Jul 6 23:25:37.869796 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:25:37.869817 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:52:18 -00 2025 Jul 6 23:25:37.869827 kernel: KASLR enabled Jul 6 23:25:37.869833 kernel: efi: EFI v2.7 by EDK II Jul 6 23:25:37.869839 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:25:37.869844 kernel: random: crng init done Jul 6 23:25:37.869851 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:25:37.869858 kernel: secureboot: Secure boot enabled Jul 6 23:25:37.869864 kernel: ACPI: Early table checksum verification disabled Jul 6 23:25:37.869872 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:25:37.869878 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:25:37.869884 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:25:37.869890 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:25:37.869896 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:25:37.869907 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:25:37.869919 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:25:37.869925 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:25:37.869932 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:25:37.869938 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:25:37.869953 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:25:37.869960 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:25:37.869967 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:25:37.869973 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:25:37.869980 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] Jul 6 23:25:37.869986 kernel: Zone ranges: Jul 6 23:25:37.869994 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:25:37.870000 kernel: DMA32 empty Jul 6 23:25:37.870006 kernel: Normal empty Jul 6 23:25:37.870012 kernel: Device empty Jul 6 23:25:37.870018 kernel: Movable zone start for each node Jul 6 23:25:37.870025 kernel: Early memory node ranges Jul 6 23:25:37.870031 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:25:37.870037 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:25:37.870043 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:25:37.870050 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:25:37.870056 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:25:37.870062 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:25:37.870070 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:25:37.870076 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:25:37.870082 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:25:37.870092 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:25:37.870098 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:25:37.870105 kernel: psci: probing for conduit method from ACPI. Jul 6 23:25:37.870111 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:25:37.870120 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:25:37.870126 kernel: psci: Trusted OS migration not required Jul 6 23:25:37.870133 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:25:37.870139 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:25:37.870146 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:25:37.870152 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:25:37.870159 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:25:37.870166 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:25:37.870173 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:25:37.870181 kernel: CPU features: detected: Spectre-v4 Jul 6 23:25:37.870187 kernel: CPU features: detected: Spectre-BHB Jul 6 23:25:37.870194 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:25:37.870201 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:25:37.870207 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:25:37.870214 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:25:37.870221 kernel: alternatives: applying boot alternatives Jul 6 23:25:37.870229 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:25:37.870236 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:25:37.870242 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:25:37.870249 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:25:37.870257 kernel: Fallback order for Node 0: 0 Jul 6 23:25:37.870274 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:25:37.870280 kernel: Policy zone: DMA Jul 6 23:25:37.870287 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:25:37.870293 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:25:37.870312 kernel: software IO TLB: area num 4. Jul 6 23:25:37.870318 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:25:37.870324 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:25:37.870331 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:25:37.870338 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:25:37.870345 kernel: rcu: RCU event tracing is enabled. Jul 6 23:25:37.870352 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:25:37.870361 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:25:37.870368 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:25:37.870375 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:25:37.870381 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:25:37.870388 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:25:37.870395 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:25:37.870401 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:25:37.870408 kernel: GICv3: 256 SPIs implemented Jul 6 23:25:37.870414 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:25:37.870420 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:25:37.870427 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:25:37.870435 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:25:37.870442 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:25:37.870448 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:25:37.870455 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:25:37.870462 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:25:37.870468 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:25:37.870475 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:25:37.870482 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:25:37.870488 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:25:37.870495 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:25:37.870502 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:25:37.870508 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:25:37.870517 kernel: arm-pv: using stolen time PV Jul 6 23:25:37.870524 kernel: Console: colour dummy device 80x25 Jul 6 23:25:37.870531 kernel: ACPI: Core revision 20240827 Jul 6 23:25:37.870537 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:25:37.870544 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:25:37.870551 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:25:37.870558 kernel: landlock: Up and running. Jul 6 23:25:37.870564 kernel: SELinux: Initializing. Jul 6 23:25:37.870571 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:25:37.870579 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:25:37.870586 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:25:37.870593 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:25:37.870600 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:25:37.870607 kernel: Remapping and enabling EFI services. Jul 6 23:25:37.870614 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:25:37.870621 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:25:37.870627 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:25:37.870634 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:25:37.870643 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:25:37.870654 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:25:37.870661 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:25:37.870670 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:25:37.870677 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:25:37.870685 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:25:37.870692 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:25:37.870699 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:25:37.870706 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:25:37.870715 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:25:37.870722 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:25:37.870729 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:25:37.870736 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:25:37.870743 kernel: SMP: Total of 4 processors activated. Jul 6 23:25:37.870750 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:25:37.870757 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:25:37.870764 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:25:37.870771 kernel: CPU features: detected: Common not Private translations Jul 6 23:25:37.870780 kernel: CPU features: detected: CRC32 instructions Jul 6 23:25:37.870787 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:25:37.870794 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:25:37.870801 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:25:37.870808 kernel: CPU features: detected: Privileged Access Never Jul 6 23:25:37.870815 kernel: CPU features: detected: RAS Extension Support Jul 6 23:25:37.870822 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:25:37.870829 kernel: alternatives: applying system-wide alternatives Jul 6 23:25:37.870837 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:25:37.870846 kernel: Memory: 2438448K/2572288K available (11072K kernel code, 2428K rwdata, 9032K rodata, 39424K init, 1035K bss, 127892K reserved, 0K cma-reserved) Jul 6 23:25:37.870853 kernel: devtmpfs: initialized Jul 6 23:25:37.870861 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:25:37.870868 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:25:37.870875 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:25:37.870882 kernel: 0 pages in range for non-PLT usage Jul 6 23:25:37.870889 kernel: 508480 pages in range for PLT usage Jul 6 23:25:37.870896 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:25:37.870903 kernel: SMBIOS 3.0.0 present. Jul 6 23:25:37.870911 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:25:37.870919 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:25:37.870926 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:25:37.870933 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:25:37.870940 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:25:37.870952 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:25:37.870960 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:25:37.870967 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jul 6 23:25:37.870974 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:25:37.870983 kernel: cpuidle: using governor menu Jul 6 23:25:37.870990 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:25:37.870997 kernel: ASID allocator initialised with 32768 entries Jul 6 23:25:37.871004 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:25:37.871011 kernel: Serial: AMBA PL011 UART driver Jul 6 23:25:37.871018 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:25:37.871026 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:25:37.871033 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:25:37.871042 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:25:37.871050 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:25:37.871057 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:25:37.871064 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:25:37.871071 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:25:37.871078 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:25:37.871085 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:25:37.871092 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:25:37.871100 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:25:37.871107 kernel: ACPI: Interpreter enabled Jul 6 23:25:37.871116 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:25:37.871123 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:25:37.871130 kernel: ACPI: CPU0 has been hot-added Jul 6 23:25:37.871137 kernel: ACPI: CPU1 has been hot-added Jul 6 23:25:37.871144 kernel: