Jul 15 23:32:10.762857 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 23:32:10.762878 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:32:10.762887 kernel: KASLR enabled Jul 15 23:32:10.762893 kernel: efi: EFI v2.7 by EDK II Jul 15 23:32:10.762898 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Jul 15 23:32:10.762903 kernel: random: crng init done Jul 15 23:32:10.762910 kernel: secureboot: Secure boot disabled Jul 15 23:32:10.762916 kernel: ACPI: Early table checksum verification disabled Jul 15 23:32:10.762922 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Jul 15 23:32:10.762929 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 23:32:10.762935 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:32:10.762940 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:32:10.762946 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:32:10.762952 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:32:10.762959 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:32:10.762966 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:32:10.762972 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:32:10.762978 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:32:10.762984 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:32:10.762990 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 23:32:10.762996 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:32:10.763002 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:32:10.763008 kernel: NODE_DATA(0) allocated [mem 0xdc964a00-0xdc96bfff] Jul 15 23:32:10.763014 kernel: Zone ranges: Jul 15 23:32:10.763020 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:32:10.763028 kernel: DMA32 empty Jul 15 23:32:10.763034 kernel: Normal empty Jul 15 23:32:10.763047 kernel: Device empty Jul 15 23:32:10.763054 kernel: Movable zone start for each node Jul 15 23:32:10.763060 kernel: Early memory node ranges Jul 15 23:32:10.763066 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Jul 15 23:32:10.763072 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Jul 15 23:32:10.763079 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Jul 15 23:32:10.763084 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Jul 15 23:32:10.763091 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Jul 15 23:32:10.763097 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Jul 15 23:32:10.763103 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Jul 15 23:32:10.763111 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Jul 15 23:32:10.763117 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Jul 15 23:32:10.763124 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Jul 15 23:32:10.763132 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Jul 15 23:32:10.763139 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Jul 15 23:32:10.763146 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 23:32:10.763153 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:32:10.763160 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 23:32:10.763166 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Jul 15 23:32:10.763173 kernel: psci: probing for conduit method from ACPI. Jul 15 23:32:10.763179 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 23:32:10.763186 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:32:10.763192 kernel: psci: Trusted OS migration not required Jul 15 23:32:10.763199 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:32:10.763209 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 23:32:10.763218 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:32:10.763229 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:32:10.763237 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 23:32:10.763244 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:32:10.763250 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:32:10.763257 kernel: CPU features: detected: Spectre-v4 Jul 15 23:32:10.763263 kernel: CPU features: detected: Spectre-BHB Jul 15 23:32:10.763270 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 23:32:10.763276 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 23:32:10.763282 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 23:32:10.763289 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 23:32:10.763295 kernel: alternatives: applying boot alternatives Jul 15 23:32:10.763302 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:32:10.763311 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:32:10.763317 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:32:10.763324 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:32:10.763330 kernel: Fallback order for Node 0: 0 Jul 15 23:32:10.763337 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 23:32:10.763343 kernel: Policy zone: DMA Jul 15 23:32:10.763350 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:32:10.763356 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 23:32:10.763363 kernel: software IO TLB: area num 4. Jul 15 23:32:10.763369 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 23:32:10.763376 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Jul 15 23:32:10.763383 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 23:32:10.763390 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:32:10.763397 kernel: rcu: RCU event tracing is enabled. Jul 15 23:32:10.763403 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 23:32:10.763410 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:32:10.763416 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:32:10.763423 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:32:10.763430 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 23:32:10.763436 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:32:10.763443 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:32:10.763449 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:32:10.763457 kernel: GICv3: 256 SPIs implemented Jul 15 23:32:10.763463 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:32:10.763470 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:32:10.763476 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 23:32:10.763483 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:32:10.763489 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 23:32:10.763495 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 23:32:10.763502 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:32:10.763508 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:32:10.763515 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 23:32:10.763521 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 23:32:10.763528 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:32:10.763535 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:32:10.763542 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 23:32:10.763549 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 23:32:10.763555 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 23:32:10.763561 kernel: arm-pv: using stolen time PV Jul 15 23:32:10.763568 kernel: Console: colour dummy device 80x25 Jul 15 23:32:10.763575 kernel: ACPI: Core revision 20240827 Jul 15 23:32:10.763581 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 23:32:10.763588 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:32:10.763595 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:32:10.763603 kernel: landlock: Up and running. Jul 15 23:32:10.763609 kernel: SELinux: Initializing. Jul 15 23:32:10.763616 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:32:10.763622 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:32:10.763629 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:32:10.763644 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:32:10.763652 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:32:10.763658 kernel: Remapping and enabling EFI services. Jul 15 23:32:10.763665 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:32:10.763678 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:32:10.763684 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 23:32:10.763691 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 23:32:10.763699 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:32:10.763706 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 23:32:10.763713 kernel: Detected PIPT I-cache on CPU2 Jul 15 23:32:10.763721 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 23:32:10.763728 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 23:32:10.763736 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:32:10.763743 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 23:32:10.763749 kernel: Detected PIPT I-cache on CPU3 Jul 15 23:32:10.763756 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 23:32:10.763763 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 23:32:10.763770 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:32:10.763777 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 23:32:10.763784 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 23:32:10.763792 kernel: SMP: Total of 4 processors activated. Jul 15 23:32:10.763800 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:32:10.763807 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:32:10.763814 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 23:32:10.763821 kernel: CPU features: detected: Common not Private translations Jul 15 23:32:10.763828 kernel: CPU features: detected: CRC32 instructions Jul 15 23:32:10.763835 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 23:32:10.763842 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 23:32:10.763849 kernel: CPU features: detected: LSE atomic instructions Jul 15 23:32:10.763856 kernel: CPU features: detected: Privileged Access Never Jul 15 23:32:10.763864 kernel: CPU features: detected: RAS Extension Support Jul 15 23:32:10.763871 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 23:32:10.763878 kernel: alternatives: applying system-wide alternatives Jul 15 23:32:10.763885 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 23:32:10.763893 kernel: Memory: 2423964K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 125988K reserved, 16384K cma-reserved) Jul 15 23:32:10.763900 kernel: devtmpfs: initialized Jul 15 23:32:10.763907 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:32:10.763914 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 23:32:10.763922 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 23:32:10.763931 kernel: 0 pages in range for non-PLT usage Jul 15 23:32:10.763937 kernel: 508432 pages in range for PLT usage Jul 15 23:32:10.763944 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:32:10.763951 kernel: SMBIOS 3.0.0 present. Jul 15 23:32:10.763958 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 23:32:10.763965 kernel: DMI: Memory slots populated: 1/1 Jul 15 23:32:10.763972 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:32:10.763979 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:32:10.763986 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:32:10.763995 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:32:10.764002 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:32:10.764010 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 Jul 15 23:32:10.764017 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:32:10.764024 kernel: cpuidle: using governor menu Jul 15 23:32:10.764031 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:32:10.764038 kernel: ASID allocator initialised with 32768 entries Jul 15 23:32:10.764050 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:32:10.764057 kernel: Serial: AMBA PL011 UART driver Jul 15 23:32:10.764066 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:32:10.764074 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:32:10.764080 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:32:10.764087 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:32:10.764094 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:32:10.764101 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:32:10.764108 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:32:10.764115 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:32:10.764122 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:32:10.764129 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:32:10.764137 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:32:10.764144 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:32:10.764151 kernel: ACPI: Interpreter enabled Jul 15 23:32:10.764158 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:32:10.764166 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:32:10.764173 kernel: ACPI: CPU0 has been hot-added Jul 15 23:32:10.764180 kernel: ACPI: CPU1 has been hot-added Jul 15 23:32:10.764186 kernel: ACPI: CPU2 has been hot-added Jul 15 23:32:10.764206 kernel: ACPI: CPU3 has been hot-added Jul 15 23:32:10.764215 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 23:32:10.764222 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 23:32:10.764230 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 23:32:10.764363 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:32:10.764427 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:32:10.764485 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:32:10.764542 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 23:32:10.764602 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 23:32:10.764611 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 23:32:10.764618 kernel: PCI host bridge to bus 0000:00 Jul 15 23:32:10.764749 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 23:32:10.764808 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:32:10.764860 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 23:32:10.764912 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 23:32:10.765001 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:32:10.765084 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 23:32:10.765148 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 23:32:10.765209 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 23:32:10.765268 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 23:32:10.765329 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 23:32:10.765388 