1159]: System Journal (/var/log/journal/f996a224b8b94e3284f01e9be3b8df5f) is 8M, max 195.6M, 187.6M free. Jul 6 23:22:40.616128 systemd-journald[1159]: Received client request to flush runtime journal. Jul 6 23:22:40.587930 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:22:40.590238 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:22:40.600363 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:22:40.601980 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:22:40.610712 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Jul 6 23:22:40.610723 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Jul 6 23:22:40.616719 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:22:40.619994 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:22:40.621540 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:22:40.623406 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:22:40.661600 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:22:40.664422 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:22:40.701487 systemd-tmpfiles[1214]: ACLs are not supported, ignoring. Jul 6 23:22:40.701504 systemd-tmpfiles[1214]: ACLs are not supported, ignoring. Jul 6 23:22:40.706076 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:22:41.115551 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:22:41.118633 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:22:41.162663 systemd-udevd[1218]: Using default interface naming scheme 'v255'. Jul 6 23:22:41.178011 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:22:41.181939 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:22:41.194583 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:22:41.244663 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:22:41.284916 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:22:41.289299 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:22:41.302692 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:22:41.336100 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:22:41.341363 systemd[1]: Mounting oem.mount - /oem... Jul 6 23:22:41.369407 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1264) Jul 6 23:22:41.376932 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:22:41.377028 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:22:41.378543 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:22:41.380358 systemd-networkd[1230]: lo: Link UP Jul 6 23:22:41.380365 systemd-networkd[1230]: lo: Gained carrier Jul 6 23:22:41.381179 systemd-networkd[1230]: Enumeration completed Jul 6 23:22:41.381302 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:22:41.381638 systemd-networkd[1230]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:22:41.381642 systemd-networkd[1230]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:22:41.382193 systemd-networkd[1230]: eth0: Link UP Jul 6 23:22:41.382321 systemd-networkd[1230]: eth0: Gained carrier Jul 6 23:22:41.382335 systemd-networkd[1230]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:22:41.384931 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:22:41.388168 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:22:41.394905 systemd[1]: Mounted oem.mount - /oem. Jul 6 23:22:41.397042 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:22:41.400240 systemd-networkd[1230]: eth0: DHCPv4 address 10.0.0.48/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:22:41.400324 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:22:41.404379 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:22:41.405774 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:22:41.409440 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:22:41.413708 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:22:41.417354 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:22:41.427423 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:41.438167 kernel: loop0: detected capacity change from 0 to 138376 Jul 6 23:22:41.440723 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:22:41.443294 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:22:41.456974 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:22:41.486287 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:41.493198 kernel: loop1: detected capacity change from 0 to 107312 Jul 6 23:22:41.516157 kernel: loop2: detected capacity change from 0 to 138376 Jul 6 23:22:41.526230 kernel: loop3: detected capacity change from 0 to 107312 Jul 6 23:22:41.534515 (sd-merge)[1312]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:22:41.534931 (sd-merge)[1312]: Merged extensions into '/usr'. Jul 6 23:22:41.545343 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:22:41.553489 systemd[1]: Starting ensure-sysext.service... Jul 6 23:22:41.556233 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:22:41.569510 systemd[1]: Reload requested from client PID 1314 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:22:41.569530 systemd[1]: Reloading... Jul 6 23:22:41.578045 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:22:41.578237 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:22:41.578501 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:22:41.578704 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:22:41.579361 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:22:41.579573 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Jul 6 23:22:41.579620 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Jul 6 23:22:41.582885 systemd-tmpfiles[1315]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:22:41.582898 systemd-tmpfiles[1315]: Skipping /boot Jul 6 23:22:41.592184 systemd-tmpfiles[1315]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:22:41.592198 systemd-tmpfiles[1315]: Skipping /boot Jul 6 23:22:41.619174 zram_generator::config[1345]: No configuration found. Jul 6 23:22:41.704365 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:22:41.753609 ldconfig[1298]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:22:41.785168 systemd[1]: Reloading finished in 215 ms. Jul 6 23:22:41.814203 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:22:41.845234 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:22:41.856376 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:22:41.859090 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:22:41.878218 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:22:41.883432 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:22:41.886044 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:22:41.890815 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:22:41.892164 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:22:41.896366 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:22:41.903637 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:22:41.905709 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:22:41.905867 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:22:41.907076 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:22:41.908348 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:22:41.912673 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:22:41.912974 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:22:41.920776 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:22:41.925022 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:22:41.938001 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:22:41.940416 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:22:41.941081 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:22:41.947511 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:22:41.949637 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:22:41.955732 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:22:41.959553 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:22:41.960647 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:22:41.960803 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:22:41.972870 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:22:41.976163 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:22:41.977938 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:22:41.978128 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:22:41.980031 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:22:41.980214 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:22:41.982214 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:22:41.982426 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:22:41.983744 systemd-resolved[1387]: Positive Trust Anchors: Jul 6 23:22:41.983758 systemd-resolved[1387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:22:41.983790 systemd-resolved[1387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:22:41.991892 systemd-resolved[1387]: Defaulting to hostname 'linux'. Jul 6 23:22:41.992068 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:22:41.996073 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:22:41.997653 augenrules[1426]: No rules Jul 6 23:22:41.997890 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:22:42.000366 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:22:42.002579 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:22:42.010056 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:22:42.011409 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:22:42.011547 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:22:42.011654 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:22:42.012619 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:22:42.014290 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:22:42.014517 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:22:42.015916 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:22:42.016092 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:22:42.017842 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:22:42.017995 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:22:42.019549 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:22:42.019714 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:22:42.021357 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:22:42.021523 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:22:42.025987 systemd[1]: Finished ensure-sysext.service. Jul 6 23:22:42.030237 systemd[1]: Reached target network.target - Network. Jul 6 23:22:42.031189 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:22:42.032411 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:22:42.032482 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:22:42.034453 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:22:42.098721 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:22:42.100143 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:22:42.101516 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:22:42.101521 systemd-timesyncd[1441]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:22:42.101567 systemd-timesyncd[1441]: Initial clock synchronization to Sun 2025-07-06 23:22:42.331732 UTC. Jul 6 23:22:42.102764 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:22:42.103992 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:22:42.105202 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:22:42.105243 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:22:42.106089 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:22:42.107271 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:22:42.108422 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:22:42.109614 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:22:42.111468 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:22:42.114022 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:22:42.117534 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:22:42.119035 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:22:42.120271 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:22:42.123325 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:22:42.125049 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:22:42.126921 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:22:42.128085 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:22:42.129027 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:22:42.130009 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:22:42.130046 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:22:42.131187 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:22:42.133382 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:22:42.135380 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:22:42.137604 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:22:42.139825 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:22:42.141005 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:22:42.143312 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:22:42.145427 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:22:42.147740 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:22:42.153209 jq[1448]: false Jul 6 23:22:42.156797 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:22:42.158905 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:22:42.159511 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:22:42.160500 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:22:42.165314 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:22:42.166755 extend-filesystems[1449]: Found /dev/vda6 Jul 6 23:22:42.174411 extend-filesystems[1449]: Found /dev/vda9 Jul 6 23:22:42.174411 extend-filesystems[1449]: Checking size of /dev/vda9 Jul 6 23:22:42.169262 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:22:42.185495 jq[1463]: true Jul 6 23:22:42.173021 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:22:42.173277 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:22:42.173569 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:22:42.173732 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:22:42.176617 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:22:42.176803 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:22:42.192551 extend-filesystems[1449]: Old size kept for /dev/vda9 Jul 6 23:22:42.192421 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:22:42.194286 (ntainerd)[1473]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:22:42.198055 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:22:42.209541 jq[1472]: true Jul 6 23:22:42.231460 update_engine[1460]: I20250706 23:22:42.231269 1460 main.cc:92] Flatcar Update Engine starting Jul 6 23:22:42.250468 dbus-daemon[1446]: [system] SELinux support is enabled Jul 6 23:22:42.250832 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:22:42.255313 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:22:42.255494 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:22:42.257031 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:22:42.257120 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:22:42.259911 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:22:42.262950 update_engine[1460]: I20250706 23:22:42.262883 1460 update_check_scheduler.cc:74] Next update check in 10m13s Jul 6 23:22:42.265459 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:22:42.268586 systemd-logind[1457]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:22:42.269114 systemd-logind[1457]: New seat seat0. Jul 6 23:22:42.269979 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:22:42.298162 bash[1503]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:22:42.299046 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:22:42.301798 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:22:42.329864 locksmithd[1499]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:22:42.416634 containerd[1473]: time="2025-07-06T23:22:42Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:22:42.419611 containerd[1473]: time="2025-07-06T23:22:42.419556840Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:22:42.428521 containerd[1473]: time="2025-07-06T23:22:42.428465880Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.96µs" Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.428635760Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.428662080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.428842120Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.428873800Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.428901040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.428954080Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.428965200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.429234320Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.429261760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.429276040Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.429284880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:22:42.429829 