ACPI: CPU2 has been hot-added Jul 6 23:25:37.871151 kernel: ACPI: CPU3 has been hot-added Jul 6 23:25:37.871159 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:25:37.871166 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:25:37.871173 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:25:37.871340 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:25:37.871418 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:25:37.871486 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:25:37.871546 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:25:37.871606 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:25:37.871615 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:25:37.871622 kernel: PCI host bridge to bus 0000:00 Jul 6 23:25:37.871700 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:25:37.871760 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:25:37.871815 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:25:37.871881 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:25:37.871970 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:25:37.872047 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:25:37.872116 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:25:37.872178 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:25:37.872239 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:25:37.872334 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:25:37.872398 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:25:37.872457 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:25:37.872517 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:25:37.872576 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:25:37.872628 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:25:37.872637 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:25:37.872645 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:25:37.872652 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:25:37.872660 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:25:37.872667 kernel: iommu: Default domain type: Translated Jul 6 23:25:37.872674 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:25:37.872684 kernel: efivars: Registered efivars operations Jul 6 23:25:37.872691 kernel: vgaarb: loaded Jul 6 23:25:37.872699 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:25:37.872706 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:25:37.872714 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:25:37.872721 kernel: pnp: PnP ACPI init Jul 6 23:25:37.872789 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:25:37.872799 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:25:37.872806 kernel: NET: Registered PF_INET protocol family Jul 6 23:25:37.872815 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:25:37.872822 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:25:37.872829 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:25:37.872837 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:25:37.872843 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:25:37.872851 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:25:37.872858 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:25:37.872865 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:25:37.872872 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:25:37.872881 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:25:37.872888 kernel: kvm [1]: HYP mode not available Jul 6 23:25:37.872895 kernel: Initialise system trusted keyrings Jul 6 23:25:37.872902 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:25:37.872909 kernel: Key type asymmetric registered Jul 6 23:25:37.872916 kernel: Asymmetric key parser 'x509' registered Jul 6 23:25:37.872924 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:25:37.872931 kernel: io scheduler mq-deadline registered Jul 6 23:25:37.872938 kernel: io scheduler kyber registered Jul 6 23:25:37.872953 kernel: io scheduler bfq registered Jul 6 23:25:37.872961 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:25:37.872968 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:25:37.872975 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:25:37.873040 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:25:37.873050 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:25:37.873057 kernel: thunder_xcv, ver 1.0 Jul 6 23:25:37.873064 kernel: thunder_bgx, ver 1.0 Jul 6 23:25:37.873071 kernel: nicpf, ver 1.0 Jul 6 23:25:37.873080 kernel: nicvf, ver 1.0 Jul 6 23:25:37.873164 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:25:37.873221 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:25:37 UTC (1751844337) Jul 6 23:25:37.873230 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:25:37.873237 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:25:37.873244 kernel: watchdog: NMI not fully supported Jul 6 23:25:37.873251 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:25:37.873259 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:25:37.873321 kernel: Segment Routing with IPv6 Jul 6 23:25:37.873328 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:25:37.873335 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:25:37.873342 kernel: Key type dns_resolver registered Jul 6 23:25:37.873349 kernel: registered taskstats version 1 Jul 6 23:25:37.873356 kernel: Loading compiled-in X.509 certificates Jul 6 23:25:37.873364 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: 90fb300ebe1fa0773739bb35dad461c5679d8dfb' Jul 6 23:25:37.873371 kernel: Demotion targets for Node 0: null Jul 6 23:25:37.873378 kernel: Key type .fscrypt registered Jul 6 23:25:37.873387 kernel: Key type fscrypt-provisioning registered Jul 6 23:25:37.873394 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:25:37.873401 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:25:37.873408 kernel: ima: No architecture policies found Jul 6 23:25:37.873415 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:25:37.873422 kernel: clk: Disabling unused clocks Jul 6 23:25:37.873429 kernel: PM: genpd: Disabling unused power domains Jul 6 23:25:37.873437 kernel: Warning: unable to open an initial console. Jul 6 23:25:37.873444 kernel: Freeing unused kernel memory: 39424K Jul 6 23:25:37.873453 kernel: Run /init as init process Jul 6 23:25:37.873461 kernel: with arguments: Jul 6 23:25:37.873468 kernel: /init Jul 6 23:25:37.873475 kernel: with environment: Jul 6 23:25:37.873482 kernel: HOME=/ Jul 6 23:25:37.873489 kernel: TERM=linux Jul 6 23:25:37.873500 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:25:37.873509 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:25:37.873521 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:25:37.873530 systemd[1]: Detected virtualization kvm. Jul 6 23:25:37.873537 systemd[1]: Detected architecture arm64. Jul 6 23:25:37.873544 systemd[1]: Running in initrd. Jul 6 23:25:37.873552 systemd[1]: No hostname configured, using default hostname. Jul 6 23:25:37.873562 systemd[1]: Hostname set to . Jul 6 23:25:37.873570 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:25:37.873577 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:25:37.873588 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:25:37.873597 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:25:37.873605 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:25:37.873613 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:25:37.873624 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:25:37.873633 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:25:37.873644 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:25:37.873652 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:25:37.873660 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:25:37.873667 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:25:37.873675 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:25:37.873685 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:25:37.873692 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:25:37.873700 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:25:37.873708 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:25:37.873719 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:25:37.873727 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:25:37.873735 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:25:37.873743 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:25:37.873757 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:25:37.873765 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:25:37.873772 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:25:37.873780 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:25:37.873789 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:25:37.873796 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:25:37.873804 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:25:37.873812 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:25:37.873819 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:25:37.873827 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:25:37.873835 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:25:37.873842 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:25:37.873852 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:25:37.873860 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:25:37.873868 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:25:37.873876 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:25:37.873907 systemd-journald[244]: Collecting audit messages is disabled. Jul 6 23:25:37.873929 systemd-journald[244]: Journal started Jul 6 23:25:37.873956 systemd-journald[244]: Runtime Journal (/run/log/journal/798ae5a21b724259989784b62f746ed9) is 6M, max 48.5M, 42.4M free. Jul 6 23:25:37.862799 systemd-modules-load[245]: Inserted module 'overlay' Jul 6 23:25:37.882280 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:25:37.882329 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:25:37.883867 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 6 23:25:37.888439 kernel: Bridge firewalling registered Jul 6 23:25:37.888467 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:25:37.889594 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:25:37.891177 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:25:37.896990 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:25:37.898967 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:25:37.903029 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:25:37.912064 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:25:37.918779 systemd-tmpfiles[275]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:25:37.918868 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:25:37.920342 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:25:37.924676 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:25:37.931418 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:25:37.936021 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:25:37.949812 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd2d39de40482a23e9bb75390ff5ca85cd9bd34d902b8049121a8373f8cb2ef2 Jul 6 23:25:37.988055 systemd-resolved[292]: Positive Trust Anchors: Jul 6 23:25:37.988075 systemd-resolved[292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:25:37.988108 systemd-resolved[292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:25:37.995608 systemd-resolved[292]: Defaulting to hostname 'linux'. Jul 6 23:25:37.997398 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:25:37.998747 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:25:38.052296 kernel: SCSI subsystem initialized Jul 6 23:25:38.059287 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:25:38.068299 kernel: iscsi: registered transport (tcp) Jul 6 23:25:38.081283 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:25:38.081312 kernel: QLogic iSCSI HBA Driver Jul 6 23:25:38.102122 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:25:38.128005 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:25:38.131213 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:25:38.187660 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:25:38.190281 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:25:38.259331 