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 23:32:10.765450 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 23:32:10.765503 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 23:32:10.765555 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:32:10.765607 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 23:32:10.765616 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:32:10.765623 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:32:10.765630 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:32:10.765649 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:32:10.765656 kernel: iommu: Default domain type: Translated Jul 15 23:32:10.765663 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:32:10.765670 kernel: efivars: Registered efivars operations Jul 15 23:32:10.765677 kernel: vgaarb: loaded Jul 15 23:32:10.765684 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:32:10.765691 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:32:10.765698 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:32:10.765705 kernel: pnp: PnP ACPI init Jul 15 23:32:10.765776 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 23:32:10.765786 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:32:10.765793 kernel: NET: Registered PF_INET protocol family Jul 15 23:32:10.765800 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:32:10.765807 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:32:10.765814 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:32:10.765822 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:32:10.765829 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:32:10.765838 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:32:10.765845 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:32:10.765852 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:32:10.765859 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:32:10.765865 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:32:10.765872 kernel: kvm [1]: HYP mode not available Jul 15 23:32:10.765879 kernel: Initialise system trusted keyrings Jul 15 23:32:10.765886 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:32:10.765893 kernel: Key type asymmetric registered Jul 15 23:32:10.765900 kernel: Asymmetric key parser 'x509' registered Jul 15 23:32:10.765908 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:32:10.765915 kernel: io scheduler mq-deadline registered Jul 15 23:32:10.765922 kernel: io scheduler kyber registered Jul 15 23:32:10.765929 kernel: io scheduler bfq registered Jul 15 23:32:10.765936 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:32:10.765943 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:32:10.765950 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:32:10.766011 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 23:32:10.766020 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:32:10.766028 kernel: thunder_xcv, ver 1.0 Jul 15 23:32:10.766035 kernel: thunder_bgx, ver 1.0 Jul 15 23:32:10.766050 kernel: nicpf, ver 1.0 Jul 15 23:32:10.766057 kernel: nicvf, ver 1.0 Jul 15 23:32:10.766124 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:32:10.766180 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:32:10 UTC (1752622330) Jul 15 23:32:10.766193 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:32:10.766201 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 23:32:10.766209 kernel: watchdog: NMI not fully supported Jul 15 23:32:10.766216 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:32:10.766223 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:32:10.766230 kernel: Segment Routing with IPv6 Jul 15 23:32:10.766237 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:32:10.766244 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:32:10.766250 kernel: Key type dns_resolver registered Jul 15 23:32:10.766257 kernel: registered taskstats version 1 Jul 15 23:32:10.766264 kernel: Loading compiled-in X.509 certificates Jul 15 23:32:10.766272 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:32:10.766279 kernel: Demotion targets for Node 0: null Jul 15 23:32:10.766286 kernel: Key type .fscrypt registered Jul 15 23:32:10.766293 kernel: Key type fscrypt-provisioning registered Jul 15 23:32:10.766300 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:32:10.766307 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:32:10.766314 kernel: ima: No architecture policies found Jul 15 23:32:10.766322 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:32:10.766330 kernel: clk: Disabling unused clocks Jul 15 23:32:10.766337 kernel: PM: genpd: Disabling unused power domains Jul 15 23:32:10.766344 kernel: Warning: unable to open an initial console. Jul 15 23:32:10.766351 kernel: Freeing unused kernel memory: 39488K Jul 15 23:32:10.766358 kernel: Run /init as init process Jul 15 23:32:10.766365 kernel: with arguments: Jul 15 23:32:10.766371 kernel: /init Jul 15 23:32:10.766378 kernel: with environment: Jul 15 23:32:10.766385 kernel: HOME=/ Jul 15 23:32:10.766392 kernel: TERM=linux Jul 15 23:32:10.766400 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:32:10.766408 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:32:10.766418 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:32:10.766426 systemd[1]: Detected virtualization kvm. Jul 15 23:32:10.766433 systemd[1]: Detected architecture arm64. Jul 15 23:32:10.766440 systemd[1]: Running in initrd. Jul 15 23:32:10.766448 systemd[1]: No hostname configured, using default hostname. Jul 15 23:32:10.766457 systemd[1]: Hostname set to . Jul 15 23:32:10.766464 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:32:10.766471 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:32:10.766479 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:32:10.766486 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:32:10.766513 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:32:10.766522 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:32:10.766529 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:32:10.766540 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:32:10.766548 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:32:10.766556 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:32:10.766564 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:32:10.766571 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:32:10.766579 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:32:10.766587 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:32:10.766595 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:32:10.766603 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:32:10.766610 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:32:10.766618 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:32:10.766626 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:32:10.766633 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:32:10.766658 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:32:10.766665 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:32:10.766675 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:32:10.766682 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:32:10.766690 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:32:10.766698 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:32:10.766706 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 23:32:10.766714 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:32:10.766722 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:32:10.766729 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:32:10.766737 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:32:10.766745 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:32:10.766753 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:32:10.766761 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:32:10.766768 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:32:10.766807 systemd-journald[243]: Collecting audit messages is disabled. Jul 15 23:32:10.766826 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:32:10.766835 systemd-journald[243]: Journal started Jul 15 23:32:10.766854 systemd-journald[243]: Runtime Journal (/run/log/journal/94c5e60d898741008ac33652efbfa750) is 6M, max 48.5M, 42.4M free. Jul 15 23:32:10.760193 systemd-modules-load[245]: Inserted module 'overlay' Jul 15 23:32:10.769931 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:32:10.773651 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:32:10.774580 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 15 23:32:10.775410 kernel: Bridge firewalling registered Jul 15 23:32:10.776208 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:32:10.777658 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:32:10.780489 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:32:10.782975 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:32:10.784577 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:32:10.785444 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:32:10.787564 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:32:10.790700 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:32:10.793772 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:32:10.797936 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:32:10.800157 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:32:10.802867 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:32:10.811977 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:32:10.813585 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:32:10.836992 systemd-resolved[278]: Positive Trust Anchors: Jul 15 23:32:10.837009 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:32:10.837048 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:32:10.842503 systemd-resolved[278]: Defaulting to hostname 'linux'. Jul 15 23:32:10.843467 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:32:10.846216 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:32:10.850405 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:32:10.926669 kernel: SCSI subsystem initialized Jul 15 23:32:10.933654 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:32:10.940662 kernel: iscsi: registered transport (tcp) Jul 15 23:32:10.956655 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:32:10.956680 kernel: QLogic iSCSI HBA Driver Jul 15 23:32:10.974969 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:32:10.998013 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:32:11.001458 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:32:11.047388 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:32:11.055256 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:32:11.124676 kernel: raid6: neonx8 gen() 15780 MB/s Jul 15 23:32:11.141661 kernel: raid6: neonx4 gen() 15808 MB/s Jul 15 23:32:11.158671 kernel: raid6: neonx2 gen() 13187 MB/s Jul 15 23:32:11.175665 kernel: raid6: neonx1 gen() 10416 MB/s Jul 15 23:32:11.192653 kernel: raid6: int64x8 gen() 6886 MB/s Jul 15 23:32:11.209653 kernel: raid6: int64x4 gen() 7340 MB/s Jul 15 23:32:11.226652 kernel: raid6: int64x2 gen() 6096 MB/s Jul 15 23:32:11.243654 kernel: raid6: int64x1 gen() 5050 MB/s Jul 15 23:32:11.243677 kernel: raid6: using algorithm neonx4 gen() 15808 MB/s Jul 15 23:32:11.260676 kernel: raid6: .... xor() 12328 MB/s, rmw enabled Jul 15 23:32:11.260707 kernel: raid6: using neon recovery algorithm Jul 15 23:32:11.266879 kernel: xor: measuring software checksum speed Jul 15 23:32:11.267959 kernel: 8regs : 1667 MB/sec Jul 15 23:32:11.267972 kernel: 32regs : 21699 MB/sec Jul 15 23:32:11.268995 kernel: arm64_neon : 27386 MB/sec Jul 15 23:32:11.269006 kernel: xor: using function: arm64_neon (27386 MB/sec) Jul 15 23:32:11.324665 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:32:11.331310 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:32:11.333793 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:32:11.368471 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jul 15 23:32:11.372598 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:32:11.374491 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:32:11.404727 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jul 15 23:32:11.426684 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:32:11.428972 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:32:11.476381 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:32:11.478738 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:32:11.521662 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 23:32:11.526657 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jul 15 23:32:11.528998 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jul 15 23:32:11.529029 kernel: GPT:9289727 != 19775487 Jul 15 23:32:11.530651 kernel: GPT:Alternate GPT header not at the end of the disk. Jul 15 23:32:11.532034 kernel: GPT:9289727 != 19775487 Jul 15 23:32:11.532068 kernel: GPT: Use GNU Parted to correct GPT errors. Jul 15 23:32:11.532078 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:32:11.537450 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:32:11.537569 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:32:11.542809 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:32:11.545077 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:32:11.561994 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 23:32:11.568777 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:32:11.575233 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:32:11.583270 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 23:32:11.589243 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 23:32:11.590158 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 23:32:11.598385 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:32:11.599549 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:32:11.601521 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:32:11.603594 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:32:11.606125 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:32:11.607759 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:32:11.625084 disk-uuid[592]: Primary Header is updated. Jul 15 23:32:11.625084 disk-uuid[592]: Secondary Entries is updated. Jul 15 23:32:11.625084 disk-uuid[592]: Secondary