containerd[1473]: time="2025-07-06T23:22:42.429374840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:22:42.430111 containerd[1473]: time="2025-07-06T23:22:42.429567800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:22:42.430111 containerd[1473]: time="2025-07-06T23:22:42.429598200Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:22:42.430111 containerd[1473]: time="2025-07-06T23:22:42.429614800Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:22:42.430111 containerd[1473]: time="2025-07-06T23:22:42.429652120Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:22:42.430111 containerd[1473]: time="2025-07-06T23:22:42.429886600Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:22:42.430111 containerd[1473]: time="2025-07-06T23:22:42.429975880Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:22:42.433597 containerd[1473]: time="2025-07-06T23:22:42.433537240Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:22:42.433685 containerd[1473]: time="2025-07-06T23:22:42.433610520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:22:42.433685 containerd[1473]: time="2025-07-06T23:22:42.433628160Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:22:42.433685 containerd[1473]: time="2025-07-06T23:22:42.433640440Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:22:42.433685 containerd[1473]: time="2025-07-06T23:22:42.433653760Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:22:42.433685 containerd[1473]: time="2025-07-06T23:22:42.433664760Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:22:42.433685 containerd[1473]: time="2025-07-06T23:22:42.433676600Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:22:42.433804 containerd[1473]: time="2025-07-06T23:22:42.433708320Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:22:42.433804 containerd[1473]: time="2025-07-06T23:22:42.433738560Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:22:42.433804 containerd[1473]: time="2025-07-06T23:22:42.433751800Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:22:42.433804 containerd[1473]: time="2025-07-06T23:22:42.433761880Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:22:42.433804 containerd[1473]: time="2025-07-06T23:22:42.433774520Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:22:42.433958 containerd[1473]: time="2025-07-06T23:22:42.433923520Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:22:42.433958 containerd[1473]: time="2025-07-06T23:22:42.433954880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:22:42.434000 containerd[1473]: time="2025-07-06T23:22:42.433969520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:22:42.434000 containerd[1473]: time="2025-07-06T23:22:42.433981080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:22:42.434000 containerd[1473]: time="2025-07-06T23:22:42.433992120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:22:42.434063 containerd[1473]: time="2025-07-06T23:22:42.434008920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:22:42.434063 containerd[1473]: time="2025-07-06T23:22:42.434021360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:22:42.434063 containerd[1473]: time="2025-07-06T23:22:42.434031600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:22:42.434063 containerd[1473]: time="2025-07-06T23:22:42.434043320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:22:42.434063 containerd[1473]: time="2025-07-06T23:22:42.434057720Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:22:42.434165 containerd[1473]: time="2025-07-06T23:22:42.434072760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:22:42.434321 containerd[1473]: time="2025-07-06T23:22:42.434296320Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:22:42.434345 containerd[1473]: time="2025-07-06T23:22:42.434319800Z" level=info msg="Start snapshots syncer" Jul 6 23:22:42.434363 containerd[1473]: time="2025-07-06T23:22:42.434350880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:22:42.434631 containerd[1473]: time="2025-07-06T23:22:42.434587560Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:22:42.434726 containerd[1473]: time="2025-07-06T23:22:42.434648200Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:22:42.434763 containerd[1473]: time="2025-07-06T23:22:42.434748360Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:22:42.434915 containerd[1473]: time="2025-07-06T23:22:42.434887000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:22:42.434942 containerd[1473]: time="2025-07-06T23:22:42.434918520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:22:42.434942 containerd[1473]: time="2025-07-06T23:22:42.434932320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:22:42.434977 containerd[1473]: time="2025-07-06T23:22:42.434942520Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:22:42.434977 containerd[1473]: time="2025-07-06T23:22:42.434955800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:22:42.434977 containerd[1473]: time="2025-07-06T23:22:42.434966280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:22:42.435025 containerd[1473]: time="2025-07-06T23:22:42.434976720Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:22:42.435025 containerd[1473]: time="2025-07-06T23:22:42.435013400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:22:42.435061 containerd[1473]: time="2025-07-06T23:22:42.435025520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:22:42.435061 containerd[1473]: time="2025-07-06T23:22:42.435035720Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:22:42.435095 containerd[1473]: time="2025-07-06T23:22:42.435079480Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:22:42.435171 containerd[1473]: time="2025-07-06T23:22:42.435094440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:22:42.435171 containerd[1473]: time="2025-07-06T23:22:42.435103760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:22:42.435171 containerd[1473]: time="2025-07-06T23:22:42.435112520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:22:42.435171 containerd[1473]: time="2025-07-06T23:22:42.435120520Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:22:42.435244 containerd[1473]: time="2025-07-06T23:22:42.435191000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:22:42.435244 containerd[1473]: time="2025-07-06T23:22:42.435205640Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:22:42.435310 containerd[1473]: time="2025-07-06T23:22:42.435297360Z" level=info msg="runtime interface created" Jul 6 23:22:42.435310 containerd[1473]: time="2025-07-06T23:22:42.435306720Z" level=info msg="created NRI interface" Jul 6 23:22:42.435346 containerd[1473]: time="2025-07-06T23:22:42.435319200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:22:42.435346 containerd[1473]: time="2025-07-06T23:22:42.435333800Z" level=info msg="Connect containerd service" Jul 6 23:22:42.435383 containerd[1473]: time="2025-07-06T23:22:42.435362960Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:22:42.436308 containerd[1473]: time="2025-07-06T23:22:42.436274840Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:22:42.540287 systemd-networkd[1230]: eth0: Gained IPv6LL Jul 6 23:22:42.545196 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:22:42.548127 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:22:42.551879 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:22:42.552992 containerd[1473]: time="2025-07-06T23:22:42.552938640Z" level=info msg="Start subscribing containerd event" Jul 6 23:22:42.553108 containerd[1473]: time="2025-07-06T23:22:42.553018000Z" level=info msg="Start recovering state" Jul 6 23:22:42.554598 containerd[1473]: time="2025-07-06T23:22:42.554563240Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:22:42.554680 containerd[1473]: time="2025-07-06T23:22:42.554633680Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:22:42.555372 containerd[1473]: time="2025-07-06T23:22:42.553127840Z" level=info msg="Start event monitor" Jul 6 23:22:42.555372 containerd[1473]: time="2025-07-06T23:22:42.555365880Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:22:42.555429 containerd[1473]: time="2025-07-06T23:22:42.555379840Z" level=info msg="Start streaming server" Jul 6 23:22:42.555429 containerd[1473]: time="2025-07-06T23:22:42.555389280Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:22:42.555429 containerd[1473]: time="2025-07-06T23:22:42.555395880Z" level=info msg="runtime interface starting up..." Jul 6 23:22:42.555429 containerd[1473]: time="2025-07-06T23:22:42.555402360Z" level=info msg="starting plugins..." Jul 6 23:22:42.555429 containerd[1473]: time="2025-07-06T23:22:42.555426160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:22:42.555762 containerd[1473]: time="2025-07-06T23:22:42.555573400Z" level=info msg="containerd successfully booted in 0.139304s" Jul 6 23:22:42.555836 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:22:42.557098 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:22:42.573684 sshd_keygen[1467]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:22:42.594474 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:22:42.596469 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:22:42.598046 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:22:42.598283 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:22:42.602756 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:22:42.603773 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:22:42.624189 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:22:42.624471 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:22:42.627800 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:22:42.652182 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:22:42.655435 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:22:42.657950 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:22:42.659408 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:22:42.660575 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:22:42.661852 systemd[1]: Startup finished in 2.274s (kernel) + 4.123s (initrd) + 2.906s (userspace) = 9.304s. Jul 6 23:22:49.536699 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:22:49.537905 systemd[1]: Started sshd@0-10.0.0.48:22-10.0.0.1:34804.service - OpenSSH per-connection server daemon (10.0.0.1:34804). Jul 6 23:22:49.628495 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 34804 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:22:49.630798 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:49.637553 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:22:49.638651 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:22:49.644920 systemd-logind[1457]: New session 1 of user core. Jul 6 23:22:49.668223 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:22:49.671969 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:22:49.693819 (systemd)[1570]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:22:49.696564 systemd-logind[1457]: New session c1 of user core. Jul 6 23:22:49.816951 systemd[1570]: Queued start job for default target default.target. Jul 6 23:22:49.828210 systemd[1570]: Created slice app.slice - User Application Slice. Jul 6 23:22:49.828239 systemd[1570]: Reached target paths.target - Paths. Jul 6 23:22:49.828280 systemd[1570]: Reached target timers.target - Timers. Jul 6 23:22:49.829622 systemd[1570]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:22:49.840025 systemd[1570]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:22:49.840090 systemd[1570]: Reached target sockets.target - Sockets. Jul 6 23:22:49.840132 systemd[1570]: Reached target basic.target - Basic System. Jul 6 23:22:49.840186 systemd[1570]: Reached target default.target - Main User Target. Jul 6 23:22:49.840215 systemd[1570]: Startup finished in 134ms. Jul 6 23:22:49.840556 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:22:49.844809 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:22:49.907383 systemd[1]: Started sshd@1-10.0.0.48:22-10.0.0.1:34814.service - OpenSSH per-connection server daemon (10.0.0.1:34814). Jul 6 23:22:49.958476 sshd[1581]: Accepted publickey for core from 10.0.0.1 port 34814 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:22:49.961108 sshd-session[1581]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:49.965770 systemd-logind[1457]: New session 2 of user core. Jul 6 23:22:49.975368 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:22:50.029913 sshd[1583]: Connection closed by 10.0.0.1 port 34814 Jul 6 23:22:50.030617 sshd-session[1581]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:50.048731 systemd[1]: sshd@1-10.0.0.48:22-10.0.0.1:34814.service: Deactivated successfully. Jul 6 23:22:50.050827 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:22:50.052323 systemd-logind[1457]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:22:50.054887 systemd[1]: Started sshd@2-10.0.0.48:22-10.0.0.1:34828.service - OpenSSH per-connection server daemon (10.0.0.1:34828). Jul 6 23:22:50.056777 systemd-logind[1457]: Removed session 2. Jul 6 23:22:50.110092 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 34828 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:22:50.108722 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:50.113618 systemd-logind[1457]: New session 3 of user core. Jul 6 23:22:50.124354 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:22:50.186179 sshd[1591]: Connection closed by 10.0.0.1 port 34828 Jul 6 23:22:50.185428 sshd-session[1589]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:50.201856 systemd[1]: sshd@2-10.0.0.48:22-10.0.0.1:34828.service: Deactivated successfully. Jul 6 23:22:50.203574 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:22:50.204843 systemd-logind[1457]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:22:50.207529 systemd[1]: Started sshd@3-10.0.0.48:22-10.0.0.1:34838.service - OpenSSH per-connection server daemon (10.0.0.1:34838). Jul 6 23:22:50.209571 systemd-logind[1457]: Removed session 3. Jul 6 23:22:50.267652 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 34838 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:22:50.270458 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:50.276185 systemd-logind[1457]: New session 4 of user core. Jul 6 23:22:50.290398 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:22:50.346659 sshd[1599]: Connection closed by 10.0.0.1 port 34838 Jul 6 23:22:50.347085 sshd-session[1597]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:50.356798 systemd[1]: sshd@3-10.0.0.48:22-10.0.0.1:34838.service: Deactivated successfully. Jul 6 23:22:50.358958 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:22:50.361724 systemd-logind[1457]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:22:50.368501 systemd[1]: Started sshd@4-10.0.0.48:22-10.0.0.1:34852.service - OpenSSH per-connection server daemon (10.0.0.1:34852). Jul 6 23:22:50.370672 systemd-logind[1457]: Removed session 4. Jul 6 23:22:50.417629 sshd[1605]: Accepted publickey for core from 10.0.0.1 port 34852 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:22:50.418964 sshd-session[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:50.426268 systemd-logind[1457]: New session 5 of user core. Jul 6 23:22:50.435377 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:22:50.507617 sudo[1608]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:22:50.507915 sudo[1608]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:50.530998 sudo[1608]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:50.533111 sshd[1607]: Connection closed by 10.0.0.1 port 34852 Jul 6 23:22:50.533942 sshd-session[1605]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:50.553845 systemd[1]: sshd@4-10.0.0.48:22-10.0.0.1:34852.service: Deactivated successfully. Jul 6 23:22:50.556997 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:22:50.558252 systemd-logind[1457]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:22:50.561507 systemd[1]: Started sshd@5-10.0.0.48:22-10.0.0.1:34858.service - OpenSSH per-connection server daemon (10.0.0.1:34858). Jul 6 23:22:50.563926 systemd-logind[1457]: Removed session 5. Jul 6 23:22:50.639698 sshd[1614]: Accepted publickey for core from 10.0.0.1 port 34858 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:22:50.641373 sshd-session[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:50.646610 systemd-logind[1457]: New session 6 of user core. Jul 6 23:22:50.664393 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:22:50.716131 sudo[1618]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:22:50.716440 sudo[1618]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:50.721098 sudo[1618]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:50.726515 sudo[1617]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:22:50.727193 sudo[1617]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:50.736896 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:22:50.781640 augenrules[1640]: No rules Jul 6 23:22:50.783159 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:22:50.783386 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:22:50.784905 sudo[1617]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:50.786297 sshd[1616]: Connection closed by 10.0.0.1 port 34858 Jul 6 23:22:50.786687 sshd-session[1614]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:50.798507 systemd[1]: sshd@5-10.0.0.48:22-10.0.0.1:34858.service: Deactivated successfully. Jul 6 23:22:50.800101 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:22:50.800828 systemd-logind[1457]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:22:50.802905 systemd-logind[1457]: Removed session 6. Jul 6 23:22:50.804063 systemd[1]: Started sshd@6-10.0.0.48:22-10.0.0.1:34866.service - OpenSSH per-connection server daemon (10.0.0.1:34866). Jul 6 23:22:50.859841 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 34866 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:22:50.861343 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:50.866375 systemd-logind[1457]: New session 7 of user core. Jul 6 23:22:50.873359 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:22:50.922002 sshd[1652]: Connection closed by 10.0.0.1 port 34866 Jul 6 23:22:50.922431 sshd-session[1650]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:50.939780 systemd[1]: sshd@6-10.0.0.48:22-10.0.0.1:34866.service: Deactivated successfully. Jul 6 23:22:50.942937 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:22:50.945105 systemd-logind[1457]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:22:50.946797 systemd[1]: Started sshd@7-10.0.0.48:22-10.0.0.1:34878.service - OpenSSH per-connection server daemon (10.0.0.1:34878). Jul 6 23:22:50.948535 systemd-logind[1457]: Removed session 7. Jul 6 23:22:50.999952 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 34878 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:22:51.001374 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:51.006070 systemd-logind[1457]: New session 8 of user core. Jul 6 23:22:51.017337 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:22:51.090434 sshd[1660]: Connection closed by 10.0.0.1 port 34878 Jul 6 23:22:51.090253 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:51.099417 systemd[1]: sshd@7-10.0.0.48:22-10.0.0.1:34878.service: Deactivated successfully. Jul 6 23:22:51.101053 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:22:51.101975 systemd-logind[1457]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:22:51.105482 systemd[1]: Started sshd@8-10.0.0.48:22-10.0.0.1:34880.service - OpenSSH per-connection server daemon (10.0.0.1:34880). Jul 6 23:22:51.106256 systemd-logind[1457]: Removed session 8. Jul 6 23:22:51.171019 sshd[1668]: Accepted publickey for core from 10.0.0.1 port 34880 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:22:51.172436 sshd-session[1668]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:51.178056 systemd-logind[1457]: New session 9 of user core. Jul 6 23:22:51.191347 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:22:51.244997 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Jul 6 23:22:51.245347 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:51.254746 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1672 (touch) Jul 6 23:22:51.256933 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:22:51.313467 systemd-fsck[1675]: fsck.fat 4.2 (2021-01-31) Jul 6 23:22:51.313467 systemd-fsck[1675]: /dev/vda1: 12 files, 130374/258078 clusters Jul 6 23:22:51.317330 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:22:51.320301 systemd[1]: Mounting boot.mount - Boot partition... Jul 6 23:22:51.344386 systemd[1]: Mounted boot.mount - Boot partition. Jul 6 23:22:51.345398 sudo[1671]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:51.348307 sshd[1670]: Connection closed by 10.0.0.1 port 34880 Jul 6 23:22:51.348117 sshd-session[1668]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:51.362648 systemd[1]: sshd@8-10.0.0.48:22-10.0.0.1:34880.service: Deactivated successfully. Jul 6 23:22:51.365429 systemd[1]: session-9.scope: Deactivated successfully. Jul 6 23:22:51.368378 systemd-logind[1457]: Session 9 logged out. Waiting for processes to exit. Jul 6 23:22:51.372597 systemd[1]: Started sshd@9-10.0.0.48:22-10.0.0.1:34882.service - OpenSSH per-connection server daemon (10.0.0.1:34882). Jul 6 23:22:51.373487 systemd-logind[1457]: Removed session 9. Jul 6 23:22:51.441239 sshd[1684]: Accepted publickey for core from 10.0.0.1 port 34882 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo -- Reboot -- Jul 6 23:23:02.903155 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:23:02.903177 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:52:18 -00 2025 Jul 6 23:23:02.903187 kernel: KASLR enabled Jul 6 23:23:02.903193 kernel: efi: EFI v2.7 by EDK II Jul 6 23:23:02.903198 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:23:02.903216 kernel: random: crng init done Jul 6 23:23:02.903223 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:23:02.903235 kernel: secureboot: Secure boot enabled Jul 6 23:23:02.903247 kernel: ACPI: Early table checksum verification disabled Jul 6 23:23:02.903254 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:23:02.903261 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:23:02.903266 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:02.903273 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:02.903279 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:02.903286 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:02.903293 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:02.903299 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:02.903305 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:02.903311 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:02.903317 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:02.903323 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:23:02.903330 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:23:02.903336 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:23:02.903342 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jul 6 23:23:02.903348 kernel: Zone ranges: Jul 6 23:23:02.903356 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:23:02.903363 kernel: DMA32 empty Jul 6 23:23:02.903369 kernel: Normal empty Jul 6 23:23:02.903375 kernel: Device empty Jul 6 23:23:02.903380 kernel: Movable zone start for each node Jul 6 23:23:02.903386 kernel: Early memory node ranges Jul 6 23:23:02.903392 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:23:02.903398 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:23:02.903404 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:23:02.903410 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:23:02.903416 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:23:02.903422 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:23:02.903429 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:23:02.903435 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:23:02.903441 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:23:02.903449 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:23:02.903456 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:23:02.903462 kernel: psci: probing for conduit method from ACPI. Jul 6 23:23:02.903469 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:23:02.903476 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:23:02.903482 kernel: psci: Trusted OS migration not required Jul 6 23:23:02.903488 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:23:02.903495 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:23:02.903501 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:23:02.903507 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:23:02.903514 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:23:02.903520 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:23:02.903527 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:23:02.903534 kernel: CPU features: detected: Spectre-v4 Jul 6 23:23:02.903541 kernel: CPU features: detected: Spectre-BHB Jul 6 23:23:02.903547 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:23:02.903554 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:23:02.903560 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:23:02.903567 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:23:02.903573 kernel: alternatives: applying boot alternatives Jul 6 23:23:02.903580 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:23:02.903587 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:23:02.903594 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:23:02.903600 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:23:02.903607 kernel: Fallback order for Node 0: 0 Jul 6 23:23:02.903614 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:23:02.903620 kernel: Policy zone: DMA Jul 6 23:23:02.903626 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:23:02.903632 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:23:02.903639 kernel: software IO TLB: area num 4. Jul 6 23:23:02.903645 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:23:02.903652 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:23:02.903658 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:23:02.903665 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:23:02.903672 kernel: rcu: RCU event tracing is enabled. Jul 6 23:23:02.903678 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:23:02.903707 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:23:02.903715 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:23:02.903721 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:23:02.903728 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:23:02.903734 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:23:02.903741 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:23:02.903747 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:23:02.903753 kernel: GICv3: 256 SPIs implemented Jul 6 23:23:02.903760 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:23:02.903766 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:23:02.903772 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:23:02.903781 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:23:02.903793 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:23:02.903800 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:23:02.903806 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:23:02.903813 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:23:02.903819 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:23:02.903826 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:23:02.903832 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:23:02.903839 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:02.903845 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:23:02.903852 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:23:02.903858 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:23:02.903867 kernel: arm-pv: using stolen time PV Jul 6 23:23:02.903873 kernel: Console: colour dummy device 80x25 Jul 6 23:23:02.903880 kernel: ACPI: Core revision 20240827 Jul 6 23:23:02.903887 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:23:02.903893 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:23:02.903900 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:23:02.903906 kernel: landlock: Up and running. Jul 6 23:23:02.903913 kernel: SELinux: Initializing. Jul 6 23:23:02.903919 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:23:02.903928 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:23:02.903935 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:23:02.903941 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:23:02.903948 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:23:02.903954 kernel: Remapping and enabling EFI services. Jul 6 23:23:02.903961 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:23:02.903967 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:23:02.903974 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:23:02.903981 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:23:02.903989 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:02.904000 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:23:02.904007 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:23:02.904016 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:23:02.904023 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:23:02.904030 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:02.904036 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:23:02.904043 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:23:02.904050 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:23:02.904059 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:23:02.904066 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:02.904072 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:23:02.904079 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:23:02.904086 kernel: SMP: Total of 4 processors activated. Jul 6 23:23:02.904093 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:23:02.904100 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:23:02.904107 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:23:02.904115 kernel: CPU features: detected: Common not Private translations Jul 6 23:23:02.904122 kernel: CPU features: detected: CRC32 instructions Jul 6 23:23:02.904129 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:23:02.904136 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:23:02.904143 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:23:02.904150 kernel: CPU features: detected: Privileged Access Never Jul 6 23:23:02.904157 kernel: CPU features: detected: RAS Extension Support Jul 6 23:23:02.904164 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:23:02.904171 kernel: alternatives: applying system-wide alternatives Jul 6 23:23:02.904178 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:23:02.904186 kernel: Memory: 2438444K/2572288K available (11072K kernel code, 2428K rwdata, 9032K rodata, 39424K init, 1035K bss, 127896K reserved, 0K cma-reserved) Jul 6 23:23:02.904193 kernel: devtmpfs: initialized Jul 6 23:23:02.904200 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:23:02.904207 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:23:02.904214 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:23:02.904221 kernel: 0 pages in range for non-PLT usage Jul 6 23:23:02.904228 kernel: 508480 pages in range for PLT usage Jul 6 23:23:02.904235 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:23:02.904243 kernel: SMBIOS 3.0.0 present. Jul 6 23:23:02.904250 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:23:02.904256 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:23:02.904263 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:23:02.904270 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:23:02.904277 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:23:02.904284 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:23:02.904291 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:23:02.904298 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jul 6 23:23:02.904307 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:23:02.904314 kernel: cpuidle: using governor menu Jul 6 23:23:02.904321 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:23:02.904327 