kernel: raid6: neonx8 gen() 15741 MB/s Jul 6 23:25:38.276322 kernel: raid6: neonx4 gen() 15789 MB/s Jul 6 23:25:38.293328 kernel: raid6: neonx2 gen() 13091 MB/s Jul 6 23:25:38.310345 kernel: raid6: neonx1 gen() 10406 MB/s Jul 6 23:25:38.327320 kernel: raid6: int64x8 gen() 6635 MB/s Jul 6 23:25:38.344322 kernel: raid6: int64x4 gen() 7341 MB/s Jul 6 23:25:38.361323 kernel: raid6: int64x2 gen() 6096 MB/s Jul 6 23:25:38.378527 kernel: raid6: int64x1 gen() 5041 MB/s Jul 6 23:25:38.378598 kernel: raid6: using algorithm neonx4 gen() 15789 MB/s Jul 6 23:25:38.396904 kernel: raid6: .... xor() 12317 MB/s, rmw enabled Jul 6 23:25:38.396979 kernel: raid6: using neon recovery algorithm Jul 6 23:25:38.403692 kernel: xor: measuring software checksum speed Jul 6 23:25:38.403754 kernel: 8regs : 21630 MB/sec Jul 6 23:25:38.404370 kernel: 32regs : 21653 MB/sec Jul 6 23:25:38.405670 kernel: arm64_neon : 27965 MB/sec Jul 6 23:25:38.405691 kernel: xor: using function: arm64_neon (27965 MB/sec) Jul 6 23:25:38.466298 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:25:38.474211 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:25:38.477155 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:25:38.512036 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jul 6 23:25:38.516381 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:25:38.519058 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:25:38.556101 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jul 6 23:25:38.582436 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:25:38.585166 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:25:38.644071 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:25:38.647874 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:25:38.698084 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:25:38.698287 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:25:38.701074 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:25:38.701213 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:25:38.707355 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:25:38.705376 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:25:38.709207 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:25:38.741154 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:25:38.742778 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:25:38.745936 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:25:38.760239 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:25:38.766887 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:25:38.768240 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:25:38.777037 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:25:38.778459 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:25:38.780637 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:25:38.782891 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:25:38.785824 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:25:38.787894 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:25:38.811434 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:25:38.814814 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:25:39.830776 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:25:39.830844 disk-uuid[594]: The operation has completed successfully. Jul 6 23:25:39.871914 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:25:39.872046 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:25:39.898090 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:25:39.917375 sh[611]: Success Jul 6 23:25:39.934100 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:25:39.936233 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:25:39.936292 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:25:39.944308 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:25:39.975029 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:25:39.978412 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:25:39.990854 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:25:39.999338 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:25:39.999388 kernel: BTRFS: device fsid aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (623) Jul 6 23:25:40.000903 kernel: BTRFS info (device dm-0): first mount of filesystem aa7ffdf7-f152-4ceb-bd0e-b3b3f8f8b296 Jul 6 23:25:40.001912 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:25:40.001942 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:25:40.009524 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:25:40.010900 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:25:40.012381 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:25:40.013234 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:25:40.014900 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:25:40.041182 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (654) Jul 6 23:25:40.041252 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:25:40.041300 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:25:40.042926 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:25:40.049291 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:25:40.050419 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:25:40.053446 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:25:40.127354 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:25:40.130697 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:25:40.176643 systemd-networkd[795]: lo: Link UP Jul 6 23:25:40.176653 systemd-networkd[795]: lo: Gained carrier Jul 6 23:25:40.178274 systemd-networkd[795]: Enumeration completed Jul 6 23:25:40.178377 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:25:40.179884 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:25:40.179887 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:25:40.180427 systemd-networkd[795]: eth0: Link UP Jul 6 23:25:40.180430 systemd-networkd[795]: eth0: Gained carrier Jul 6 23:25:40.180439 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:25:40.181279 systemd[1]: Reached target network.target - Network. Jul 6 23:25:40.193338 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.61/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:25:40.206701 ignition[700]: Ignition 2.21.0 Jul 6 23:25:40.206713 ignition[700]: Stage: fetch-offline Jul 6 23:25:40.206752 ignition[700]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:25:40.206759 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:25:40.206965 ignition[700]: parsed url from cmdline: "" Jul 6 23:25:40.206969 ignition[700]: no config URL provided Jul 6 23:25:40.206974 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:25:40.206980 ignition[700]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:25:40.207003 ignition[700]: op(1): [started] loading QEMU firmware config module Jul 6 23:25:40.207007 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:25:40.214185 ignition[700]: op(1): [finished] loading QEMU firmware config module Jul 6 23:25:40.217621 ignition[700]: parsing config with SHA512: dff01cf2d786ab2ba9c7929baec9e361773a677389bb350c36146c13488a38be3b302e26d7b31446edbe59b2084dc9c16886cd116bde2e130b320a78e865d942 Jul 6 23:25:40.222325 unknown[700]: fetched base config from "system" Jul 6 23:25:40.222338 unknown[700]: fetched user config from "qemu" Jul 6 23:25:40.222538 ignition[700]: fetch-offline: fetch-offline passed Jul 6 23:25:40.222718 ignition[700]: Ignition finished successfully Jul 6 23:25:40.226895 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:25:40.229330 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:25:40.230143 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:25:40.260433 ignition[808]: Ignition 2.21.0 Jul 6 23:25:40.260446 ignition[808]: Stage: kargs Jul 6 23:25:40.260845 ignition[808]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:25:40.260855 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:25:40.262545 ignition[808]: kargs: kargs passed Jul 6 23:25:40.265998 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:25:40.262846 ignition[808]: Ignition finished successfully Jul 6 23:25:40.268293 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:25:40.293142 ignition[816]: Ignition 2.21.0 Jul 6 23:25:40.293157 ignition[816]: Stage: disks Jul 6 23:25:40.293331 ignition[816]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:25:40.293341 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:25:40.294664 ignition[816]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 6 23:25:40.299861 ignition[816]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 6 23:25:40.299973 ignition[816]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Jul 6 23:25:40.300161 ignition[816]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Jul 6 23:25:40.316853 ignition[816]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Jul 6 23:25:40.316870 ignition[816]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "a6b10247-fbe6-4a25-95d9-ddd4b58604ec" and label "ROOT" Jul 6 23:25:40.318467 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:25:40.316876 ignition[816]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Jul 6 23:25:40.321853 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:25:40.316943 ignition[816]: disks: disks passed Jul 6 23:25:40.323973 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:25:40.317084 ignition[816]: Ignition finished successfully Jul 6 23:25:40.326894 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:25:40.329107 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:25:40.330742 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:25:40.333883 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:25:40.362989 systemd-fsck[826]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 6 23:25:40.369885 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:25:40.373982 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:25:40.450798 kernel: EXT4-fs (vda9): mounted filesystem a6b10247-fbe6-4a25-95d9-ddd4b58604ec r/w with ordered data mode. Quota mode: none. Jul 6 23:25:40.450752 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:25:40.452111 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:25:40.454703 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:25:40.456680 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:25:40.457784 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:25:40.457847 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:25:40.457872 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:25:40.467131 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:25:40.469561 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:25:40.475327 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (834) Jul 6 23:25:40.477760 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:25:40.477797 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:25:40.477809 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:25:40.484552 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:25:40.526214 initrd-setup-root[858]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:25:40.533758 initrd-setup-root[865]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:25:40.541038 initrd-setup-root[872]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:25:40.546816 initrd-setup-root[879]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:25:40.648293 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:25:40.650920 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:25:40.652790 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:25:40.675327 kernel: BTRFS info (device vda6): last unmount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:25:40.702471 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:25:40.721912 ignition[947]: INFO : Ignition 2.21.0 Jul 6 23:25:40.721912 ignition[947]: INFO : Stage: mount Jul 6 23:25:40.724440 ignition[947]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:25:40.724440 ignition[947]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:25:40.726674 ignition[947]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Jul 6 23:25:40.726674 ignition[947]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Jul 6 23:25:40.732621 ignition[947]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Jul 6 23:25:40.732621 