Header is updated. Jul 15 23:32:11.630659 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:32:11.631856 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:32:12.641400 disk-uuid[595]: The operation has completed successfully. Jul 15 23:32:12.642473 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:32:12.669575 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:32:12.669689 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:32:12.693014 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:32:12.704491 sh[613]: Success Jul 15 23:32:12.717898 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:32:12.717940 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:32:12.719681 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:32:12.729725 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:32:12.752802 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:32:12.755428 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:32:12.773679 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:32:12.779724 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:32:12.781920 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (625) Jul 15 23:32:12.781938 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:32:12.781948 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:32:12.783061 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:32:12.786263 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:32:12.787523 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:32:12.788793 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 23:32:12.789519 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 23:32:12.790993 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 23:32:12.814165 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (656) Jul 15 23:32:12.814205 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:32:12.815092 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:32:12.815121 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:32:12.821974 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:32:12.822375 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 23:32:12.824881 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 23:32:12.889701 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:32:12.894654 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:32:12.936691 systemd-networkd[798]: lo: Link UP Jul 15 23:32:12.937527 systemd-networkd[798]: lo: Gained carrier Jul 15 23:32:12.938509 systemd-networkd[798]: Enumeration completed Jul 15 23:32:12.938625 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:32:12.939786 systemd[1]: Reached target network.target - Network. Jul 15 23:32:12.941748 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:32:12.941752 systemd-networkd[798]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:32:12.942262 systemd-networkd[798]: eth0: Link UP Jul 15 23:32:12.942264 systemd-networkd[798]: eth0: Gained carrier Jul 15 23:32:12.942273 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:32:12.965214 ignition[699]: Ignition 2.21.0 Jul 15 23:32:12.965230 ignition[699]: Stage: fetch-offline Jul 15 23:32:12.965259 ignition[699]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:32:12.966710 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.137/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:32:12.965268 ignition[699]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:32:12.965450 ignition[699]: parsed url from cmdline: "" Jul 15 23:32:12.965453 ignition[699]: no config URL provided Jul 15 23:32:12.965457 ignition[699]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 23:32:12.965463 ignition[699]: no config at "/usr/lib/ignition/user.ign" Jul 15 23:32:12.965482 ignition[699]: op(1): [started] loading QEMU firmware config module Jul 15 23:32:12.965486 ignition[699]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 23:32:12.971757 ignition[699]: op(1): [finished] loading QEMU firmware config module Jul 15 23:32:13.015041 ignition[699]: parsing config with SHA512: d30dce71e43ad716559d1166d9e4fdcd2f3d836b9f3a14dfcce6c1489b5212155529a633ae0b354710d63dad07b9046c1202f41fde785b3f5769f674924742ed Jul 15 23:32:13.020304 unknown[699]: fetched base config from "system" Jul 15 23:32:13.020314 unknown[699]: fetched user config from "qemu" Jul 15 23:32:13.021502 ignition[699]: fetch-offline: fetch-offline passed Jul 15 23:32:13.021610 ignition[699]: Ignition finished successfully Jul 15 23:32:13.023088 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:32:13.024765 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 23:32:13.025668 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 23:32:13.053721 ignition[813]: Ignition 2.21.0 Jul 15 23:32:13.053737 ignition[813]: Stage: kargs Jul 15 23:32:13.053899 ignition[813]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:32:13.053909 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:32:13.057304 ignition[813]: kargs: kargs passed Jul 15 23:32:13.057356 ignition[813]: Ignition finished successfully Jul 15 23:32:13.059689 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 23:32:13.061712 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 23:32:13.084184 ignition[821]: Ignition 2.21.0 Jul 15 23:32:13.084202 ignition[821]: Stage: disks Jul 15 23:32:13.084340 ignition[821]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:32:13.087458 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 23:32:13.084349 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:32:13.088433 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:32:13.085358 ignition[821]: disks: disks passed Jul 15 23:32:13.090229 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:32:13.085418 ignition[821]: Ignition finished successfully Jul 15 23:32:13.092005 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:32:13.093612 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:32:13.095040 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:32:13.097766 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:32:13.128188 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 23:32:13.132221 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:32:13.134502 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:32:13.207559 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:32:13.209049 kernel: EXT4-fs (vda9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:32:13.208766 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:32:13.211670 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:32:13.213906 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:32:13.214902 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 23:32:13.214944 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 23:32:13.214967 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:32:13.225169 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:32:13.229386 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (840) Jul 15 23:32:13.227727 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:32:13.232480 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:32:13.232506 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:32:13.232516 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:32:13.235752 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:32:13.277094 initrd-setup-root[865]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 23:32:13.280995 initrd-setup-root[872]: cut: /sysroot/etc/group: No such file or directory Jul 15 23:32:13.285023 initrd-setup-root[879]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 23:32:13.288921 initrd-setup-root[886]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 23:32:13.361573 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:32:13.363678 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 23:32:13.365238 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 23:32:13.387680 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:32:13.403718 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 23:32:13.407956 ignition[954]: INFO : Ignition 2.21.0 Jul 15 23:32:13.407956 ignition[954]: INFO : Stage: mount Jul 15 23:32:13.409976 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:32:13.409976 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:32:13.409976 ignition[954]: INFO : mount: mount passed Jul 15 23:32:13.413421 ignition[954]: INFO : Ignition finished successfully Jul 15 23:32:13.413494 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 23:32:13.415864 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 23:32:13.780164 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 23:32:13.783119 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:32:13.811784 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (967) Jul 15 23:32:13.811826 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:32:13.811837 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:32:13.812993 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:32:13.815531 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:32:13.840176 ignition[984]: INFO : Ignition 2.21.0 Jul 15 23:32:13.840176 ignition[984]: INFO : Stage: files Jul 15 23:32:13.842401 ignition[984]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:32:13.842401 ignition[984]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:32:13.842401 ignition[984]: DEBUG : files: compiled without relabeling support, skipping Jul 15 23:32:13.846194 ignition[984]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 23:32:13.846194 ignition[984]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 23:32:13.846194 ignition[984]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 23:32:13.846194 ignition[984]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 23:32:13.851603 ignition[984]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:32:13.851603 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:32:13.851603 ignition[984]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jul 15 23:32:13.851603 ignition[984]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:32:13.846280 unknown[984]: wrote ssh authorized keys file for user: core Jul 15 23:32:13.875093 ignition[984]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:32:13.875093 ignition[984]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jul 15 23:32:13.875093 ignition[984]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 23:32:13.875093 ignition[984]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:32:13.875093 ignition[984]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:32:13.875093 ignition[984]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 23:32:13.875093 ignition[984]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:32:13.875093 ignition[984]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:32:13.875093 ignition[984]: INFO : files: files passed Jul 15 23:32:13.875093 ignition[984]: INFO : Ignition finished successfully Jul 15 23:32:13.876748 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 23:32:13.878774 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 23:32:13.880618 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:32:13.897162 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 23:32:13.898483 initrd-setup-root-after-ignition[1021]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 23:32:13.898682 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 23:32:13.902564 initrd-setup-root-after-ignition[1023]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:32:13.902564 initrd-setup-root-after-ignition[1023]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:32:13.906513 initrd-setup-root-after-ignition[1027]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:32:13.903321 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:32:13.905597 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 23:32:13.908441 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:32:13.941453 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:32:13.941580 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:32:13.943854 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:32:13.945403 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:32:13.947233 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:32:13.948082 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:32:13.984299 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:32:13.986937 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:32:14.011172 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:32:14.012470 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:32:14.014527 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:32:14.016299 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:32:14.016430 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:32:14.018685 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:32:14.020683 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:32:14.022322 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 23:32:14.023867 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:32:14.025829 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:32:14.027730 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:32:14.029597 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:32:14.031433 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:32:14.033352 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:32:14.035294 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:32:14.037026 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:32:14.038507 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:32:14.038661 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:32:14.040895 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:32:14.042529 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:32:14.044465 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:32:14.044558 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:32:14.046525 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:32:14.046655 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:32:14.049433 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 23:32:14.049556 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:32:14.051213 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:32:14.052591 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:32:14.056672 