kernel: ASID allocator initialised with 32768 entries Jul 6 23:23:02.904334 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:23:02.904341 kernel: Serial: AMBA PL011 UART driver Jul 6 23:23:02.904348 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:23:02.904355 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:23:02.904362 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:23:02.904370 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:23:02.904377 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:23:02.904384 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:23:02.904391 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:23:02.904398 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:23:02.904405 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:23:02.904412 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:23:02.904419 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:23:02.904426 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:23:02.904433 kernel: ACPI: Interpreter enabled Jul 6 23:23:02.904441 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:23:02.904448 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:23:02.904455 kernel: ACPI: CPU0 has been hot-added Jul 6 23:23:02.904462 kernel: ACPI: CPU1 has been hot-added Jul 6 23:23:02.904468 kernel: ACPI: CPU2 has been hot-added Jul 6 23:23:02.904475 kernel: ACPI: CPU3 has been hot-added Jul 6 23:23:02.904482 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:23:02.904489 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:23:02.904496 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:23:02.904641 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:23:02.904808 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:23:02.904872 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:23:02.904930 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:23:02.905002 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:23:02.905012 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:23:02.905020 kernel: PCI host bridge to bus 0000:00 Jul 6 23:23:02.905090 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:23:02.905149 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:23:02.905205 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:23:02.905255 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:23:02.905338 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:23:02.905407 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:23:02.905535 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:23:02.905609 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:23:02.905669 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:23:02.905763 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:23:02.905836 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:23:02.905896 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:23:02.905952 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:23:02.906011 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:23:02.906065 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:23:02.906074 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:23:02.906081 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:23:02.906093 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:23:02.906100 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:23:02.906107 kernel: iommu: Default domain type: Translated Jul 6 23:23:02.906114 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:23:02.906123 kernel: efivars: Registered efivars operations Jul 6 23:23:02.906130 kernel: vgaarb: loaded Jul 6 23:23:02.906137 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:23:02.906144 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:23:02.906151 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:23:02.906158 kernel: pnp: PnP ACPI init Jul 6 23:23:02.906228 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:23:02.906238 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:23:02.906245 kernel: NET: Registered PF_INET protocol family Jul 6 23:23:02.906254 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:23:02.906261 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:23:02.906268 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:23:02.906275 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:23:02.906282 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:23:02.906290 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:23:02.906297 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:23:02.906304 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:23:02.906313 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:23:02.906320 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:23:02.906328 kernel: kvm [1]: HYP mode not available Jul 6 23:23:02.906337 kernel: Initialise system trusted keyrings Jul 6 23:23:02.906345 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:23:02.906352 kernel: Key type asymmetric registered Jul 6 23:23:02.906360 kernel: Asymmetric key parser 'x509' registered Jul 6 23:23:02.906369 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:23:02.906376 kernel: io scheduler mq-deadline registered Jul 6 23:23:02.906383 kernel: io scheduler kyber registered Jul 6 23:23:02.906392 kernel: io scheduler bfq registered Jul 6 23:23:02.906399 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:23:02.906406 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:23:02.906413 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:23:02.906472 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:23:02.906481 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:23:02.906488 kernel: thunder_xcv, ver 1.0 Jul 6 23:23:02.906495 kernel: thunder_bgx, ver 1.0 Jul 6 23:23:02.906502 kernel: nicpf, ver 1.0 Jul 6 23:23:02.906511 kernel: nicvf, ver 1.0 Jul 6 23:23:02.906649 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:23:02.906734 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:23:02 UTC (1751844182) Jul 6 23:23:02.906745 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:23:02.906752 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:23:02.906760 kernel: watchdog: NMI not fully supported Jul 6 23:23:02.906769 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:23:02.906779 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:23:02.906800 kernel: Segment Routing with IPv6 Jul 6 23:23:02.906807 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:23:02.906814 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:23:02.906821 kernel: Key type dns_resolver registered Jul 6 23:23:02.906828 kernel: registered taskstats version 1 Jul 6 23:23:02.906835 kernel: Loading compiled-in X.509 certificates Jul 6 23:23:02.906843 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: 90fb300ebe1fa0773739bb35dad461c5679d8dfb' Jul 6 23:23:02.906854 kernel: Demotion targets for Node 0: null Jul 6 23:23:02.906861 kernel: Key type .fscrypt registered Jul 6 23:23:02.906871 kernel: Key type fscrypt-provisioning registered Jul 6 23:23:02.906878 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:23:02.906885 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:23:02.906892 kernel: ima: No architecture policies found Jul 6 23:23:02.906899 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:23:02.906909 kernel: clk: Disabling unused clocks Jul 6 23:23:02.906917 kernel: PM: genpd: Disabling unused power domains Jul 6 23:23:02.906924 kernel: Warning: unable to open an initial console. Jul 6 23:23:02.906933 kernel: Freeing unused kernel memory: 39424K Jul 6 23:23:02.906945 kernel: Run /init as init process Jul 6 23:23:02.906952 kernel: with arguments: Jul 6 23:23:02.906959 kernel: /init Jul 6 23:23:02.906967 kernel: with environment: Jul 6 23:23:02.906973 kernel: HOME=/ Jul 6 23:23:02.906981 kernel: TERM=linux Jul 6 23:23:02.906988 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:23:02.906995 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:23:02.907009 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:23:02.907018 systemd[1]: Detected virtualization kvm. Jul 6 23:23:02.907113 systemd[1]: Detected architecture arm64. Jul 6 23:23:02.907140 systemd[1]: Running in initrd. Jul 6 23:23:02.907149 systemd[1]: No hostname configured, using default hostname. Jul 6 23:23:02.907157 systemd[1]: Hostname set to . Jul 6 23:23:02.907165 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:23:02.907172 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:23:02.907184 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:23:02.907191 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:23:02.907199 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:23:02.907207 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:23:02.907214 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:23:02.907223 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:23:02.907233 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:23:02.907241 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:23:02.907249 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:23:02.907257 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:23:02.907265 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:23:02.907273 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:23:02.907281 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:23:02.907289 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:23:02.907297 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:23:02.907306 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:23:02.907314 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:23:02.907322 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:23:02.907330 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:23:02.907338 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:23:02.907346 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:23:02.907353 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:23:02.907361 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:23:02.907370 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:23:02.907378 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:23:02.907386 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:23:02.907394 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:23:02.907401 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:23:02.907408 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:23:02.907416 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:02.907423 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:23:02.907433 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:23:02.907441 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:23:02.907449 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:23:02.907482 systemd-journald[244]: Collecting audit messages is disabled. Jul 6 23:23:02.907504 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:23:02.907512 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:23:02.907522 systemd-journald[244]: Journal started Jul 6 23:23:02.907542 systemd-journald[244]: Runtime Journal (/run/log/journal/f996a224b8b94e3284f01e9be3b8df5f) is 6M, max 48.5M, 42.4M free. Jul 6 23:23:02.891276 systemd-modules-load[245]: Inserted module 'overlay' Jul 6 23:23:02.911245 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:23:02.914859 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:23:02.914912 kernel: Bridge firewalling registered Jul 6 23:23:02.915466 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 6 23:23:02.916900 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:02.918754 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:23:02.923584 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:23:02.925749 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:23:02.927964 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:23:02.936871 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:23:02.944350 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:23:02.945421 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:23:02.949105 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:23:02.953481 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:23:02.956961 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:23:02.968349 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:23:02.986060 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:23:02.998011 systemd-resolved[284]: Positive Trust Anchors: Jul 6 23:23:02.998031 systemd-resolved[284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:23:02.998063 systemd-resolved[284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:23:03.003265 systemd-resolved[284]: Defaulting to hostname 'linux'. Jul 6 23:23:03.004410 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:23:03.009229 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:23:03.071699 kernel: SCSI subsystem initialized Jul 6 23:23:03.075719 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:23:03.085712 kernel: iscsi: registered transport (tcp) Jul 6 23:23:03.099708 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:23:03.099728 kernel: QLogic iSCSI HBA Driver Jul 6 23:23:03.119600 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:23:03.136742 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:23:03.138400 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:23:03.186922 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:23:03.189460 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:23:03.263725 kernel: raid6: neonx8 gen() 15726 MB/s Jul 6 23:23:03.280729 kernel: raid6: neonx4 gen() 15792 MB/s Jul 6 23:23:03.297721 kernel: raid6: neonx2 gen() 12279 MB/s Jul 6 23:23:03.314710 kernel: raid6: neonx1 gen() 10359 MB/s Jul 6 23:23:03.331712 kernel: raid6: int64x8 gen() 6886 MB/s Jul 6 23:23:03.348708 kernel: raid6: int64x4 gen() 7330 MB/s Jul 6 23:23:03.365727 kernel: raid6: int64x2 gen() 6087 MB/s Jul 6 23:23:03.382884 kernel: raid6: int64x1 gen() 5037 MB/s Jul 6 23:23:03.382917 kernel: raid6: using algorithm neonx4 gen() 15792 MB/s Jul 6 23:23:03.400906 kernel: raid6: .... xor() 12368 MB/s, rmw enabled Jul 6 23:23:03.400931 kernel: raid6: using neon recovery algorithm Jul 6 23:23:03.406710 kernel: xor: measuring software checksum speed Jul 6 23:23:03.406739 kernel: 8regs : 21607 MB/sec Jul 6 23:23:03.407995 kernel: 32regs : 18106 MB/sec Jul 6 23:23:03.408014 kernel: arm64_neon : 27860 MB/sec Jul 6 23:23:03.408023 kernel: xor: using function: arm64_neon (27860 MB/sec) Jul 6 23:23:03.469973 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:23:03.477378 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:23:03.481675 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:23:03.517628 systemd-udevd[497]: Using default interface naming scheme 'v255'. Jul 6 23:23:03.521861 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:23:03.524534 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:23:03.549792 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation Jul 6 23:23:03.579755 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:23:03.582550 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:23:03.661956 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:23:03.665063 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:23:03.719428 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:23:03.719602 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:23:03.722330 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:23:03.725079 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:23:03.722458 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:03.730590 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:03.732844 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:03.766802 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:23:03.768369 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:23:03.772205 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:03.779967 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:23:03.787511 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:23:03.788824 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:23:03.797622 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:23:03.798976 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:23:03.801092 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:23:03.803282 