ignition[947]: INFO : mount: mount passed Jul 6 23:25:40.732621 ignition[947]: INFO : Ignition finished successfully Jul 6 23:25:40.730896 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:25:40.733316 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:25:40.998525 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:25:41.000292 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:25:41.028284 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (962) Jul 6 23:25:41.030637 kernel: BTRFS info (device vda6): first mount of filesystem 492b2e2a-5dd7-445f-b930-e9dd6acadf93 Jul 6 23:25:41.030669 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:25:41.030680 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:25:41.034091 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:25:41.067161 ignition[979]: INFO : Ignition 2.21.0 Jul 6 23:25:41.067161 ignition[979]: INFO : Stage: files Jul 6 23:25:41.069078 ignition[979]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:25:41.069078 ignition[979]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:25:41.069078 ignition[979]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:25:41.076617 ignition[979]: INFO : files: ensureGroups: op(1): [started] adding group "group1" Jul 6 23:25:41.076617 ignition[979]: DEBUG : files: ensureGroups: op(1): executing: "groupadd" "--root" "/sysroot" "--gid" "501" "--password" "*" "group1" Jul 6 23:25:41.150125 ignition[979]: INFO : files: ensureGroups: op(1): [finished] adding group "group1" Jul 6 23:25:41.151530 ignition[979]: INFO : files: ensureGroups: op(2): [started] adding group "group2" Jul 6 23:25:41.151530 ignition[979]: DEBUG : files: ensureGroups: op(2): executing: "groupadd" "--root" "/sysroot" "--gid" "502" "--password" "foobar" "group2" Jul 6 23:25:41.170976 ignition[979]: INFO : files: ensureGroups: op(2): [finished] adding group "group2" Jul 6 23:25:41.172372 ignition[979]: INFO : files: ensureUsers: op(3): [started] creating or modifying user "core" Jul 6 23:25:41.172372 ignition[979]: DEBUG : files: ensureUsers: op(3): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:25:41.175315 ignition[979]: INFO : files: ensureUsers: op(3): [finished] creating or modifying user "core" Jul 6 23:25:41.175315 ignition[979]: INFO : files: ensureUsers: op(4): [started] adding ssh keys to user "core" Jul 6 23:25:41.175315 ignition[979]: INFO : files: ensureUsers: op(4): [finished] adding ssh keys to user "core" Jul 6 23:25:41.175315 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Jul 6 23:25:41.175315 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Jul 6 23:25:41.175315 ignition[979]: INFO : files: op(6): [started] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jul 6 23:25:41.175315 ignition[979]: INFO : files: op(6): [finished] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jul 6 23:25:41.175315 ignition[979]: INFO : files: op(7): [started] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jul 6 23:25:41.173620 unknown[979]: wrote ssh authorized keys file for user: core Jul 6 23:25:41.194202 ignition[979]: INFO : files: op(7): [finished] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jul 6 23:25:41.194202 ignition[979]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jul 6 23:25:41.194202 ignition[979]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:25:41.194202 ignition[979]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:25:41.194202 ignition[979]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jul 6 23:25:41.194202 ignition[979]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:25:41.194202 ignition[979]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:25:41.194202 ignition[979]: INFO : files: files passed Jul 6 23:25:41.194202 ignition[979]: INFO : Ignition finished successfully Jul 6 23:25:41.181548 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:25:41.184817 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:25:41.188562 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:25:41.200137 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:25:41.216206 initrd-setup-root-after-ignition[1021]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:25:41.200275 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:25:41.218706 initrd-setup-root-after-ignition[1023]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:25:41.218706 initrd-setup-root-after-ignition[1023]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:25:41.207503 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:25:41.223147 initrd-setup-root-after-ignition[1027]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:25:41.208973 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:25:41.212767 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:25:41.244822 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:25:41.244989 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:25:41.247354 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:25:41.249203 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:25:41.251229 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:25:41.252653 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:25:41.287356 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:25:41.290866 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:25:41.311543 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:25:41.312913 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:25:41.315123 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:25:41.317036 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:25:41.317184 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:25:41.319786 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:25:41.321864 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:25:41.323572 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:25:41.325474 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:25:41.327538 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:25:41.329637 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:25:41.331808 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:25:41.333793 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:25:41.335850 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:25:41.338041 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:25:41.339923 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:25:41.341640 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:25:41.341788 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:25:41.344284 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:25:41.346378 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:25:41.348449 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:25:41.352369 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:25:41.353733 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:25:41.353872 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:25:41.357220 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:25:41.357385 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:25:41.359650 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:25:41.361299 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:25:41.361845 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:25:41.363716 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:25:41.365365 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:25:41.367273 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:25:41.367370 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:25:41.369682 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:25:41.369762 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:25:41.371411 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:25:41.371551 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:25:41.373471 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:25:41.373588 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:25:41.376175 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:25:41.378729 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:25:41.380210 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:25:41.380369 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:25:41.383714 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:25:41.383842 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:25:41.389806 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:25:41.391442 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:25:41.415320 ignition[1049]: INFO : Ignition 2.21.0 Jul 6 23:25:41.415320 ignition[1049]: INFO : Stage: umount Jul 6 23:25:41.415320 ignition[1049]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:25:41.415320 ignition[1049]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:25:41.426669 ignition[1049]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Jul 6 23:25:41.426669 ignition[1049]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Jul 6 23:25:41.426669 ignition[1049]: INFO : umount: umount passed Jul 6 23:25:41.426669 ignition[1049]: INFO : Ignition finished successfully Jul 6 23:25:41.417461 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:25:41.418803 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Jul 6 23:25:41.426665 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:25:41.426775 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:25:41.429412 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:25:41.429501 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:25:41.432248 systemd[1]: Stopped target network.target - Network. Jul 6 23:25:41.434020 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:25:41.434106 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:25:41.435861 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:25:41.435918 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:25:41.437989 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:25:41.438048 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:25:41.439715 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:25:41.439770 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:25:41.441987 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:25:41.442060 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:25:41.444043 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:25:41.445951 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:25:41.449494 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:25:41.449617 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:25:41.453396 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:25:41.453705 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:25:41.453758 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:25:41.458090 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:25:41.458223 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:25:41.461368 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:25:41.463217 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:25:41.463275 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:25:41.466107 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:25:41.468214 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:25:41.468317 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:25:41.470433 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:25:41.470488 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:25:41.473734 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:25:41.473794 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:25:41.475727 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:25:41.493081 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:25:41.508853 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:25:41.510712 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:25:41.510755 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:25:41.513437 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:25:41.513482 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:25:41.515432 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:25:41.515499 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:25:41.518334 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:25:41.518401 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:25:41.521116 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:25:41.521180 