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:32:14.057893 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:32:14.059889 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:32:14.061272 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:32:14.061355 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:32:14.062796 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:32:14.062875 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:32:14.064400 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:32:14.064521 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:32:14.066271 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 23:32:14.066370 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 23:32:14.068439 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 23:32:14.070272 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:32:14.070401 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:32:14.095246 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 23:32:14.096128 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:32:14.096260 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:32:14.097779 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:32:14.097878 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:32:14.103459 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:32:14.103569 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:32:14.109160 ignition[1047]: INFO : Ignition 2.21.0 Jul 15 23:32:14.109160 ignition[1047]: INFO : Stage: umount Jul 15 23:32:14.111191 ignition[1047]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:32:14.111191 ignition[1047]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:32:14.111191 ignition[1047]: INFO : umount: umount passed Jul 15 23:32:14.111191 ignition[1047]: INFO : Ignition finished successfully Jul 15 23:32:14.110056 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 23:32:14.113564 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 23:32:14.113706 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 23:32:14.116191 systemd[1]: Stopped target network.target - Network. Jul 15 23:32:14.117217 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 23:32:14.117304 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 23:32:14.118891 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 23:32:14.118934 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 23:32:14.120545 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 23:32:14.120604 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 23:32:14.122189 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:32:14.122239 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:32:14.123892 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 23:32:14.125528 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 23:32:14.127437 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 23:32:14.127534 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 23:32:14.129358 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:32:14.129400 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:32:14.135212 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 23:32:14.135316 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 23:32:14.138494 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 23:32:14.138851 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:32:14.138895 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:32:14.141921 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 23:32:14.142707 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 23:32:14.142821 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 23:32:14.146909 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:32:14.148817 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 23:32:14.148851 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:32:14.151241 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 23:32:14.152511 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 23:32:14.152570 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:32:14.154472 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:32:14.154522 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:32:14.157166 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:32:14.157206 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:32:14.159106 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:32:14.177383 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:32:14.179775 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:32:14.181267 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:32:14.181304 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:32:14.183073 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:32:14.183103 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:32:14.184808 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:32:14.184858 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:32:14.187431 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:32:14.187483 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:32:14.189930 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:32:14.189980 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:32:14.192997 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:32:14.194148 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:32:14.194213 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:32:14.197207 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:32:14.197249 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:32:14.200219 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:32:14.200262 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:32:14.203807 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 23:32:14.206753 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 23:32:14.211798 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:32:14.212906 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:32:14.214404 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:32:14.216767 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:32:14.236769 systemd[1]: Switching root. Jul 15 23:32:14.277922 systemd-journald[243]: Journal stopped Jul 15 23:32:14.934567 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 15 23:32:14.934614 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:32:14.934626 kernel: SELinux: policy capability open_perms=1 Jul 15 23:32:14.934706 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:32:14.934719 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:32:14.934731 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:32:14.934741 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:32:14.934750 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:32:14.934758 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:32:14.934768 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:32:14.934782 kernel: audit: type=1403 audit(1752622334.356:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:32:14.934796 systemd[1]: Successfully loaded SELinux policy in 47.218ms. Jul 15 23:32:14.934814 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.202ms. Jul 15 23:32:14.934825 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:32:14.934839 systemd[1]: Detected virtualization kvm. Jul 15 23:32:14.934849 systemd[1]: Detected architecture arm64. Jul 15 23:32:14.934861 systemd[1]: Detected first boot. Jul 15 23:32:14.934870 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:32:14.934881 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:32:14.934891 zram_generator::config[1092]: No configuration found. Jul 15 23:32:14.934901 systemd[1]: Populated /etc with preset unit settings. Jul 15 23:32:14.934911 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:32:14.934922 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:32:14.934932 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:32:14.934942 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:32:14.934951 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:32:14.934961 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:32:14.934970 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:32:14.934980 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:32:14.934990 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:32:14.935000 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:32:14.935011 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:32:14.935021 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:32:14.935038 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:32:14.935050 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:32:14.935060 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:32:14.935074 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:32:14.935084 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:32:14.935094 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:32:14.935104 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 23:32:14.935116 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:32:14.935126 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:32:14.935136 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:32:14.935145 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:32:14.935155 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:32:14.935170 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:32:14.935180 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:32:14.935192 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:32:14.935202 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:32:14.935212 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:32:14.935222 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:32:14.935232 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:32:14.935242 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:32:14.935252 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:32:14.935262 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:32:14.935272 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:32:14.935281 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:32:14.935293 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:32:14.935303 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:32:14.935312 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:32:14.935322 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:32:14.935332 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:32:14.935342 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:32:14.935352 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:32:14.935361 systemd[1]: Reached target machines.target - Containers. Jul 15 23:32:14.935374 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:32:14.935384 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:32:14.935393 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:32:14.935403 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:32:14.935412 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:32:14.935423 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:32:14.935432 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:32:14.935442 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:32:14.935452 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:32:14.935463 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:32:14.935472 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:32:14.935483 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:32:14.935493 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:32:14.935503 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:32:14.935513 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:32:14.935522 kernel: loop: module loaded Jul 15 23:32:14.935531 kernel: fuse: init (API version 7.41) Jul 15 23:32:14.935542 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:32:14.935553 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:32:14.935562 kernel: ACPI: bus type drm_connector registered Jul 15 23:32:14.935572 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:32:14.935581 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:32:14.935591 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:32:14.935601 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:32:14.935611 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:32:14.935622 systemd[1]: Stopped verity-setup.service. Jul 15 23:32:14.935633 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:32:14.935651 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:32:14.935661 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:32:14.935694 systemd-journald[1164]: Collecting audit messages is disabled. Jul 15 23:32:14.935717 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:32:14.935728 systemd-journald[1164]: Journal started Jul 15 23:32:14.935747 systemd-journald[1164]: Runtime Journal (/run/log/journal/94c5e60d898741008ac33652efbfa750) is 6M, max 48.5M, 42.4M free. Jul 15 23:32:14.723343 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:32:14.748504 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 23:32:14.748856 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:32:14.937686 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:32:14.938307 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:32:14.939509 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:32:14.940824 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:32:14.943672 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:32:14.945103 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:32:14.945259 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:32:14.946666 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:32:14.946843 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:32:14.948274 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:32:14.948427 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:32:14.949741 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:32:14.950725 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:32:14.952220 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:32:14.952395 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:32:14.954182 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:32:14.954334 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:32:14.955673 