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:23:03.806178 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:23:03.808328 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:23:03.830073 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:23:03.830223 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:23:03.833435 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:23:03.837751 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:23:03.845815 sh[601]: Success Jul 6 23:23:03.858725 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:23:03.858818 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:23:03.860714 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:23:03.869711 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:23:03.896804 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:23:03.900345 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:23:03.917721 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:23:03.925814 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:23:03.925869 kernel: BTRFS: device fsid aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (613) Jul 6 23:23:03.927924 kernel: BTRFS info (device dm-0): first mount of filesystem aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 Jul 6 23:23:03.929444 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:03.930189 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:23:03.934228 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:23:03.935778 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:23:03.937343 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:23:03.938407 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:23:03.942330 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:23:03.963710 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (641) Jul 6 23:23:03.966203 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:23:03.966268 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:03.966984 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:23:03.973717 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:23:03.974708 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:23:03.977474 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:23:04.049127 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:23:04.054262 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:23:04.093232 systemd-networkd[787]: lo: Link UP Jul 6 23:23:04.093245 systemd-networkd[787]: lo: Gained carrier Jul 6 23:23:04.094046 systemd-networkd[787]: Enumeration completed Jul 6 23:23:04.094420 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:23:04.094818 systemd-networkd[787]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:04.094822 systemd-networkd[787]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:23:04.095392 systemd-networkd[787]: eth0: Link UP Jul 6 23:23:04.095395 systemd-networkd[787]: eth0: Gained carrier Jul 6 23:23:04.095404 systemd-networkd[787]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:04.096059 systemd[1]: Reached target network.target - Network. Jul 6 23:23:04.112760 systemd-networkd[787]: eth0: DHCPv4 address 10.0.0.48/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:23:04.206365 ignition[687]: Ignition 2.21.0 Jul 6 23:23:04.206378 ignition[687]: Stage: fetch-offline Jul 6 23:23:04.206413 ignition[687]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:04.206422 ignition[687]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:04.206750 ignition[687]: parsed url from cmdline: "" Jul 6 23:23:04.206754 ignition[687]: no config URL provided Jul 6 23:23:04.206759 ignition[687]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:23:04.206766 ignition[687]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:23:04.206794 ignition[687]: op(1): [started] loading QEMU firmware config module Jul 6 23:23:04.206798 ignition[687]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:23:04.228653 ignition[687]: op(1): [finished] loading QEMU firmware config module Jul 6 23:23:04.228681 ignition[687]: QEMU firmware config was not found. Ignoring... Jul 6 23:23:04.233094 ignition[687]: parsing config with SHA512: 52b474139faf74fb6d95b7e6c3b2f8c31397e4bddab0c4d3d73369f8ea596c0a49fb469aeec6131a8ab5c3dfd65a03ce6ca7059ce17d0aa08d53fcf516635c75 Jul 6 23:23:04.238978 unknown[687]: fetched base config from "system" Jul 6 23:23:04.238990 unknown[687]: fetched user config from "qemu" Jul 6 23:23:04.239400 ignition[687]: fetch-offline: fetch-offline passed Jul 6 23:23:04.241845 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:23:04.239492 ignition[687]: Ignition finished successfully Jul 6 23:23:04.243967 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:23:04.245197 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:23:04.276864 ignition[802]: Ignition 2.21.0 Jul 6 23:23:04.276879 ignition[802]: Stage: kargs Jul 6 23:23:04.277052 ignition[802]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:04.277061 ignition[802]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:04.279727 ignition[802]: kargs: kargs passed Jul 6 23:23:04.279803 ignition[802]: Ignition finished successfully Jul 6 23:23:04.283876 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:23:04.286259 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:23:04.317295 ignition[810]: Ignition 2.21.0 Jul 6 23:23:04.317315 ignition[810]: Stage: disks Jul 6 23:23:04.317479 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:04.317488 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:04.318549 ignition[810]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Jul 6 23:23:04.323664 ignition[810]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Jul 6 23:23:04.323809 ignition[810]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Jul 6 23:23:04.324017 ignition[810]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Jul 6 23:23:04.332970 ignition[810]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Jul 6 23:23:04.332985 ignition[810]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "492b2e2a-5dd7-445f-b930-e9dd6acadf93" and label "OEM" Jul 6 23:23:04.332990 ignition[810]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Jul 6 23:23:04.333010 ignition[810]: disks: disks passed Jul 6 23:23:04.337760 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:23:04.333086 ignition[810]: Ignition finished successfully Jul 6 23:23:04.340499 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:23:04.342008 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:23:04.344086 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:23:04.345814 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:23:04.347829 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:23:04.350578 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:23:04.388624 systemd-fsck[820]: ROOT: clean, 192/553520 files, 58215/553472 blocks Jul 6 23:23:04.391927 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:23:04.396209 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:23:04.469719 kernel: EXT4-fs (vda9): mounted filesystem a6b10247-fbe6-4a25-95d9-ddd4b58604ec r/w with ordered data mode. Quota mode: none. Jul 6 23:23:04.470316 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:23:04.471763 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:23:04.474463 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:23:04.476436 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:23:04.477504 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:23:04.477567 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:23:04.477592 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:23:04.488603 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:23:04.490799 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:23:04.496807 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (829) Jul 6 23:23:04.496831 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:23:04.496841 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:04.496850 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:23:04.500085 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:23:04.833732 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:23:04.835985 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:23:04.837899 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:23:04.860725 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:23:04.880066 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:23:04.884199 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:23:04.889036 ignition[1127]: INFO : Ignition 2.21.0 Jul 6 23:23:04.889036 ignition[1127]: INFO : Stage: mount Jul 6 23:23:04.891899 ignition[1127]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:04.891899 ignition[1127]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:04.891899 ignition[1127]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 6 23:23:04.891899 ignition[1127]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Jul 6 23:23:04.902238 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1138) Jul 6 23:23:04.902312 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:23:04.902344 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:04.902371 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:23:04.904001 ignition[1127]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Jul 6 23:23:04.904001 ignition[1127]: INFO : mount: mount passed Jul 6 23:23:04.906644 ignition[1127]: INFO : Ignition finished successfully Jul 6 23:23:04.906254 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:23:04.909278 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:23:04.956871 ignition[1156]: INFO : Ignition 2.21.0 Jul 6 23:23:04.956871 ignition[1156]: INFO : Stage: files Jul 6 23:23:04.958871 ignition[1156]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:04.958871 ignition[1156]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:04.961493 ignition[1156]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:23:04.961493 ignition[1156]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:23:04.961493 ignition[1156]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:23:04.966160 ignition[1156]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 6 23:23:04.964122 unknown[1156]: wrote ssh authorized keys file for user: core Jul 6 23:23:04.986678 ignition[1156]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jul 6 23:23:04.992699 ignition[1156]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:23:04.997809 ignition[1156]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:23:04.997809 ignition[1156]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jul 6 23:23:05.015393 ignition[1156]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Jul 6 23:23:05.018791 ignition[1156]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:23:05.018791 ignition[1156]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:23:05.018791 ignition[1156]: INFO : files: files passed Jul 6 23:23:05.018791 ignition[1156]: INFO : Ignition finished successfully Jul 6 23:23:05.020036 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:23:05.022680 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:23:05.024888 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:23:05.043505 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:23:05.043643 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:23:05.048065 initrd-setup-root-after-ignition[1186]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:23:05.049938 initrd-setup-root-after-ignition[1188]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:23:05.049938 initrd-setup-root-after-ignition[1188]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:23:05.053358 initrd-setup-root-after-ignition[1192]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:23:05.056023 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:23:05.059452 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:23:05.065543 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:23:05.107618 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:23:05.107776 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:23:05.111759 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:23:05.113726 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:23:05.115957 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:23:05.116917 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:23:05.152508 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:23:05.155525 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:23:05.182199 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:23:05.183712 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:23:05.185821 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:23:05.187929 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:23:05.188074 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:23:05.191133 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:23:05.193392 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:23:05.195262 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:23:05.197183 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:23:05.199309 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:23:05.201498 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:23:05.203769 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:23:05.205998 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:23:05.208340 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:23:05.210527 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:23:05.212455 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:23:05.214125 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:23:05.214274 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:23:05.216750 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:23:05.218892 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:23:05.220930 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:23:05.224752 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:23:05.227384 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:23:05.227526 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:23:05.230329 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:23:05.230510 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:23:05.232641 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:23:05.234299 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:23:05.237788 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:23:05.239151 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:23:05.241274 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:23:05.242905 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:23:05.243007 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:23:05.244593 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:23:05.244675 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:23:05.246253 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:23:05.246377 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:23:05.248269 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:23:05.248377 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:23:05.250777 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:23:05.252763 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:23:05.252925 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:23:05.263423 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:23:05.264413 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:23:05.264569 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:23:05.266748 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:23:05.266868 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:23:05.273820 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:23:05.273940 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:23:05.279211 ignition[1213]: INFO : Ignition 2.21.0 Jul 6 23:23:05.279211 ignition[1213]: INFO : Stage: umount Jul 6 23:23:05.281958 ignition[1213]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:05.281958 ignition[1213]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:05.281958 ignition[1213]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Jul 6 23:23:05.287767 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:23:05.280981 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:23:05.284156 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:23:05.290563 