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:25:41.525065 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:25:41.526771 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:25:41.526850 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:25:41.531246 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:25:41.531321 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:25:41.534596 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:25:41.534655 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:25:41.538364 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:25:41.538424 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:25:41.540857 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:25:41.540911 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:25:41.545046 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:25:41.545162 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:25:41.546700 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:25:41.546797 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:25:41.549737 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:25:41.553418 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:25:41.571586 systemd[1]: Switching root. Jul 6 23:25:41.617995 systemd-journald[244]: Journal stopped Jul 6 23:25:42.563742 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jul 6 23:25:42.563795 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:25:42.563807 kernel: SELinux: policy capability open_perms=1 Jul 6 23:25:42.563816 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:25:42.563826 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:25:42.563838 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:25:42.563848 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:25:42.563862 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:25:42.563871 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:25:42.563880 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:25:42.563890 kernel: audit: type=1403 audit(1751844341.832:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:25:42.563904 systemd[1]: Successfully loaded SELinux policy in 52.439ms. Jul 6 23:25:42.563925 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.740ms. Jul 6 23:25:42.563947 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:25:42.563966 systemd[1]: Detected virtualization kvm. Jul 6 23:25:42.563979 systemd[1]: Detected architecture arm64. Jul 6 23:25:42.563989 systemd[1]: Detected first boot. Jul 6 23:25:42.563999 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:25:42.564011 zram_generator::config[1095]: No configuration found. Jul 6 23:25:42.564023 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:25:42.564033 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:25:42.564043 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:25:42.564053 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:25:42.564063 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:25:42.564073 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:25:42.564084 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:25:42.564094 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:25:42.564105 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:25:42.564115 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:25:42.564125 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:25:42.564135 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:25:42.564146 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:25:42.564156 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:25:42.564166 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:25:42.564177 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:25:42.564188 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:25:42.564199 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:25:42.564209 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:25:42.564220 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:25:42.564230 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:25:42.564241 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:25:42.564252 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:25:42.564273 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:25:42.564286 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:25:42.564299 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:25:42.564310 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:25:42.564320 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:25:42.564330 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:25:42.564340 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:25:42.564350 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:25:42.564360 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:25:42.564370 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:25:42.564380 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:25:42.564392 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:25:42.564402 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:25:42.564413 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:25:42.564423 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:25:42.564433 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:25:42.564443 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:25:42.564453 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:25:42.564463 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:25:42.564475 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:25:42.564487 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jul 6 23:25:42.564498 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:25:42.564509 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:25:42.564524 systemd[1]: Reached target machines.target - Containers. Jul 6 23:25:42.564533 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:25:42.564544 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:25:42.564554 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:25:42.564564 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:25:42.564576 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:25:42.564586 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:25:42.564596 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:25:42.564605 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:25:42.564616 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:25:42.564626 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:25:42.564636 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:25:42.564646 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:25:42.564657 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:25:42.564668 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:25:42.564679 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:25:42.564691 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:25:42.564700 kernel: loop: module loaded Jul 6 23:25:42.564709 kernel: fuse: init (API version 7.41) Jul 6 23:25:42.564725 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:25:42.564737 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:25:42.564747 kernel: ACPI: bus type drm_connector registered Jul 6 23:25:42.564756 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:25:42.564766 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:25:42.564778 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:25:42.564788 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:25:42.564798 systemd[1]: Stopped verity-setup.service. Jul 6 23:25:42.564807 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:25:42.564817 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:25:42.564851 systemd-journald[1170]: Collecting audit messages is disabled. Jul 6 23:25:42.564878 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:25:42.564889 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:25:42.564900 systemd-journald[1170]: Journal started Jul 6 23:25:42.564921 systemd-journald[1170]: Runtime Journal (/run/log/journal/798ae5a21b724259989784b62f746ed9) is 6M, max 48.5M, 42.4M free. Jul 6 23:25:42.309631 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:25:42.320754 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 6 23:25:42.321213 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:25:42.569045 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:25:42.569856 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:25:42.571183 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:25:42.572523 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:25:42.574109 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:25:42.575667 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:25:42.575865 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:25:42.577581 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:25:42.577740 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:25:42.579220 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:25:42.579444 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:25:42.580970 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:25:42.581160 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:25:42.582874 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:25:42.583091 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:25:42.584570 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:25:42.584746 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:25:42.586399 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:25:42.587956 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:25:42.589564 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:25:42.591168 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:25:42.603831 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:25:42.606568 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:25:42.608885 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:25:42.610084 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:25:42.610118 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:25:42.612153 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:25:42.620228 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:25:42.621440 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:25:42.622943 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:25:42.625251 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:25:42.626519 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:25:42.630495 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:25:42.631758 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:25:42.634566 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:25:42.637796 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:25:42.638012 systemd-journald[1170]: Time spent on flushing to /var/log/journal/798ae5a21b724259989784b62f746ed9 is 17.666ms for 863 entries. Jul 6 23:25:42.638012 systemd-journald[1170]: System Journal (/var/log/journal/798ae5a21b724259989784b62f746ed9) is 8M, max 195.6M, 187.6M free. Jul 6 23:25:42.663393 systemd-journald[1170]: Received client request to flush runtime journal. Jul 6 23:25:42.642188 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:25:42.647303 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:25:42.648955 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:25:42.651505 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:25:42.665329 kernel: loop0: detected capacity change from 0 to 107312 Jul 6 23:25:42.666302 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:25:42.671104 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:25:42.673349 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:25:42.677237 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:25:42.681322 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:25:42.683539 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:25:42.699543 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jul 6 23:25:42.699564 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jul 6 23:25:42.701319 kernel: loop1: detected capacity change from 0 to 138376 Jul 6 23:25:42.704814 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:25:42.708515 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:25:42.715842 