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:32:14.957098 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:32:14.958564 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:32:14.960248 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:32:14.972357 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:32:14.974807 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:32:14.976784 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:32:14.977943 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:32:14.977971 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:32:14.979852 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:32:14.983670 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:32:14.984947 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:32:14.986072 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:32:14.987905 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:32:14.989122 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:32:14.992802 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:32:14.995518 systemd-journald[1164]: Time spent on flushing to /var/log/journal/94c5e60d898741008ac33652efbfa750 is 16.511ms for 859 entries. Jul 15 23:32:14.995518 systemd-journald[1164]: System Journal (/var/log/journal/94c5e60d898741008ac33652efbfa750) is 8M, max 195.6M, 187.6M free. Jul 15 23:32:15.015761 systemd-journald[1164]: Received client request to flush runtime journal. Jul 15 23:32:14.997930 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:32:15.000301 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:32:15.002353 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:32:15.005840 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:32:15.016883 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:32:15.020166 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:32:15.021753 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:32:15.023401 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:32:15.025650 kernel: loop0: detected capacity change from 0 to 107312 Jul 15 23:32:15.025592 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:32:15.030985 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 23:32:15.034011 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 23:32:15.044847 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:32:15.053847 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:32:15.055533 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:32:15.059297 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:32:15.069658 kernel: loop1: detected capacity change from 0 to 138376 Jul 15 23:32:15.070685 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 23:32:15.099427 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Jul 15 23:32:15.099448 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Jul 15 23:32:15.103652 kernel: loop2: detected capacity change from 0 to 107312 Jul 15 23:32:15.104793 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:32:15.116662 kernel: loop3: detected capacity change from 0 to 138376 Jul 15 23:32:15.123169 (sd-merge)[1230]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 23:32:15.123499 (sd-merge)[1230]: Merged extensions into '/usr'. Jul 15 23:32:15.126631 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:32:15.131787 systemd[1]: Starting ensure-sysext.service... Jul 15 23:32:15.133446 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:32:15.160403 systemd[1]: Reload requested from client PID 1233 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:32:15.160421 systemd[1]: Reloading... Jul 15 23:32:15.163800 systemd-tmpfiles[1234]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:32:15.163864 systemd-tmpfiles[1234]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:32:15.164135 systemd-tmpfiles[1234]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:32:15.164397 systemd-tmpfiles[1234]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:32:15.165205 systemd-tmpfiles[1234]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:32:15.165458 systemd-tmpfiles[1234]: ACLs are not supported, ignoring. Jul 15 23:32:15.165521 systemd-tmpfiles[1234]: ACLs are not supported, ignoring. Jul 15 23:32:15.168725 systemd-tmpfiles[1234]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:32:15.168736 systemd-tmpfiles[1234]: Skipping /boot Jul 15 23:32:15.179521 systemd-tmpfiles[1234]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:32:15.179533 systemd-tmpfiles[1234]: Skipping /boot Jul 15 23:32:15.215666 zram_generator::config[1258]: No configuration found. Jul 15 23:32:15.284121 ldconfig[1204]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:32:15.310511 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:32:15.371805 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 23:32:15.372266 systemd[1]: Reloading finished in 211 ms. Jul 15 23:32:15.392313 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:32:15.405669 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:32:15.413833 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:32:15.416353 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:32:15.431612 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:32:15.436985 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:32:15.440541 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:32:15.444134 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:32:15.445615 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:32:15.451936 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:32:15.454764 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:32:15.456559 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:32:15.457264 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:32:15.459373 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:32:15.459587 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:32:15.461702 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:32:15.464790 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:32:15.473395 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:32:15.475296 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:32:15.476718 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:32:15.476865 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:32:15.481265 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:32:15.485690 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:32:15.489347 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:32:15.490876 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:32:15.493098 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:32:15.499859 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:32:15.502880 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:32:15.504122 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:32:15.504258 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:32:15.505775 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:32:15.507206 augenrules[1337]: No rules Jul 15 23:32:15.507724 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:32:15.510261 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:32:15.511289 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:32:15.512970 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:32:15.514702 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:32:15.516281 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:32:15.516461 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:32:15.518327 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:32:15.518497 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:32:15.520073 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:32:15.520228 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:32:15.522066 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:32:15.522253 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:32:15.523924 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:32:15.530706 systemd[1]: Finished ensure-sysext.service. Jul 15 23:32:15.535009 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:32:15.535237 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:32:15.536237 systemd-udevd[1336]: Using default interface naming scheme 'v255'. Jul 15 23:32:15.537378 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 23:32:15.549149 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:32:15.554062 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:32:15.562687 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:32:15.606280 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 23:32:15.654144 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:32:15.657001 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:32:15.687425 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:32:15.716236 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 23:32:15.717860 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:32:15.720264 systemd-networkd[1361]: lo: Link UP Jul 15 23:32:15.720272 systemd-networkd[1361]: lo: Gained carrier Jul 15 23:32:15.721338 systemd-networkd[1361]: Enumeration completed Jul 15 23:32:15.721709 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:32:15.723020 systemd-networkd[1361]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:32:15.723036 systemd-networkd[1361]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:32:15.724987 systemd-networkd[1361]: eth0: Link UP Jul 15 23:32:15.725116 systemd-networkd[1361]: eth0: Gained carrier Jul 15 23:32:15.725133 systemd-networkd[1361]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:32:15.725700 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:32:15.728012 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:32:15.730547 systemd-resolved[1302]: Positive Trust Anchors: Jul 15 23:32:15.730812 systemd-resolved[1302]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:32:15.730894 systemd-resolved[1302]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:32:15.743108 systemd-resolved[1302]: Defaulting to hostname 'linux'. Jul 15 23:32:15.748784 systemd-networkd[1361]: eth0: DHCPv4 address 10.0.0.137/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:32:15.749863 systemd-timesyncd[1351]: Network configuration changed, trying to establish connection. Jul 15 23:32:15.751098 systemd-timesyncd[1351]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 23:32:15.751147 systemd-timesyncd[1351]: Initial clock synchronization to Tue 2025-07-15 23:32:16.145463 UTC. Jul 15 23:32:15.755916 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:32:15.757158 systemd[1]: Reached target network.target - Network. Jul 15 23:32:15.758307 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:32:15.759951 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:32:15.761148 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:32:15.763872 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:32:15.765349 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:32:15.766356 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:32:15.767701 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:32:15.769111 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:32:15.769148 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:32:15.770109 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:32:15.772663 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:32:15.776958 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:32:15.779879 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:32:15.781356 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:32:15.782674 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:32:15.791339 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:32:15.792798 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:32:15.794698 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:32:15.797905 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:32:15.799843 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:32:15.800945 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:32:15.803934 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:32:15.803988 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:32:15.805724 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:32:15.807744 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:32:15.819435 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:32:15.821547 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:32:15.824822 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:32:15.825884 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:32:15.826812 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:32:15.829663 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:32:15.832905 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:32:15.833577 jq[1421]: false Jul 15 23:32:15.836880 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:32:15.838809 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 23:32:15.839209 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:32:15.841879 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:32:15.844776 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:32:15.850889 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:32:15.854200 jq[1432]: true Jul 15 23:32:15.852530 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:32:15.853426 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:32:15.853721 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:32:15.853878 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:32:15.856092 extend-filesystems[1422]: Found /dev/vda6 Jul 15 23:32:15.859805 extend-filesystems[1422]: Found /dev/vda9 Jul 15 23:32:15.856192 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:32:15.863138 extend-filesystems[1422]: Checking size of /dev/vda9 Jul 15 23:32:15.856357 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:32:15.874730 jq[1441]: true Jul 15 23:32:15.874021 (ntainerd)[1450]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:32:15.892660 extend-filesystems[1422]: Resized partition /dev/vda9 Jul 15 23:32:15.890872 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:32:15.898111 extend-filesystems[1459]: resize2fs 1.47.2 (1-Jan-2025) Jul 15 23:32:15.906698 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Jul 15 23:32:15.916623 