ignition[1213]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Jul 6 23:23:05.290563 ignition[1213]: INFO : umount: umount passed Jul 6 23:23:05.295565 ignition[1213]: INFO : Ignition finished successfully Jul 6 23:23:05.290881 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:23:05.290991 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:23:05.296055 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:23:05.296153 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:23:05.298022 systemd[1]: Stopped target network.target - Network. Jul 6 23:23:05.299178 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:23:05.299253 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:23:05.301184 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:23:05.301244 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:23:05.302923 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:23:05.302976 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:23:05.304650 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:23:05.304708 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:23:05.306352 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:23:05.306398 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:23:05.308285 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:23:05.310161 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:23:05.314427 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:23:05.314643 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:23:05.319977 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:23:05.320626 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:23:05.320832 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:23:05.324880 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:23:05.324984 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:23:05.329630 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:23:05.330861 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:23:05.330904 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:23:05.333805 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:23:05.334886 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:23:05.334967 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:23:05.337256 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:23:05.337307 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:23:05.340957 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:23:05.341013 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:23:05.343154 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:23:05.363458 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:23:05.371952 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:23:05.373575 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:23:05.373614 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:23:05.375635 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:23:05.375670 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:23:05.377648 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:23:05.377715 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:23:05.380661 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:23:05.380729 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:23:05.383563 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:23:05.383620 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:23:05.386942 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:23:05.388098 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:23:05.388160 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:23:05.391278 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:23:05.391330 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:23:05.395054 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:23:05.395103 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:05.399179 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:23:05.407854 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:23:05.416399 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:23:05.416501 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:23:05.418957 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:23:05.421660 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:23:05.450082 systemd[1]: Switching root. Jul 6 23:23:05.488294 systemd-journald[244]: Journal stopped Jul 6 23:23:06.284442 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jul 6 23:23:06.284496 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:23:06.284508 kernel: SELinux: policy capability open_perms=1 Jul 6 23:23:06.284518 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:23:06.284528 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:23:06.284538 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:23:06.284552 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:23:06.284561 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:23:06.284574 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:23:06.284585 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:23:06.284594 kernel: audit: type=1403 audit(1751844185.573:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:23:06.284614 systemd[1]: Successfully loaded SELinux policy in 52.768ms. Jul 6 23:23:06.284632 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.436ms. Jul 6 23:23:06.284647 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:23:06.284659 systemd[1]: Detected virtualization kvm. Jul 6 23:23:06.284670 systemd[1]: Detected architecture arm64. Jul 6 23:23:06.284682 zram_generator::config[1264]: No configuration found. Jul 6 23:23:06.284707 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:23:06.284718 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:23:06.284728 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:23:06.284738 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:23:06.284748 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:23:06.284759 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:23:06.284769 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:23:06.284787 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:23:06.284801 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:23:06.284815 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:23:06.284826 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:23:06.284836 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:23:06.284848 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:23:06.284860 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:23:06.284872 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:23:06.284882 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:23:06.284893 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:23:06.284903 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:23:06.284913 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:23:06.284924 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:23:06.284936 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:23:06.284947 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:23:06.284957 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:23:06.284969 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:23:06.284980 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:23:06.284991 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:23:06.285003 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:23:06.285013 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:23:06.285024 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:23:06.285034 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:23:06.285045 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:23:06.285056 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:23:06.285067 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:23:06.285077 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:23:06.285087 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:23:06.285098 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:23:06.285108 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:23:06.285119 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:23:06.285130 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:23:06.285142 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:23:06.285152 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:23:06.285164 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:23:06.285174 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:23:06.285185 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:23:06.285195 systemd[1]: Reached target machines.target - Containers. Jul 6 23:23:06.285205 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:23:06.285215 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:06.285225 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:23:06.285238 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:23:06.285249 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:06.285259 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:23:06.285269 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:06.285280 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:23:06.285290 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:06.285301 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:23:06.285311 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:23:06.285323 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:23:06.285333 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:23:06.285343 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:23:06.285354 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:06.285365 kernel: loop: module loaded Jul 6 23:23:06.285375 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:23:06.285387 kernel: fuse: init (API version 7.41) Jul 6 23:23:06.285396 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:23:06.285407 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:23:06.285419 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:23:06.285430 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:23:06.285440 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:23:06.285451 kernel: ACPI: bus type drm_connector registered Jul 6 23:23:06.285463 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:23:06.285478 systemd[1]: Stopped verity-setup.service. Jul 6 23:23:06.285490 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:23:06.285505 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:23:06.285518 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:23:06.285530 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:23:06.285543 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:23:06.285555 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:23:06.285568 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:23:06.285579 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:23:06.285590 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:23:06.285600 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:23:06.285612 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:06.285645 systemd-journald[1348]: Collecting audit messages is disabled. Jul 6 23:23:06.285670 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:06.285682 systemd-journald[1348]: Journal started Jul 6 23:23:06.285714 systemd-journald[1348]: Runtime Journal (/run/log/journal/f996a224b8b94e3284f01e9be3b8df5f) is 6M, max 48.5M, 42.4M free. Jul 6 23:23:05.954327 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:23:05.982296 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:23:06.287843 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:23:06.288854 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:23:06.289083 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:23:06.290637 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:06.292014 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:06.293740 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:23:06.293959 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:23:06.295653 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:06.295895 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:06.297797 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:23:06.301788 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:23:06.304012 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:23:06.307314 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:23:06.309402 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:23:06.327109 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:23:06.330302 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:23:06.333140 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:23:06.334620 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:23:06.346127 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:23:06.348644 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:23:06.350033 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:23:06.351335 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:23:06.352615 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:23:06.355884 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:23:06.361634 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:23:06.365199 systemd-journald[1348]: Time spent on flushing to /var/log/journal/f996a224b8b94e3284f01e9be3b8df5f is 32.082ms for 843 entries. Jul 6 23:23:06.365199 systemd-journald[1348]: System Journal (/var/log/journal/f996a224b8b94e3284f01e9be3b8df5f) is 8M, max 195.6M, 187.6M free. Jul 6 23:23:06.416959 systemd-journald[1348]: Received client request to flush runtime journal. Jul 6 23:23:06.367521 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:23:06.369836 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:23:06.373765 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:23:06.379426 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 6 23:23:06.388820 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:23:06.407601 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:23:06.411815 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:23:06.425751 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:23:06.441283 systemd-tmpfiles[1398]: ACLs are not supported, ignoring. Jul 6 23:23:06.441303 systemd-tmpfiles[1398]: ACLs are not supported, ignoring. Jul 6 23:23:06.446406 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:23:06.847851 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:23:06.851890 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:23:06.898228 systemd-udevd[1404]: Using default interface naming scheme 'v255'. Jul 6 23:23:06.914465 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:23:06.918868 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:23:06.934177 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:23:06.978451 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:23:07.034504 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:23:07.038879 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:23:07.056462 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:23:07.080297 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:23:07.083939 systemd[1]: Mounting oem.mount - /oem... Jul 6 23:23:07.105891 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (1450) Jul 6 23:23:07.105999 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:23:07.106020 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:07.107117 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:23:07.119256 systemd[1]: Mounted oem.mount - /oem. Jul 6 23:23:07.121056 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:23:07.123491 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:23:07.126069 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:23:07.127908 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:07.127966 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:23:07.131976 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:23:07.135044 systemd-networkd[1412]: lo: Link UP Jul 6 23:23:07.135059 systemd-networkd[1412]: lo: Gained carrier Jul 6 23:23:07.135965 systemd-networkd[1412]: Enumeration completed Jul 6 23:23:07.136108 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:23:07.136400 systemd-networkd[1412]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:07.136408 systemd-networkd[1412]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:23:07.136921 systemd-networkd[1412]: eth0: Link UP Jul 