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:25:42.747166 kernel: loop2: detected capacity change from 0 to 107312 Jul 6 23:25:42.751405 kernel: loop3: detected capacity change from 0 to 138376 Jul 6 23:25:42.756600 (sd-merge)[1235]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:25:42.756964 (sd-merge)[1235]: Merged extensions into '/usr'. Jul 6 23:25:42.757273 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:25:42.760060 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:25:42.761729 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:25:42.771411 systemd[1]: Starting ensure-sysext.service... Jul 6 23:25:42.773499 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:25:42.788101 systemd-tmpfiles[1237]: ACLs are not supported, ignoring. Jul 6 23:25:42.788489 systemd-tmpfiles[1237]: ACLs are not supported, ignoring. Jul 6 23:25:42.795318 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:25:42.798277 systemd-tmpfiles[1240]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:25:42.798442 systemd-tmpfiles[1240]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:25:42.798666 systemd-tmpfiles[1240]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:25:42.798846 systemd-tmpfiles[1240]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:25:42.799558 systemd-tmpfiles[1240]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:25:42.799759 systemd-tmpfiles[1240]: ACLs are not supported, ignoring. Jul 6 23:25:42.799812 systemd-tmpfiles[1240]: ACLs are not supported, ignoring. Jul 6 23:25:42.802756 systemd-tmpfiles[1240]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:25:42.802770 systemd-tmpfiles[1240]: Skipping /boot Jul 6 23:25:42.807433 systemd[1]: Reload requested from client PID 1239 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:25:42.807461 systemd[1]: Reloading... Jul 6 23:25:42.812971 systemd-tmpfiles[1240]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:25:42.812987 systemd-tmpfiles[1240]: Skipping /boot Jul 6 23:25:42.871298 zram_generator::config[1267]: No configuration found. Jul 6 23:25:42.932536 ldconfig[1206]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:25:42.957150 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:25:43.020007 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:25:43.020362 systemd[1]: Reloading finished in 212 ms. Jul 6 23:25:43.051354 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:25:43.068161 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:25:43.076400 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:25:43.078720 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:25:43.088290 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:25:43.094590 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:25:43.096860 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:25:43.101187 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:25:43.102335 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:25:43.104450 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:25:43.106568 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:25:43.108079 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:25:43.108257 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:25:43.110498 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:25:43.114277 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:25:43.114540 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:25:43.117197 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:25:43.117379 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:25:43.122903 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:25:43.124707 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:25:43.125943 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:25:43.126101 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:25:43.126249 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:25:43.127533 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:25:43.127759 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:25:43.133443 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:25:43.137552 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:25:43.139351 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:25:43.147055 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:25:43.150669 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:25:43.152000 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:25:43.152129 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:25:43.153516 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:25:43.157461 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:25:43.159391 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:25:43.161139 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:25:43.166786 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:25:43.169393 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:25:43.169565 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:25:43.171387 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:25:43.171545 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:25:43.173202 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:25:43.173398 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:25:43.174908 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:25:43.185553 systemd[1]: Finished ensure-sysext.service. Jul 6 23:25:43.191012 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:25:43.191076 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:25:43.193177 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:25:43.195993 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:25:43.196877 augenrules[1356]: No rules Jul 6 23:25:43.200425 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:25:43.201524 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:25:43.201912 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:25:43.215475 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:25:43.228499 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:25:43.245102 systemd-udevd[1360]: Using default interface naming scheme 'v255'. Jul 6 23:25:43.246020 systemd-resolved[1309]: Positive Trust Anchors: Jul 6 23:25:43.246251 systemd-resolved[1309]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:25:43.246364 systemd-resolved[1309]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:25:43.256104 systemd-resolved[1309]: Defaulting to hostname 'linux'. Jul 6 23:25:43.258024 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:25:43.259327 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:25:43.262743 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:25:43.267112 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:25:43.268204 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:25:43.269558 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:25:43.271175 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:25:43.272552 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:25:43.274202 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:25:43.276471 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:25:43.276512 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:25:43.277489 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:25:43.278697 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:25:43.279840 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:25:43.281463 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:25:43.283489 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:25:43.286330 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:25:43.290855 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:25:43.293035 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:25:43.295351 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:25:43.312537 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:25:43.315011 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:25:43.325756 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:25:43.330629 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:25:43.330878 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:25:43.332754 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:25:43.334411 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:25:43.334433 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:25:43.335641 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:25:43.338518 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:25:43.340979 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:25:43.343537 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:25:43.344553 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:25:43.346444 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:25:43.355043 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:25:43.360882 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:25:43.364802 jq[1401]: false Jul 6 23:25:43.364887 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:25:43.369629 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:25:43.370148 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:25:43.371556 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:25:43.379043 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:25:43.383317 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:25:43.386582 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:25:43.386782 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:25:43.394724 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:25:43.400603 extend-filesystems[1402]: Found /dev/vda6 Jul 6 23:25:43.412102 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:25:43.412824 extend-filesystems[1402]: Found /dev/vda9 Jul 6 23:25:43.415270 extend-filesystems[1402]: Checking size of /dev/vda9 Jul 6 23:25:43.420655 jq[1411]: true Jul 6 23:25:43.420281 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:25:43.424306 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:25:43.424530 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:25:43.430641 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:25:43.432439 extend-filesystems[1402]: Old size kept for /dev/vda9 Jul 6 23:25:43.434851 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:25:43.435050 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:25:43.461025 jq[1436]: true Jul 6 23:25:43.464583 update_engine[1409]: I20250706 23:25:43.464421 1409 main.cc:92] Flatcar Update Engine starting Jul 6 23:25:43.473041 dbus-daemon[1397]: [system] SELinux support is enabled Jul 6 23:25:43.473213 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:25:43.476135 update_engine[1409]: I20250706 23:25:43.476068 1409 update_check_scheduler.cc:74] Next update check in 9m40s Jul 6 23:25:43.476252 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:25:43.476352 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:25:43.477616 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:25:43.477642 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:25:43.479507 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:25:43.482326 systemd-logind[1407]: New seat seat0. Jul 6 23:25:43.482752 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:25:43.484125 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:25:43.485792 systemd-networkd[1376]: lo: Link UP Jul 6 23:25:43.485802 systemd-networkd[1376]: lo: Gained carrier Jul 6 23:25:43.487300 systemd-networkd[1376]: Enumeration completed Jul 6 23:25:43.488284 systemd-networkd[1376]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:25:43.488290 systemd-networkd[1376]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:25:43.489197 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:25:43.489738 systemd-networkd[1376]: eth0: Link UP Jul 6 23:25:43.490440 systemd-networkd[1376]: eth0: Gained carrier Jul 6 23:25:43.490501 systemd-networkd[1376]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:25:43.490574 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:25:43.493736 systemd[1]: Reached target network.target - Network. Jul 6 23:25:43.495815 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:25:43.499597 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:25:43.507359 systemd-networkd[1376]: eth0: DHCPv4 address 10.0.0.61/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:25:43.508110 