dbus-daemon[1419]: [system] SELinux support is enabled Jul 15 23:32:15.916883 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:32:15.924620 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:32:15.924674 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:32:15.925940 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:32:15.925957 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:32:15.926293 update_engine[1428]: I20250715 23:32:15.926045 1428 main.cc:92] Flatcar Update Engine starting Jul 15 23:32:15.929970 update_engine[1428]: I20250715 23:32:15.929900 1428 update_check_scheduler.cc:74] Next update check in 10m57s Jul 15 23:32:15.930139 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:32:15.934084 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:32:15.936655 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Jul 15 23:32:15.956709 extend-filesystems[1459]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Jul 15 23:32:15.956709 extend-filesystems[1459]: old_desc_blocks = 1, new_desc_blocks = 1 Jul 15 23:32:15.956709 extend-filesystems[1459]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Jul 15 23:32:15.964964 extend-filesystems[1422]: Resized filesystem in /dev/vda9 Jul 15 23:32:15.962221 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:32:15.962437 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:32:15.969682 bash[1478]: Updated "/home/core/.ssh/authorized_keys" Jul 15 23:32:15.973071 systemd-logind[1426]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:32:15.976894 systemd-logind[1426]: New seat seat0. Jul 15 23:32:16.004394 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:32:16.007746 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 23:32:16.009385 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:32:16.013193 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 23:32:16.032305 locksmithd[1473]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:32:16.104744 containerd[1450]: time="2025-07-15T23:32:16Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:32:16.106065 containerd[1450]: time="2025-07-15T23:32:16.106029451Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:32:16.115797 containerd[1450]: time="2025-07-15T23:32:16.115760064Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.946µs" Jul 15 23:32:16.115844 containerd[1450]: time="2025-07-15T23:32:16.115796328Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:32:16.115844 containerd[1450]: time="2025-07-15T23:32:16.115815887Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:32:16.115986 containerd[1450]: time="2025-07-15T23:32:16.115963965Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:32:16.116010 containerd[1450]: time="2025-07-15T23:32:16.115986294Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:32:16.116029 containerd[1450]: time="2025-07-15T23:32:16.116010890Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116092 containerd[1450]: time="2025-07-15T23:32:16.116060627Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116092 containerd[1450]: time="2025-07-15T23:32:16.116072086Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116290 containerd[1450]: time="2025-07-15T23:32:16.116263983Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116290 containerd[1450]: time="2025-07-15T23:32:16.116287614Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116339 containerd[1450]: time="2025-07-15T23:32:16.116302892Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116339 containerd[1450]: time="2025-07-15T23:32:16.116311538Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116406 containerd[1450]: time="2025-07-15T23:32:16.116387844Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116621 containerd[1450]: time="2025-07-15T23:32:16.116597663Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116646 containerd[1450]: time="2025-07-15T23:32:16.116636656Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:32:16.116665 containerd[1450]: time="2025-07-15T23:32:16.116648744Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:32:16.116719 containerd[1450]: time="2025-07-15T23:32:16.116681104Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:32:16.116932 containerd[1450]: time="2025-07-15T23:32:16.116913547Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:32:16.116997 containerd[1450]: time="2025-07-15T23:32:16.116980577Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122148587Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122195387Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122208692Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122220906Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122233036Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122245921Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122257925Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122269971Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122281682Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122292133Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122302332Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122314588Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122441260Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:32:16.122730 containerd[1450]: time="2025-07-15T23:32:16.122461449Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122478364Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122493390Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122504261Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122515342Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122526254Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122536076Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122547954Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122562267Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122573851Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122798739Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122816619Z" level=info msg="Start snapshots syncer" Jul 15 23:32:16.123039 containerd[1450]: time="2025-07-15T23:32:16.122849147Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:32:16.123233 containerd[1450]: time="2025-07-15T23:32:16.123051412Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:32:16.123233 containerd[1450]: time="2025-07-15T23:32:16.123098001Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:32:16.123341 containerd[1450]: time="2025-07-15T23:32:16.123171327Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:32:16.123341 containerd[1450]: time="2025-07-15T23:32:16.123276258Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:32:16.123341 containerd[1450]: time="2025-07-15T23:32:16.123299049Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:32:16.123341 containerd[1450]: time="2025-07-15T23:32:16.123309500Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:32:16.123341 containerd[1450]: time="2025-07-15T23:32:16.123322385Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:32:16.123425 containerd[1450]: time="2025-07-15T23:32:16.123343078Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:32:16.123425 containerd[1450]: time="2025-07-15T23:32:16.123354494Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:32:16.123425 containerd[1450]: time="2025-07-15T23:32:16.123365407Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:32:16.123425 containerd[1450]: time="2025-07-15T23:32:16.123390045Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:32:16.123425 containerd[1450]: time="2025-07-15T23:32:16.123401084Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:32:16.123425 containerd[1450]: time="2025-07-15T23:32:16.123411493Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:32:16.123522 containerd[1450]: time="2025-07-15T23:32:16.123444315Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:32:16.123522 containerd[1450]: time="2025-07-15T23:32:16.123457620Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:32:16.123522 containerd[1450]: time="2025-07-15T23:32:16.123465553Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:32:16.123522 containerd[1450]: time="2025-07-15T23:32:16.123474493Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:32:16.123522 containerd[1450]: time="2025-07-15T23:32:16.123481796Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:32:16.123522 containerd[1450]: time="2025-07-15T23:32:16.123491534Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:32:16.123522 containerd[1450]: time="2025-07-15T23:32:16.123502447Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:32:16.123636 containerd[1450]: time="2025-07-15T23:32:16.123581313Z" level=info msg="runtime interface created" Jul 15 23:32:16.123636 containerd[1450]: time="2025-07-15T23:32:16.123587273Z" level=info msg="created NRI interface" Jul 15 23:32:16.123636 containerd[1450]: time="2025-07-15T23:32:16.123595457Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:32:16.123636 containerd[1450]: time="2025-07-15T23:32:16.123606496Z" level=info msg="Connect containerd service" Jul 15 23:32:16.123636 containerd[1450]: time="2025-07-15T23:32:16.123633065Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:32:16.124423 containerd[1450]: time="2025-07-15T23:32:16.124369385Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:32:16.227045 containerd[1450]: time="2025-07-15T23:32:16.226805113Z" level=info msg="Start subscribing containerd event" Jul 15 23:32:16.227045 containerd[1450]: time="2025-07-15T23:32:16.226880370Z" level=info msg="Start recovering state" Jul 15 23:32:16.227045 containerd[1450]: time="2025-07-15T23:32:16.226963223Z" level=info msg="Start event monitor" Jul 15 23:32:16.227045 containerd[1450]: time="2025-07-15T23:32:16.226983034Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:32:16.227045 containerd[1450]: time="2025-07-15T23:32:16.226991219Z" level=info msg="Start streaming server" Jul 15 23:32:16.227045 containerd[1450]: time="2025-07-15T23:32:16.226999109Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:32:16.227045 containerd[1450]: time="2025-07-15T23:32:16.227006413Z" level=info msg="runtime interface starting up..." Jul 15 23:32:16.227045 containerd[1450]: time="2025-07-15T23:32:16.227013212Z" level=info msg="starting plugins..." Jul 15 23:32:16.227273 containerd[1450]: time="2025-07-15T23:32:16.227098374Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:32:16.227273 containerd[1450]: time="2025-07-15T23:32:16.227144460Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:32:16.227341 containerd[1450]: time="2025-07-15T23:32:16.227325150Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:32:16.227952 containerd[1450]: time="2025-07-15T23:32:16.227886866Z" level=info msg="containerd successfully booted in 0.123530s" Jul 15 23:32:16.227995 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:32:16.256355 sshd_keygen[1436]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 23:32:16.275546 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:32:16.280491 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:32:16.296178 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:32:16.297731 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:32:16.301103 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:32:16.327241 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:32:16.330657 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:32:16.332817 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 23:32:16.334227 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:32:17.194185 systemd-networkd[1361]: eth0: Gained IPv6LL Jul 15 23:32:17.196580 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:32:17.199291 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:32:17.201840 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 23:32:17.203912 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:32:17.225370 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 23:32:17.226825 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 23:32:17.228335 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 23:32:17.231242 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:32:17.232636 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:32:17.234497 systemd[1]: Startup finished in 2.045s (kernel) + 3.742s (initrd) + 2.925s (userspace) = 8.713s. Jul 15 23:32:23.305184 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:32:23.306294 systemd[1]: Started sshd@0-10.0.0.137:22-10.0.0.1:55452.service - OpenSSH per-connection server daemon (10.0.0.1:55452). Jul 15 23:32:23.368896 sshd[1548]: Accepted publickey for core from 10.0.0.1 port 55452 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:32:23.370742 sshd-session[1548]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:32:23.376766 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:32:23.377906 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:32:23.385296 systemd-logind[1426]: New session 1 of user core. Jul 15 23:32:23.402747 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:32:23.405358 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:32:23.420601 (systemd)[1552]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:32:23.422810 systemd-logind[1426]: New session c1 of user core. Jul 15 23:32:23.534450 systemd[1552]: Queued start job for default target default.target. Jul 15 23:32:23.553685 systemd[1552]: Created slice app.slice - User Application Slice. Jul 15 23:32:23.553716 systemd[1552]: Reached target paths.target - Paths. Jul 15 23:32:23.553756 systemd[1552]: Reached target timers.target - Timers. Jul 15 23:32:23.555075 systemd[1552]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:32:23.564373 systemd[1552]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:32:23.564441 systemd[1552]: Reached target sockets.target - Sockets. Jul 15 23:32:23.564480 systemd[1552]: Reached target basic.target - Basic System. Jul 15 23:32:23.564507 systemd[1552]: Reached target default.target - Main User Target. Jul 15 23:32:23.564533 systemd[1552]: Startup finished in 136ms. Jul 15 23:32:23.564787 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:32:23.566299 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:32:23.635889 systemd[1]: Started sshd@1-10.0.0.137:22-10.0.0.1:55468.service - OpenSSH per-connection server daemon (10.0.0.1:55468). Jul 15 