6 23:23:07.137033 systemd-networkd[1412]: eth0: Gained carrier Jul 6 23:23:07.137052 systemd-networkd[1412]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:07.140577 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:23:07.145873 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:23:07.153785 systemd-networkd[1412]: eth0: DHCPv4 address 10.0.0.48/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:23:07.176667 kernel: loop0: detected capacity change from 0 to 107312 Jul 6 23:23:07.180803 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:23:07.193720 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:23:07.202963 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:07.217724 kernel: loop1: detected capacity change from 0 to 138376 Jul 6 23:23:07.253725 kernel: loop2: detected capacity change from 0 to 107312 Jul 6 23:23:07.266720 kernel: loop3: detected capacity change from 0 to 138376 Jul 6 23:23:07.272871 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:07.278143 (sd-merge)[1493]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:23:07.278584 (sd-merge)[1493]: Merged extensions into '/usr'. Jul 6 23:23:07.291798 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:23:07.295592 systemd[1]: Starting ensure-sysext.service... Jul 6 23:23:07.297792 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:23:07.305813 ldconfig[1475]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:23:07.311717 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:23:07.315033 systemd[1]: Reload requested from client PID 1498 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:23:07.315049 systemd[1]: Reloading... Jul 6 23:23:07.322786 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:23:07.322823 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:23:07.323080 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:23:07.323265 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:23:07.323934 systemd-tmpfiles[1499]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:23:07.324147 systemd-tmpfiles[1499]: ACLs are not supported, ignoring. Jul 6 23:23:07.324195 systemd-tmpfiles[1499]: ACLs are not supported, ignoring. Jul 6 23:23:07.328616 systemd-tmpfiles[1499]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:23:07.328630 systemd-tmpfiles[1499]: Skipping /boot Jul 6 23:23:07.340844 systemd-tmpfiles[1499]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:23:07.340859 systemd-tmpfiles[1499]: Skipping /boot Jul 6 23:23:07.367730 zram_generator::config[1530]: No configuration found. Jul 6 23:23:07.460146 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:23:07.541945 systemd[1]: Reloading finished in 226 ms. Jul 6 23:23:07.586192 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:23:07.594112 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:23:07.597873 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:23:07.600619 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:23:07.605893 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:23:07.608680 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:23:07.613121 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:07.616530 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:07.620037 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:07.630238 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:07.631676 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:07.631849 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:07.631950 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:23:07.636787 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:23:07.638990 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:07.639169 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:07.641151 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:07.641313 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:07.648062 augenrules[1578]: /sbin/augenrules: No change Jul 6 23:23:07.650016 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:07.651899 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:07.654452 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:07.656225 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:07.656358 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:07.656447 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:23:07.658751 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:23:07.662784 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:23:07.664658 augenrules[1607]: No rules Jul 6 23:23:07.664885 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:23:07.667117 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:23:07.667317 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:23:07.669011 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:07.669187 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:07.670942 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:07.671103 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:07.673090 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:07.673277 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:07.675251 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:23:07.687295 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:23:07.688396 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:07.689823 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:07.702130 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:23:07.706089 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:07.710457 systemd-resolved[1582]: Positive Trust Anchors: Jul 6 23:23:07.710476 systemd-resolved[1582]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:23:07.714049 augenrules[1618]: /sbin/augenrules: No change Jul 6 23:23:07.710809 systemd-resolved[1582]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:23:07.710890 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:07.712208 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:07.712355 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:07.712455 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:23:07.712564 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:23:07.714259 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:07.714883 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:07.717109 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:23:07.718750 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:23:07.720051 augenrules[1637]: No rules Jul 6 23:23:07.721044 systemd-resolved[1582]: Defaulting to hostname 'linux'. Jul 6 23:23:07.721403 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:23:07.721865 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:23:07.725438 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:23:07.727141 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:07.727323 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:07.729168 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:07.729376 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:07.734299 systemd[1]: Finished ensure-sysext.service. Jul 6 23:23:07.739672 systemd[1]: Reached target network.target - Network. Jul 6 23:23:07.740754 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:23:07.742030 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:23:07.742106 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:23:07.744153 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:23:07.798868 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:23:07.799800 systemd-timesyncd[1647]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:23:07.799853 systemd-timesyncd[1647]: Initial clock synchronization to Sun 2025-07-06 23:23:07.476393 UTC. Jul 6 23:23:07.800589 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:23:07.801889 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:23:07.803286 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:23:07.804711 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:23:07.806090 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:23:07.806129 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:23:07.807119 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:23:07.808449 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:23:07.809629 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:23:07.810914 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:23:07.812946 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:23:07.815493 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:23:07.818926 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:23:07.820437 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:23:07.821720 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:23:07.825132 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:23:07.827054 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:23:07.829045 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:23:07.830305 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:23:07.831341 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:23:07.832391 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:23:07.832428 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:23:07.833748 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:23:07.836026 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:23:07.838182 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:23:07.840520 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:23:07.842868 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:23:07.843974 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:23:07.846351 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:23:07.848561 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:23:07.854113 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:23:07.855308 jq[1654]: false Jul 6 23:23:07.857929 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:23:07.861884 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:23:07.862442 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:23:07.863226 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:23:07.865850 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:23:07.870319 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:23:07.872052 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:23:07.872243 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:23:07.872494 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:23:07.872641 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:23:07.885777 extend-filesystems[1655]: Found /dev/vda6 Jul 6 23:23:07.887705 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:23:07.888373 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:23:07.890993 jq[1669]: true Jul 6 23:23:07.906086 (ntainerd)[1684]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:23:07.908803 extend-filesystems[1655]: Found /dev/vda9 Jul 6 23:23:07.913298 extend-filesystems[1655]: Checking size of /dev/vda9 Jul 6 23:23:07.916343 jq[1685]: true Jul 6 23:23:07.932334 dbus-daemon[1652]: [system] SELinux support is enabled Jul 6 23:23:07.932528 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:23:07.935595 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:23:07.935635 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:23:07.938915 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:23:07.938947 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:23:07.949580 extend-filesystems[1655]: Old size kept for /dev/vda9 Jul 6 23:23:07.951041 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:23:07.951287 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:23:07.964940 systemd-logind[1663]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:23:07.965003 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:23:07.969507 systemd-logind[1663]: New seat seat0. Jul 6 23:23:07.977045 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:23:07.988829 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:23:07.991235 update_engine[1665]: I20250706 23:23:07.991082 1665 main.cc:92] Flatcar Update Engine starting Jul 6 23:23:07.995255 update_engine[1665]: I20250706 23:23:07.995200 1665 update_check_scheduler.cc:74] Next update check in 10m1s Jul 6 23:23:07.999119 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:23:08.002858 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:23:08.029409 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:23:08.029666 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:23:08.033720 bash[1714]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:23:08.034064 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:23:08.037732 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:23:08.040459 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:23:08.060953 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:23:08.065018 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:23:08.067943 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:23:08.070067 locksmithd[1718]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:23:08.070396 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:23:08.151574 containerd[1684]: time="2025-07-06T23:23:08Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:23:08.154229 containerd[1684]: time="2025-07-06T23:23:08.154184441Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:23:08.164237 containerd[1684]: time="2025-07-06T23:23:08.164163235Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.62µs" Jul 6 23:23:08.164237 containerd[1684]: time="2025-07-06T23:23:08.164206378Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:23:08.164237 containerd[1684]: time="2025-07-06T23:23:08.164225915Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:23:08.164516 containerd[1684]: time="2025-07-06T23:23:08.164482012Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:23:08.164516 containerd[1684]: time="2025-07-06T23:23:08.164506194Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:23:08.164567 containerd[1684]: time="2025-07-06T23:23:08.164533946Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:23:08.164691 containerd[1684]: time="2025-07-06T23:23:08.164653166Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:23:08.164691 containerd[1684]: time="2025-07-06T23:23:08.164672473Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:23:08.164935 containerd[1684]: time="2025-07-06T23:23:08.164900933Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:23:08.164935 containerd[1684]: time="2025-07-06T23:23:08.164920471Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:23:08.164935 containerd[1684]: time="2025-07-06T23:23:08.164931180Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:23:08.164996 containerd[1684]: time="2025-07-06T23:23:08.164938664Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:23:08.165109 containerd[1684]: time="2025-07-06T23:23:08.165088016Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:23:08.167188 containerd[1684]: time="2025-07-06T23:23:08.167141243Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:23:08.167228 containerd[1684]: time="2025-07-06T23:23:08.167199318Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:23:08.167228 containerd[1684]: time="2025-07-06T23:23:08.167219507Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:23:08.167263 containerd[1684]: time="2025-07-06T23:23:08.167252940Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:23:08.167579 containerd[1684]: time="2025-07-06T23:23:08.167510610Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:23:08.167624 containerd[1684]: time="2025-07-06T23:23:08.167609103Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:23:08.168153 containerd[1684]: time="2025-07-06T23:23:08.168129933Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:23:08.168255 containerd[1684]: time="2025-07-06T23:23:08.168242820Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:23:08.168284 containerd[1684]: time="2025-07-06T23:23:08.168260822Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:23:08.168284 containerd[1684]: time="2025-07-06T23:23:08.168273872Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:23:08.168328 containerd[1684]: time="2025-07-06T23:23:08.168286117Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:23:08.168328 containerd[1684]: time="2025-07-06T23:23:08.168299897Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:23:08.168328 containerd[1684]: time="2025-07-06T23:23:08.168310375Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:23:08.168328 