systemd-timesyncd[1354]: Network configuration changed, trying to establish connection. Jul 6 23:25:43.508510 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:25:43.512452 systemd-timesyncd[1354]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:25:43.512499 systemd-timesyncd[1354]: Initial clock synchronization to Sun 2025-07-06 23:25:43.905913 UTC. Jul 6 23:25:43.525788 (ntainerd)[1465]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:25:43.531383 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:25:43.608528 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:25:43.648745 locksmithd[1445]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:25:43.650667 systemd-logind[1407]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:25:43.713816 bash[1460]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:25:43.715643 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:25:43.718040 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:25:43.718784 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:25:43.777493 containerd[1465]: time="2025-07-06T23:25:43Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:25:43.778120 containerd[1465]: time="2025-07-06T23:25:43.778081240Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:25:43.787544 containerd[1465]: time="2025-07-06T23:25:43.787499880Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.24µs" Jul 6 23:25:43.787544 containerd[1465]: time="2025-07-06T23:25:43.787536920Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:25:43.787622 containerd[1465]: time="2025-07-06T23:25:43.787557000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:25:43.787736 containerd[1465]: time="2025-07-06T23:25:43.787717240Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:25:43.787778 containerd[1465]: time="2025-07-06T23:25:43.787735960Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:25:43.787778 containerd[1465]: time="2025-07-06T23:25:43.787759040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:25:43.787827 containerd[1465]: time="2025-07-06T23:25:43.787806160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:25:43.787827 containerd[1465]: time="2025-07-06T23:25:43.787823040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:25:43.788089 containerd[1465]: time="2025-07-06T23:25:43.788063640Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:25:43.788120 containerd[1465]: time="2025-07-06T23:25:43.788087160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:25:43.788120 containerd[1465]: time="2025-07-06T23:25:43.788099720Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:25:43.788120 containerd[1465]: time="2025-07-06T23:25:43.788109800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:25:43.788201 containerd[1465]: time="2025-07-06T23:25:43.788182800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:25:43.788423 containerd[1465]: time="2025-07-06T23:25:43.788401840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:25:43.788457 containerd[1465]: time="2025-07-06T23:25:43.788442080Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:25:43.788457 containerd[1465]: time="2025-07-06T23:25:43.788455080Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:25:43.788505 containerd[1465]: time="2025-07-06T23:25:43.788487440Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:25:43.788781 containerd[1465]: time="2025-07-06T23:25:43.788760840Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:25:43.788846 containerd[1465]: time="2025-07-06T23:25:43.788829520Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:25:43.831400 containerd[1465]: time="2025-07-06T23:25:43.831348960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:25:43.831501 containerd[1465]: time="2025-07-06T23:25:43.831422480Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:25:43.831501 containerd[1465]: time="2025-07-06T23:25:43.831437720Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:25:43.831501 containerd[1465]: time="2025-07-06T23:25:43.831452720Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:25:43.831562 containerd[1465]: time="2025-07-06T23:25:43.831506200Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:25:43.831562 containerd[1465]: time="2025-07-06T23:25:43.831531040Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:25:43.831562 containerd[1465]: time="2025-07-06T23:25:43.831542800Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:25:43.831562 containerd[1465]: time="2025-07-06T23:25:43.831553760Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:25:43.831656 containerd[1465]: time="2025-07-06T23:25:43.831564720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:25:43.831656 containerd[1465]: time="2025-07-06T23:25:43.831575520Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:25:43.831656 containerd[1465]: time="2025-07-06T23:25:43.831584760Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:25:43.831656 containerd[1465]: time="2025-07-06T23:25:43.831598000Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831756640Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831784000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831803240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831814640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831824840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831842440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831852920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831863760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831876640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831887640Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.831897760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.832111560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.832127480Z" level=info msg="Start snapshots syncer" Jul 6 23:25:43.832299 containerd[1465]: time="2025-07-06T23:25:43.832175520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:25:43.832616 containerd[1465]: time="2025-07-06T23:25:43.832576720Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:25:43.832693 containerd[1465]: time="2025-07-06T23:25:43.832635320Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:25:43.832764 containerd[1465]: time="2025-07-06T23:25:43.832721760Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:25:43.833072 containerd[1465]: time="2025-07-06T23:25:43.833040520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:25:43.833117 containerd[1465]: time="2025-07-06T23:25:43.833073840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:25:43.833117 containerd[1465]: time="2025-07-06T23:25:43.833084880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:25:43.833117 containerd[1465]: time="2025-07-06T23:25:43.833107160Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:25:43.833166 containerd[1465]: time="2025-07-06T23:25:43.833119320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:25:43.833166 containerd[1465]: time="2025-07-06T23:25:43.833130120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:25:43.833166 containerd[1465]: time="2025-07-06T23:25:43.833147160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:25:43.833213 containerd[1465]: time="2025-07-06T23:25:43.833172080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:25:43.833213 containerd[1465]: time="2025-07-06T23:25:43.833183040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:25:43.833213 containerd[1465]: time="2025-07-06T23:25:43.833193000Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:25:43.833283 containerd[1465]: time="2025-07-06T23:25:43.833253320Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:25:43.833351 containerd[1465]: time="2025-07-06T23:25:43.833333320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:25:43.833351 containerd[1465]: time="2025-07-06T23:25:43.833348680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:25:43.833403 containerd[1465]: time="2025-07-06T23:25:43.833359880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:25:43.833403 containerd[1465]: time="2025-07-06T23:25:43.833368080Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:25:43.833403 containerd[1465]: time="2025-07-06T23:25:43.833378600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:25:43.833403 containerd[1465]: time="2025-07-06T23:25:43.833388720Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:25:43.833545 containerd[1465]: time="2025-07-06T23:25:43.833516880Z" level=info msg="runtime interface created" Jul 6 23:25:43.833545 containerd[1465]: time="2025-07-06T23:25:43.833525400Z" level=info msg="created NRI interface" Jul 6 23:25:43.833545 containerd[1465]: time="2025-07-06T23:25:43.833538760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:25:43.833602 containerd[1465]: time="2025-07-06T23:25:43.833551280Z" level=info msg="Connect containerd service" Jul 6 23:25:43.833602 containerd[1465]: time="2025-07-06T23:25:43.833593320Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:25:43.834712 containerd[1465]: time="2025-07-06T23:25:43.834673960Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:25:43.951802 containerd[1465]: time="2025-07-06T23:25:43.951740200Z" level=info msg="Start subscribing containerd event" Jul 6 23:25:43.951802 containerd[1465]: time="2025-07-06T23:25:43.951807320Z" level=info msg="Start recovering state" Jul 6 23:25:43.951917 containerd[1465]: time="2025-07-06T23:25:43.951888960Z" level=info msg="Start event monitor" Jul 6 23:25:43.951917 containerd[1465]: time="2025-07-06T23:25:43.951902840Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:25:43.951917 containerd[1465]: time="2025-07-06T23:25:43.951910000Z" level=info msg="Start streaming server" Jul 6 23:25:43.952000 containerd[1465]: time="2025-07-06T23:25:43.951918560Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:25:43.952000 containerd[1465]: time="2025-07-06T23:25:43.951933920Z" level=info msg="runtime interface starting up..." Jul 6 23:25:43.952000 containerd[1465]: time="2025-07-06T23:25:43.951942680Z" level=info msg="starting plugins..." Jul 6 23:25:43.952000 containerd[1465]: time="2025-07-06T23:25:43.951956760Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:25:43.952161 containerd[1465]: time="2025-07-06T23:25:43.952111840Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:25:43.952189 containerd[1465]: time="2025-07-06T23:25:43.952180320Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:25:43.952277 containerd[1465]: time="2025-07-06T23:25:43.952250800Z" level=info msg="containerd successfully booted in 0.175221s" Jul 6 23:25:43.952382 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:25:44.167147 sshd_keygen[1423]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:25:44.189384 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:25:44.192641 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:25:44.218440 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:25:44.218681 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:25:44.222564 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:25:44.249241 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:25:44.252444 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:25:44.254998 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:25:44.256583 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:25:44.907324 systemd-networkd[1376]: eth0: Gained IPv6LL Jul 6 23:25:44.909857 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:25:44.913908 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:25:44.916994 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:25:44.919465 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:25:44.950418 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:25:44.951421 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:25:44.953367 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:25:44.956714 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:25:44.958228 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:25:44.964454 systemd[1]: Startup finished in 2.184s (kernel) + 4.191s (initrd) + 3.187s (userspace) = 9.564s. Jul 6 23:25:50.840740 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:25:50.842005 systemd[1]: Started sshd@0-10.0.0.61:22-10.0.0.1:51390.service - OpenSSH per-connection server daemon (10.0.0.1:51390). Jul 