23:32:23.678206 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 55468 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:32:23.679423 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:32:23.684206 systemd-logind[1426]: New session 2 of user core. Jul 15 23:32:23.695835 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:32:23.747846 sshd[1565]: Connection closed by 10.0.0.1 port 55468 Jul 15 23:32:23.748162 sshd-session[1563]: pam_unix(sshd:session): session closed for user core Jul 15 23:32:23.760811 systemd[1]: sshd@1-10.0.0.137:22-10.0.0.1:55468.service: Deactivated successfully. Jul 15 23:32:23.762448 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:32:23.764201 systemd-logind[1426]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:32:23.766258 systemd[1]: Started sshd@2-10.0.0.137:22-10.0.0.1:55478.service - OpenSSH per-connection server daemon (10.0.0.1:55478). Jul 15 23:32:23.767150 systemd-logind[1426]: Removed session 2. Jul 15 23:32:23.817548 sshd[1571]: Accepted publickey for core from 10.0.0.1 port 55478 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:32:23.818720 sshd-session[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:32:23.822916 systemd-logind[1426]: New session 3 of user core. Jul 15 23:32:23.834844 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:32:23.883970 sshd[1573]: Connection closed by 10.0.0.1 port 55478 Jul 15 23:32:23.884278 sshd-session[1571]: pam_unix(sshd:session): session closed for user core Jul 15 23:32:23.900498 systemd[1]: sshd@2-10.0.0.137:22-10.0.0.1:55478.service: Deactivated successfully. Jul 15 23:32:23.901984 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:32:23.904169 systemd-logind[1426]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:32:23.906386 systemd[1]: Started sshd@3-10.0.0.137:22-10.0.0.1:55494.service - OpenSSH per-connection server daemon (10.0.0.1:55494). Jul 15 23:32:23.907146 systemd-logind[1426]: Removed session 3. Jul 15 23:32:23.959914 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 55494 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:32:23.961303 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:32:23.966218 systemd-logind[1426]: New session 4 of user core. Jul 15 23:32:23.972851 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:32:24.026084 sshd[1581]: Connection closed by 10.0.0.1 port 55494 Jul 15 23:32:24.026602 sshd-session[1579]: pam_unix(sshd:session): session closed for user core Jul 15 23:32:24.039825 systemd[1]: sshd@3-10.0.0.137:22-10.0.0.1:55494.service: Deactivated successfully. Jul 15 23:32:24.041458 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:32:24.042194 systemd-logind[1426]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:32:24.045011 systemd[1]: Started sshd@4-10.0.0.137:22-10.0.0.1:55506.service - OpenSSH per-connection server daemon (10.0.0.1:55506). Jul 15 23:32:24.045865 systemd-logind[1426]: Removed session 4. Jul 15 23:32:24.097271 sshd[1587]: Accepted publickey for core from 10.0.0.1 port 55506 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:32:24.099103 sshd-session[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:32:24.103739 systemd-logind[1426]: New session 5 of user core. Jul 15 23:32:24.117825 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:32:24.183428 sudo[1590]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:32:24.183806 sudo[1590]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:24.197264 sudo[1590]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:24.198733 sshd[1589]: Connection closed by 10.0.0.1 port 55506 Jul 15 23:32:24.199270 sshd-session[1587]: pam_unix(sshd:session): session closed for user core Jul 15 23:32:24.215806 systemd[1]: sshd@4-10.0.0.137:22-10.0.0.1:55506.service: Deactivated successfully. Jul 15 23:32:24.217236 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:32:24.218278 systemd-logind[1426]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:32:24.220356 systemd[1]: Started sshd@5-10.0.0.137:22-10.0.0.1:55516.service - OpenSSH per-connection server daemon (10.0.0.1:55516). Jul 15 23:32:24.221550 systemd-logind[1426]: Removed session 5. Jul 15 23:32:24.276439 sshd[1596]: Accepted publickey for core from 10.0.0.1 port 55516 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:32:24.277869 sshd-session[1596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:32:24.281899 systemd-logind[1426]: New session 6 of user core. Jul 15 23:32:24.292877 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:32:24.344876 sudo[1601]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:32:24.345445 sudo[1601]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:24.352916 sudo[1601]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:24.358314 sudo[1600]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:32:24.358593 sudo[1600]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:24.367936 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:32:24.416482 augenrules[1623]: No rules Jul 15 23:32:24.417730 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:32:24.418733 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:32:24.419631 sudo[1600]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:24.421012 sshd[1599]: Connection closed by 10.0.0.1 port 55516 Jul 15 23:32:24.421946 sshd-session[1596]: pam_unix(sshd:session): session closed for user core Jul 15 23:32:24.428689 systemd[1]: sshd@5-10.0.0.137:22-10.0.0.1:55516.service: Deactivated successfully. Jul 15 23:32:24.430299 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:32:24.430998 systemd-logind[1426]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:32:24.433400 systemd[1]: Started sshd@6-10.0.0.137:22-10.0.0.1:55522.service - OpenSSH per-connection server daemon (10.0.0.1:55522). Jul 15 23:32:24.434011 systemd-logind[1426]: Removed session 6. Jul 15 23:32:24.487786 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 55522 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:32:24.489130 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:32:24.493390 systemd-logind[1426]: New session 7 of user core. Jul 15 23:32:24.503826 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:32:55.177555 sudo[1649]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-13090:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Jul 15 23:32:55.177853 sudo[1649]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:55.200666 kernel: loop4: detected capacity change from 0 to 12644352 Jul 15 23:32:55.201670 kernel: loop4: p9 Jul 15 23:32:55.566812 kernel: EXT4-fs (loop4p9): mounted filesystem f5e39043-9faf-46bc-b905-c75e0cb92a80 r/w with ordered data mode. Quota mode: none. Jul 15 23:32:55.579597 dbus-daemon[1419]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1650 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Jul 15 23:32:55.582075 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Jul 15 23:32:55.582146 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:32:55.583607 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Jul 15 23:32:55.617908 dbus-daemon[1419]: [system] Successfully activated service 'org.freedesktop.machine1' Jul 15 23:32:55.618355 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Jul 15 23:32:55.620054 systemd-machined[1660]: New machine flatcar-developer-container. Jul 15 23:32:55.634780 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Jul 15 23:32:55.640578 systemd-resolved[1302]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jul 15 23:32:55.749679 kernel: EXT4-fs (loop4p9): unmounting filesystem f5e39043-9faf-46bc-b905-c75e0cb92a80. Jul 15 23:32:55.755615 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Jul 15 23:32:55.755924 systemd-machined[1660]: Machine flatcar-developer-container terminated. Jul 15 23:32:55.757563 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Jul 15 23:32:55.788564 sudo[1649]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:55.794686 sudo[1688]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Jul 15 23:32:55.795211 sudo[1688]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:55.798575 sudo[1688]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:55.802990 sudo[1690]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Jul 15 23:32:55.803230 sudo[1690]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:55.805882 sudo[1690]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:55.810141 sudo[1692]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-13090/oem-test-4372.0.1+nightly-20250715-2100.raw /oem/sysext Jul 15 23:32:55.810395 sudo[1692]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:55.816447 sudo[1692]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:55.821653 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Jul 15 23:32:55.821905 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:55.825460 sudo[1694]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:55.830304 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Jul 15 23:32:55.830588 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:55.850187 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1704 (touch) Jul 15 23:32:55.851857 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:32:55.894251 systemd-fsck[1707]: fsck.fat 4.2 (2021-01-31) Jul 15 23:32:55.894251 systemd-fsck[1707]: /dev/vda1: 12 files, 130587/258078 clusters Jul 15 23:32:55.896877 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jul 15 23:32:55.899883 systemd[1]: Mounting boot.mount - Boot partition... Jul 15 23:32:55.919707 systemd[1]: Mounted boot.mount - Boot partition. Jul 15 23:32:55.921001 sudo[1696]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:55.922678 sshd[1634]: Connection closed by 10.0.0.1 port 55522 Jul 15 23:32:55.923222 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Jul 15 23:32:55.934526 systemd[1]: sshd@6-10.0.0.137:22-10.0.0.1:55522.service: Deactivated successfully. Jul 15 23:32:55.937175 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:32:55.937416 systemd[1]: session-7.scope: Consumed 58.226s CPU time, 1.8G memory peak. Jul 15 23:32:55.938077 systemd-logind[1426]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:32:55.940492 systemd[1]: Started sshd@7-10.0.0.137:22-10.0.0.1:36086.service - OpenSSH per-connection server daemon (10.0.0.1:36086). Jul 15 23:32:55.941898 systemd-logind[1426]: Removed session 7. Jul 15 23:32:55.995091 sshd[1715]: Accepted publickey for core from 10.0.0.1 port 36086 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:32:55.996381 sshd-session[1715]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:32:56.000224 systemd-logind[1426]: New session 8 of user core. Jul 15 23:32:56.007788 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 23:32:56.058093 sudo[1719]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Jul 15 23:32:56.058357 sudo[1719]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:56.066273 systemd[1]: sshd.socket: Deactivated successfully. Jul 15 23:32:56.066806 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Jul 15 23:32:56.068323 sudo[1719]: pam_unix(sudo:session): session closed for user root Jul 15 23:32:56.073185 sudo[1718]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Jul 15 23:32:56.073822 sudo[1718]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:32:56.080197 systemd-logind[1426]: The system will reboot now! Jul 15 23:32:56.080555 systemd-logind[1426]: System is rebooting. -- Reboot -- Jul 15 23:33:05.799013 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 23:33:05.799033 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:33:05.799042 kernel: KASLR enabled Jul 15 23:33:05.799048 kernel: efi: EFI v2.7 by EDK II Jul 15 23:33:05.799053 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838998 Jul 15 23:33:05.799059 kernel: random: crng init done Jul 15 23:33:05.799065 kernel: secureboot: Secure boot disabled Jul 15 23:33:05.799071 kernel: ACPI: Early table checksum verification disabled Jul 15 23:33:05.799077 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Jul 15 23:33:05.799084 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 23:33:05.799090 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:33:05.799096 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:33:05.799101 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:33:05.799107 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:33:05.799114 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:33:05.799121 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:33:05.799127 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:33:05.799133 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:33:05.799139 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:33:05.799145 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 23:33:05.799151 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:33:05.799157 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:33:05.799163 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Jul 15 23:33:05.799169 kernel: Zone ranges: Jul 15 23:33:05.799175 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:33:05.799182 kernel: DMA32 empty Jul 15 23:33:05.799188 kernel: Normal empty Jul 15 23:33:05.799194 kernel: Device empty Jul 15 23:33:05.799200 kernel: Movable zone start for each node Jul 15 23:33:05.799205 kernel: Early memory node ranges Jul 15 23:33:05.799211 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Jul 15 23:33:05.799217 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Jul 15 23:33:05.799223 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Jul 15 23:33:05.799229 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Jul 15 23:33:05.799235 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Jul 15 23:33:05.799241 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Jul 15 23:33:05.799247 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Jul 15 23:33:05.799254 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Jul 15 23:33:05.799260 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Jul 15 23:33:05.799266 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Jul 15 23:33:05.799275 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Jul 15 23:33:05.799281 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Jul 15 23:33:05.799287 