containerd[1684]: time="2025-07-06T23:23:08.168322773Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:23:08.168423 containerd[1684]: time="2025-07-06T23:23:08.168336937Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:23:08.168423 containerd[1684]: time="2025-07-06T23:23:08.168347109Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:23:08.168423 containerd[1684]: time="2025-07-06T23:23:08.168356321Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:23:08.168423 containerd[1684]: time="2025-07-06T23:23:08.168368028Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:23:08.168490 containerd[1684]: time="2025-07-06T23:23:08.168442493Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:23:08.168490 containerd[1684]: time="2025-07-06T23:23:08.168460149Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:23:08.168490 containerd[1684]: time="2025-07-06T23:23:08.168474889Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:23:08.168490 containerd[1684]: time="2025-07-06T23:23:08.168485482Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:23:08.168560 containerd[1684]: time="2025-07-06T23:23:08.168495539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:23:08.168560 containerd[1684]: time="2025-07-06T23:23:08.168505058Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:23:08.168560 containerd[1684]: time="2025-07-06T23:23:08.168515000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:23:08.168560 containerd[1684]: time="2025-07-06T23:23:08.168524672Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:23:08.168560 containerd[1684]: time="2025-07-06T23:23:08.168535113Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:23:08.168560 containerd[1684]: time="2025-07-06T23:23:08.168545246Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:23:08.168560 containerd[1684]: time="2025-07-06T23:23:08.168554880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:23:08.168888 containerd[1684]: time="2025-07-06T23:23:08.168867478Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:23:08.168930 containerd[1684]: time="2025-07-06T23:23:08.168890125Z" level=info msg="Start snapshots syncer" Jul 6 23:23:08.168930 containerd[1684]: time="2025-07-06T23:23:08.168916341Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:23:08.169171 containerd[1684]: time="2025-07-06T23:23:08.169122999Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169175086Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169239341Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169424696Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169447342Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169459664Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169471025Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169482847Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169492328Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169502577Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169526874Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169537391Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:23:08.169543 containerd[1684]: time="2025-07-06T23:23:08.169548599Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:23:08.169799 containerd[1684]: time="2025-07-06T23:23:08.169580573Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:23:08.169799 containerd[1684]: time="2025-07-06T23:23:08.169593278Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:23:08.169799 containerd[1684]: time="2025-07-06T23:23:08.169601876Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:23:08.169799 containerd[1684]: time="2025-07-06T23:23:08.169610589Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:23:08.169799 containerd[1684]: time="2025-07-06T23:23:08.169618189Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:23:08.169799 containerd[1684]: time="2025-07-06T23:23:08.169627247Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:23:08.169799 containerd[1684]: time="2025-07-06T23:23:08.169661179Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:23:08.169914 containerd[1684]: time="2025-07-06T23:23:08.169807920Z" level=info msg="runtime interface created" Jul 6 23:23:08.169914 containerd[1684]: time="2025-07-06T23:23:08.169815366Z" level=info msg="created NRI interface" Jul 6 23:23:08.169914 containerd[1684]: time="2025-07-06T23:23:08.169823465Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:23:08.169914 containerd[1684]: time="2025-07-06T23:23:08.169835364Z" level=info msg="Connect containerd service" Jul 6 23:23:08.169914 containerd[1684]: time="2025-07-06T23:23:08.169861273Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:23:08.170583 containerd[1684]: time="2025-07-06T23:23:08.170552643Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:23:08.272513 containerd[1684]: time="2025-07-06T23:23:08.272428352Z" level=info msg="Start subscribing containerd event" Jul 6 23:23:08.272513 containerd[1684]: time="2025-07-06T23:23:08.272513257Z" level=info msg="Start recovering state" Jul 6 23:23:08.272655 containerd[1684]: time="2025-07-06T23:23:08.272608679Z" level=info msg="Start event monitor" Jul 6 23:23:08.272655 containerd[1684]: time="2025-07-06T23:23:08.272621538Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:23:08.272655 containerd[1684]: time="2025-07-06T23:23:08.272629483Z" level=info msg="Start streaming server" Jul 6 23:23:08.272655 containerd[1684]: time="2025-07-06T23:23:08.272639386Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:23:08.272655 containerd[1684]: time="2025-07-06T23:23:08.272646449Z" level=info msg="runtime interface starting up..." Jul 6 23:23:08.272655 containerd[1684]: time="2025-07-06T23:23:08.272651861Z" level=info msg="starting plugins..." Jul 6 23:23:08.272802 containerd[1684]: time="2025-07-06T23:23:08.272664758Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:23:08.272884 containerd[1684]: time="2025-07-06T23:23:08.272834376Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:23:08.272912 containerd[1684]: time="2025-07-06T23:23:08.272891146Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:23:08.274501 containerd[1684]: time="2025-07-06T23:23:08.272944538Z" level=info msg="containerd successfully booted in 0.121765s" Jul 6 23:23:08.273055 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:23:08.806823 systemd-networkd[1412]: eth0: Gained IPv6LL Jul 6 23:23:08.809512 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:23:08.812242 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:23:08.814883 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:23:08.817194 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:23:08.843575 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:23:08.843819 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:23:08.845402 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:08.847816 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:23:08.849277 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:23:08.855794 systemd[1]: Startup finished in 2.198s (kernel) + 2.931s (initrd) + 3.333s (userspace) = 8.464s. Jul 6 23:23:08.885300 login[1734]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:08.886396 login[1737]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:08.897278 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:23:08.898324 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:23:08.903603 systemd-logind[1663]: New session 1 of user core. Jul 6 23:23:08.907225 systemd-logind[1663]: New session 2 of user core. Jul 6 23:23:08.922718 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:23:08.925360 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:23:08.949819 (systemd)[1775]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:23:08.951969 systemd-logind[1663]: New session c1 of user core. Jul 6 23:23:09.066912 systemd[1775]: Queued start job for default target default.target. Jul 6 23:23:09.079709 systemd[1775]: Created slice app.slice - User Application Slice. Jul 6 23:23:09.079748 systemd[1775]: Reached target paths.target - Paths. Jul 6 23:23:09.079794 systemd[1775]: Reached target timers.target - Timers. Jul 6 23:23:09.081162 systemd[1775]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:23:09.091857 systemd[1775]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:23:09.091938 systemd[1775]: Reached target sockets.target - Sockets. Jul 6 23:23:09.091985 systemd[1775]: Reached target basic.target - Basic System. Jul 6 23:23:09.092013 systemd[1775]: Reached target default.target - Main User Target. Jul 6 23:23:09.092041 systemd[1775]: Startup finished in 134ms. Jul 6 23:23:09.092311 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:23:09.094463 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:23:09.095222 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:23:14.843300 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:23:14.844629 systemd[1]: Started sshd@0-10.0.0.48:22-10.0.0.1:38384.service - OpenSSH per-connection server daemon (10.0.0.1:38384). Jul 6 23:23:14.931543 sshd[1806]: Accepted publickey for core from 10.0.0.1 port 38384 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:23:14.933356 sshd-session[1806]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:14.938424 systemd-logind[1663]: New session 3 of user core. Jul 6 23:23:14.954965 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:23:15.016010 systemd[1]: Started sshd@1-10.0.0.48:22-10.0.0.1:38386.service - OpenSSH per-connection server daemon (10.0.0.1:38386). Jul 6 23:23:15.074747 sshd[1811]: Accepted publickey for core from 10.0.0.1 port 38386 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:23:15.075600 sshd-session[1811]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:15.080537 systemd-logind[1663]: New session 4 of user core. Jul 6 23:23:15.086881 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:23:15.140714 sshd[1813]: Connection closed by 10.0.0.1 port 38386 Jul 6 23:23:15.140470 sshd-session[1811]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:15.152570 systemd[1]: sshd@1-10.0.0.48:22-10.0.0.1:38386.service: Deactivated successfully. Jul 6 23:23:15.155406 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:23:15.156292 systemd-logind[1663]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:23:15.158662 systemd[1]: Started sshd@2-10.0.0.48:22-10.0.0.1:38388.service - OpenSSH per-connection server daemon (10.0.0.1:38388). Jul 6 23:23:15.160954 systemd-logind[1663]: Removed session 4. Jul 6 23:23:15.211747 sshd[1819]: Accepted publickey for core from 10.0.0.1 port 38388 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:23:15.213275 sshd-session[1819]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:15.218679 systemd-logind[1663]: New session 5 of user core. Jul 6 23:23:15.232902 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:23:15.281092 sshd[1821]: Connection closed by 10.0.0.1 port 38388 Jul 6 23:23:15.281525 sshd-session[1819]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:15.291923 systemd[1]: sshd@2-10.0.0.48:22-10.0.0.1:38388.service: Deactivated successfully. Jul 6 23:23:15.294179 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:23:15.295177 systemd-logind[1663]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:23:15.299102 systemd[1]: Started sshd@3-10.0.0.48:22-10.0.0.1:38392.service - OpenSSH per-connection server daemon (10.0.0.1:38392). Jul 6 23:23:15.299911 systemd-logind[1663]: Removed session 5. Jul 6 23:23:15.370240 sshd[1827]: Accepted publickey for core from 10.0.0.1 port 38392 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:23:15.371908 sshd-session[1827]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:15.377342 systemd-logind[1663]: New session 6 of user core. Jul 6 23:23:15.385951 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:23:15.448214 sshd[1829]: Connection closed by 10.0.0.1 port 38392 Jul 6 23:23:15.448737 sshd-session[1827]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:15.464304 systemd[1]: sshd@3-10.0.0.48:22-10.0.0.1:38392.service: Deactivated successfully. Jul 6 23:23:15.468157 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:23:15.469092 systemd-logind[1663]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:23:15.472558 systemd[1]: Started sshd@4-10.0.0.48:22-10.0.0.1:38408.service - OpenSSH per-connection server daemon (10.0.0.1:38408). Jul 6 23:23:15.473268 systemd-logind[1663]: Removed session 6. Jul 6 23:23:15.534411 sshd[1835]: Accepted publickey for core from 10.0.0.1 port 38408 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:23:15.536169 sshd-session[1835]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:15.542193 systemd-logind[1663]: New session 7 of user core. Jul 6 23:23:15.556925 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:23:15.659256 sudo[1838]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:23:15.659573 sudo[1838]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:23:15.668726 kernel: audit: type=1404 audit(1751844195.666:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 6 23:23:15.684770 sudo[1838]: pam_unix(sudo:session): session closed for user root Jul 6 23:23:15.686694 sshd[1837]: Connection closed by 10.0.0.1 port 38408 Jul 6 23:23:15.687329 sshd-session[1835]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:15.701402 systemd[1]: sshd@4-10.0.0.48:22-10.0.0.1:38408.service: Deactivated successfully. Jul 6 23:23:15.704365 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:23:15.705509 systemd-logind[1663]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:23:15.711133 systemd[1]: Started sshd@5-10.0.0.48:22-10.0.0.1:38416.service - OpenSSH per-connection server daemon (10.0.0.1:38416). Jul 6 23:23:15.711655 systemd-logind[1663]: Removed session 7. Jul 6 23:23:15.767766 sshd[1844]: Accepted publickey for core from 10.0.0.1 port 38416 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:23:15.769269 sshd-session[1844]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:15.773779 systemd-logind[1663]: New session 8 of user core. Jul 6 23:23:15.783958 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:23:15.839902 sudo[1848]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:23:15.840752 sudo[1848]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:23:15.846080 sudo[1848]: pam_unix(sudo:session): session closed for user root Jul 6 23:23:15.852548 sudo[1847]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:23:15.852872 sudo[1847]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:23:15.870160 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:23:15.905226 augenrules[1851]: /sbin/augenrules: No change Jul 6 23:23:15.918733 augenrules[1866]: No rules Jul 6 23:23:15.918598 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:23:15.918883 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:23:15.921950 sudo[1847]: pam_unix(sudo:session): session closed for user root Jul 6 23:23:15.923399 sshd[1846]: Connection closed by 10.0.0.1 port 38416 Jul 6 23:23:15.923990 sshd-session[1844]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:15.942147 systemd[1]: sshd@5-10.0.0.48:22-10.0.0.1:38416.service: Deactivated successfully. Jul 6 23:23:15.944419 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:23:15.947054 systemd-logind[1663]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:23:15.949619 systemd-logind[1663]: Removed session 8. Jul 6 23:23:15.951788 systemd[1]: Started sshd@6-10.0.0.48:22-10.0.0.1:38426.service - OpenSSH per-connection server daemon (10.0.0.1:38426). Jul 6 23:23:16.004982 sshd[1875]: Accepted publickey for core from 10.0.0.1 port 38426 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:23:16.006500 sshd-session[1875]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:16.012074 systemd-logind[1663]: New session 9 of user core. Jul 6 23:23:16.021919 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:23:16.074487 sshd[1877]: Connection closed by 10.0.0.1 port 38426 Jul 6 23:23:16.075127 sshd-session[1875]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:16.080017 systemd[1]: sshd@6-10.0.0.48:22-10.0.0.1:38426.service: Deactivated successfully. Jul 6 23:23:16.083281 systemd[1]: session-9.scope: Deactivated successfully. Jul 6 23:23:16.084384 systemd-logind[1663]: Session 9 logged out. Waiting for processes to exit. Jul 6 23:23:16.086088 systemd-logind[1663]: Removed session 9.