6 23:25:50.910098 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 51390 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:50.912114 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:50.924871 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:25:50.925936 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:25:50.932524 systemd-logind[1407]: New session 1 of user core. Jul 6 23:25:50.951374 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:25:50.954055 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:25:50.976171 (systemd)[1555]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:25:50.978621 systemd-logind[1407]: New session c1 of user core. Jul 6 23:25:51.098458 systemd[1555]: Queued start job for default target default.target. Jul 6 23:25:51.119274 systemd[1555]: Created slice app.slice - User Application Slice. Jul 6 23:25:51.119330 systemd[1555]: Reached target paths.target - Paths. Jul 6 23:25:51.119371 systemd[1555]: Reached target timers.target - Timers. Jul 6 23:25:51.120648 systemd[1555]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:25:51.130756 systemd[1555]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:25:51.130945 systemd[1555]: Reached target sockets.target - Sockets. Jul 6 23:25:51.131061 systemd[1555]: Reached target basic.target - Basic System. Jul 6 23:25:51.131153 systemd[1555]: Reached target default.target - Main User Target. Jul 6 23:25:51.131193 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:25:51.131337 systemd[1555]: Startup finished in 146ms. Jul 6 23:25:51.132563 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:25:51.207932 systemd[1]: Started sshd@1-10.0.0.61:22-10.0.0.1:51392.service - OpenSSH per-connection server daemon (10.0.0.1:51392). Jul 6 23:25:51.254715 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 51392 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:51.256041 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:51.261848 systemd-logind[1407]: New session 2 of user core. Jul 6 23:25:51.277494 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:25:51.333122 sshd[1568]: Connection closed by 10.0.0.1 port 51392 Jul 6 23:25:51.331333 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Jul 6 23:25:51.342257 systemd[1]: sshd@1-10.0.0.61:22-10.0.0.1:51392.service: Deactivated successfully. Jul 6 23:25:51.343833 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:25:51.345942 systemd-logind[1407]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:25:51.351841 systemd[1]: Started sshd@2-10.0.0.61:22-10.0.0.1:51402.service - OpenSSH per-connection server daemon (10.0.0.1:51402). Jul 6 23:25:51.354265 systemd-logind[1407]: Removed session 2. Jul 6 23:25:51.400419 sshd[1574]: Accepted publickey for core from 10.0.0.1 port 51402 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:51.401815 sshd-session[1574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:51.406921 systemd-logind[1407]: New session 3 of user core. Jul 6 23:25:51.419451 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:25:51.470916 sshd[1576]: Connection closed by 10.0.0.1 port 51402 Jul 6 23:25:51.469721 sshd-session[1574]: pam_unix(sshd:session): session closed for user core Jul 6 23:25:51.483308 systemd[1]: sshd@2-10.0.0.61:22-10.0.0.1:51402.service: Deactivated successfully. Jul 6 23:25:51.485615 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:25:51.487518 systemd-logind[1407]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:25:51.493069 systemd[1]: Started sshd@3-10.0.0.61:22-10.0.0.1:51416.service - OpenSSH per-connection server daemon (10.0.0.1:51416). Jul 6 23:25:51.494154 systemd-logind[1407]: Removed session 3. Jul 6 23:25:51.544497 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 51416 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:51.545892 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:51.553226 systemd-logind[1407]: New session 4 of user core. Jul 6 23:25:51.569496 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:25:51.623693 sshd[1584]: Connection closed by 10.0.0.1 port 51416 Jul 6 23:25:51.624028 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Jul 6 23:25:51.641380 systemd[1]: sshd@3-10.0.0.61:22-10.0.0.1:51416.service: Deactivated successfully. Jul 6 23:25:51.643615 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:25:51.644352 systemd-logind[1407]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:25:51.646227 systemd[1]: Started sshd@4-10.0.0.61:22-10.0.0.1:51432.service - OpenSSH per-connection server daemon (10.0.0.1:51432). Jul 6 23:25:51.647045 systemd-logind[1407]: Removed session 4. Jul 6 23:25:51.694602 sshd[1590]: Accepted publickey for core from 10.0.0.1 port 51432 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:51.698190 sshd-session[1590]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:51.703144 systemd-logind[1407]: New session 5 of user core. Jul 6 23:25:51.710470 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:25:51.770461 sudo[1593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:25:51.770718 sudo[1593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:25:51.786853 sudo[1593]: pam_unix(sudo:session): session closed for user root Jul 6 23:25:51.788413 sshd[1592]: Connection closed by 10.0.0.1 port 51432 Jul 6 23:25:51.788775 sshd-session[1590]: pam_unix(sshd:session): session closed for user core Jul 6 23:25:51.799260 systemd[1]: sshd@4-10.0.0.61:22-10.0.0.1:51432.service: Deactivated successfully. Jul 6 23:25:51.801786 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:25:51.802745 systemd-logind[1407]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:25:51.805303 systemd[1]: Started sshd@5-10.0.0.61:22-10.0.0.1:51442.service - OpenSSH per-connection server daemon (10.0.0.1:51442). Jul 6 23:25:51.805855 systemd-logind[1407]: Removed session 5. Jul 6 23:25:51.878505 sshd[1599]: Accepted publickey for core from 10.0.0.1 port 51442 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:51.879853 sshd-session[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:51.884469 systemd-logind[1407]: New session 6 of user core. Jul 6 23:25:51.894438 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:25:51.946361 sudo[1603]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:25:51.946932 sudo[1603]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:25:51.953841 sudo[1603]: pam_unix(sudo:session): session closed for user root Jul 6 23:25:51.958922 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:25:51.959219 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:25:51.970562 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:25:52.009581 augenrules[1625]: No rules Jul 6 23:25:52.010731 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:25:52.010943 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:25:52.011831 sudo[1602]: pam_unix(sudo:session): session closed for user root Jul 6 23:25:52.013405 sshd[1601]: Connection closed by 10.0.0.1 port 51442 Jul 6 23:25:52.013766 sshd-session[1599]: pam_unix(sshd:session): session closed for user core Jul 6 23:25:52.028433 systemd[1]: sshd@5-10.0.0.61:22-10.0.0.1:51442.service: Deactivated successfully. Jul 6 23:25:52.031468 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:25:52.032178 systemd-logind[1407]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:25:52.034156 systemd[1]: Started sshd@6-10.0.0.61:22-10.0.0.1:51450.service - OpenSSH per-connection server daemon (10.0.0.1:51450). Jul 6 23:25:52.041368 systemd-logind[1407]: Removed session 6. Jul 6 23:25:52.089548 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 51450 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:52.091772 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:52.097441 systemd-logind[1407]: New session 7 of user core. Jul 6 23:25:52.114474 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:25:52.166646 sudo[1637]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent group group1 Jul 6 23:25:52.166921 sudo[1637]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:25:52.170818 sudo[1637]: pam_unix(sudo:session): session closed for user root Jul 6 23:25:52.171974 sshd[1636]: Connection closed by 10.0.0.1 port 51450 Jul 6 23:25:52.173119 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Jul 6 23:25:52.183578 systemd[1]: sshd@6-10.0.0.61:22-10.0.0.1:51450.service: Deactivated successfully. Jul 6 23:25:52.185825 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:25:52.187807 systemd-logind[1407]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:25:52.192575 systemd[1]: Started sshd@7-10.0.0.61:22-10.0.0.1:51462.service - OpenSSH per-connection server daemon (10.0.0.1:51462). Jul 6 23:25:52.193116 systemd-logind[1407]: Removed session 7. Jul 6 23:25:52.262405 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 51462 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:52.263161 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:52.267347 systemd-logind[1407]: New session 8 of user core. Jul 6 23:25:52.274453 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:25:52.326611 sudo[1646]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent gshadow group1 Jul 6 23:25:52.326886 sudo[1646]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:25:52.329984 sudo[1646]: pam_unix(sudo:session): session closed for user root Jul 6 23:25:52.330971 sshd[1645]: Connection closed by 10.0.0.1 port 51462 Jul 6 23:25:52.331375 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Jul 6 23:25:52.349543 systemd[1]: sshd@7-10.0.0.61:22-10.0.0.1:51462.service: Deactivated successfully. Jul 6 23:25:52.350988 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:25:52.352866 systemd-logind[1407]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:25:52.355131 systemd[1]: Started sshd@8-10.0.0.61:22-10.0.0.1:48694.service - OpenSSH per-connection server daemon (10.0.0.1:48694). Jul 6 23:25:52.355813 systemd-logind[1407]: Removed session 8. Jul 6 23:25:52.412925 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 48694 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:52.414511 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:52.418520 systemd-logind[1407]: New session 9 of user core. Jul 6 23:25:52.434476 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:25:52.485234 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent group group2 Jul 6 23:25:52.485846 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:25:52.489026 sudo[1656]: pam_unix(sudo:session): session closed for user root Jul 6 23:25:52.490306 sshd[1655]: Connection closed by 10.0.0.1 port 48694 Jul 6 23:25:52.490428 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Jul 6 23:25:52.497362 systemd[1]: sshd@8-10.0.0.61:22-10.0.0.1:48694.service: Deactivated successfully. Jul 6 23:25:52.498947 systemd[1]: session-9.scope: Deactivated successfully. Jul 6 23:25:52.499723 systemd-logind[1407]: Session 9 logged out. Waiting for processes to exit. Jul 6 23:25:52.502815 systemd[1]: Started sshd@9-10.0.0.61:22-10.0.0.1:48702.service - OpenSSH per-connection server daemon (10.0.0.1:48702). Jul 6 23:25:52.503590 systemd-logind[1407]: Removed session 9. Jul 6 23:25:52.552578 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 48702 ssh2: RSA SHA256:jyTvj9WiqpnTWeC15mq15pBzt3VkG8C4RFcxi7WEalo Jul 6 23:25:52.553986 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:25:52.558701 systemd-logind[1407]: New session 10 of user core. Jul 6 23:25:52.567485 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 6 23:25:52.618460 sudo[1665]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent gshadow group2 Jul 6 23:25:52.619063 sudo[1665]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:25:52.622414 sudo[1665]: pam_unix(sudo:session): session closed for user root Jul 6 23:25:52.623562 sshd[1664]: Connection closed by 10.0.0.1 port 48702 Jul 6 23:25:52.623898 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Jul 6 23:25:52.626537 systemd[1]: sshd@9-10.0.0.61:22-10.0.0.1:48702.service: Deactivated successfully. Jul 6 23:25:52.628072 systemd[1]: session-10.scope: Deactivated successfully. Jul 6 23:25:52.630099 systemd-logind[1407]: Session 10 logged out. Waiting for processes to exit. Jul 6 23:25:52.631546 systemd-logind[1407]: Removed session 10.