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 23:33:05.799295 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:33:05.799301 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 23:33:05.799308 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Jul 15 23:33:05.799314 kernel: psci: probing for conduit method from ACPI. Jul 15 23:33:05.799321 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 23:33:05.799327 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:33:05.799333 kernel: psci: Trusted OS migration not required Jul 15 23:33:05.799340 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:33:05.799346 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 23:33:05.799353 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:33:05.799361 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:33:05.799367 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 23:33:05.799374 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:33:05.799381 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:33:05.799387 kernel: CPU features: detected: Spectre-v4 Jul 15 23:33:05.799394 kernel: CPU features: detected: Spectre-BHB Jul 15 23:33:05.799400 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 23:33:05.799407 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 23:33:05.799413 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 23:33:05.799420 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 23:33:05.799426 kernel: alternatives: applying boot alternatives Jul 15 23:33:05.799434 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=94c5e60d898741008ac33652efbfa750 verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:33:05.799442 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:33:05.799448 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:33:05.799455 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:33:05.799461 kernel: Fallback order for Node 0: 0 Jul 15 23:33:05.799468 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 23:33:05.799474 kernel: Policy zone: DMA Jul 15 23:33:05.799480 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:33:05.799487 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 23:33:05.799493 kernel: software IO TLB: area num 4. Jul 15 23:33:05.799500 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 23:33:05.799507 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Jul 15 23:33:05.799514 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 23:33:05.799520 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:33:05.799527 kernel: rcu: RCU event tracing is enabled. Jul 15 23:33:05.799534 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 23:33:05.799540 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:33:05.799547 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:33:05.799553 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:33:05.799560 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 23:33:05.799566 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:33:05.799573 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:33:05.799579 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:33:05.799587 kernel: GICv3: 256 SPIs implemented Jul 15 23:33:05.799593 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:33:05.799600 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:33:05.799606 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 23:33:05.799612 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:33:05.799619 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 23:33:05.799625 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 23:33:05.799632 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:33:05.799639 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:33:05.799645 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 23:33:05.799652 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 23:33:05.799660 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:33:05.799667 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:33:05.799674 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 23:33:05.799681 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 23:33:05.799687 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 23:33:05.799694 kernel: arm-pv: using stolen time PV Jul 15 23:33:05.799701 kernel: Console: colour dummy device 80x25 Jul 15 23:33:05.799707 kernel: ACPI: Core revision 20240827 Jul 15 23:33:05.799714 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 23:33:05.799721 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:33:05.799727 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:33:05.799735 kernel: landlock: Up and running. Jul 15 23:33:05.799742 kernel: SELinux: Initializing. Jul 15 23:33:05.799749 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:33:05.799819 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:33:05.799826 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:33:05.799833 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:33:05.799840 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:33:05.799847 kernel: Remapping and enabling EFI services. Jul 15 23:33:05.799854 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:33:05.799867 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:33:05.799874 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 23:33:05.799881 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 23:33:05.799890 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:33:05.799896 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 23:33:05.799903 kernel: Detected PIPT I-cache on CPU2 Jul 15 23:33:05.799910 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 23:33:05.799917 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 23:33:05.799926 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:33:05.799933 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 23:33:05.799940 kernel: Detected PIPT I-cache on CPU3 Jul 15 23:33:05.799946 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 23:33:05.799953 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 23:33:05.799961 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:33:05.799967 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 23:33:05.799974 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 23:33:05.799981 kernel: SMP: Total of 4 processors activated. Jul 15 23:33:05.799989 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:33:05.799997 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:33:05.800003 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 23:33:05.800010 kernel: CPU features: detected: Common not Private translations Jul 15 23:33:05.800017 kernel: CPU features: detected: CRC32 instructions Jul 15 23:33:05.800024 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 23:33:05.800031 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 23:33:05.800038 kernel: CPU features: detected: LSE atomic instructions Jul 15 23:33:05.800045 kernel: CPU features: detected: Privileged Access Never Jul 15 23:33:05.800054 kernel: CPU features: detected: RAS Extension Support Jul 15 23:33:05.800061 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 23:33:05.800068 kernel: alternatives: applying system-wide alternatives Jul 15 23:33:05.800074 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 23:33:05.800082 kernel: Memory: 2423968K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 125984K reserved, 16384K cma-reserved) Jul 15 23:33:05.800089 kernel: devtmpfs: initialized Jul 15 23:33:05.800095 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:33:05.800102 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 23:33:05.800109 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 23:33:05.800117 kernel: 0 pages in range for non-PLT usage Jul 15 23:33:05.800124 kernel: 508432 pages in range for PLT usage Jul 15 23:33:05.800131 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:33:05.800138 kernel: SMBIOS 3.0.0 present. Jul 15 23:33:05.800145 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 23:33:05.800152 kernel: DMI: Memory slots populated: 1/1 Jul 15 23:33:05.800159 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:33:05.800166 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:33:05.800173 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:33:05.800181 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:33:05.800188 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:33:05.800195 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Jul 15 23:33:05.800202 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:33:05.800209 kernel: cpuidle: using governor menu Jul 15 23:33:05.800216 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:33:05.800223 kernel: ASID allocator initialised with 32768 entries Jul 15 23:33:05.800230 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:33:05.800249 kernel: Serial: AMBA PL011 UART driver Jul 15 23:33:05.800257 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:33:05.800265 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:33:05.800272 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:33:05.800279 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:33:05.800286 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:33:05.800294 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:33:05.800301 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:33:05.800308 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:33:05.800314 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:33:05.800323 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:33:05.800330 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:33:05.800337 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:33:05.800343 kernel: ACPI: Interpreter enabled Jul 15 23:33:05.800351 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:33:05.800358 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:33:05.800365 kernel: ACPI: CPU0 has been hot-added Jul 15 23:33:05.800371 kernel: ACPI: CPU1 has been hot-added Jul 15 23:33:05.800378 kernel: ACPI: CPU2 has been hot-added Jul 15 23:33:05.800385 kernel: ACPI: CPU3 has been hot-added Jul 15 23:33:05.800394 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 23:33:05.800400 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 23:33:05.800407 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 23:33:05.800534 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:33:05.800598 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:33:05.800655 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:33:05.800712 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 23:33:05.800798 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 23:33:05.800809 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 23:33:05.800816 kernel: PCI host bridge to bus 0000:00 Jul 15 23:33:05.800881 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 23:33:05.800941 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:33:05.800994 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 23:33:05.801049 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 23:33:05.801124 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:33:05.801197 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 23:33:05.801259 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 23:33:05.801322 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 23:33:05.801381 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 23:33:05.801444 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 23:33:05.801504 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 23:33:05.801567 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 23:33:05.801619 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 23:33:05.801671 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:33:05.801723 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 23:33:05.801732 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:33:05.801739 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:33:05.801746 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:33:05.801773 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:33:05.801784 kernel: iommu: Default domain type: Translated Jul 15 23:33:05.801791 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:33:05.801798 kernel: efivars: Registered efivars operations Jul 15 23:33:05.801805 kernel: vgaarb: loaded Jul 15 23:33:05.801812 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:33:05.801819 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:33:05.801826 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:33:05.801833 kernel: pnp: PnP ACPI init Jul 15 23:33:05.801919 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 23:33:05.801930 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:33:05.801937 kernel: NET: Registered PF_INET protocol family Jul 15 23:33:05.801944 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:33:05.801951 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:33:05.801958 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:33:05.801965 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:33:05.801972 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:33:05.801981 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:33:05.801988 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:33:05.801995 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:33:05.802002 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:33:05.802009 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:33:05.802016 kernel: kvm [1]: HYP mode not available Jul 15 23:33:05.802023 kernel: Initialise system trusted keyrings Jul 15 23:33:05.802030 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:33:05.802037 kernel: Key type asymmetric registered Jul 15 23:33:05.802045 kernel: Asymmetric key parser 'x509' registered Jul 15 23:33:05.802052 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:33:05.802059 kernel: io scheduler mq-deadline registered Jul 15 23:33:05.802066 kernel: io scheduler kyber registered Jul 15 23:33:05.802072 kernel: io scheduler bfq registered Jul 15 23:33:05.802079 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:33:05.802086 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:33:05.802094 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:33:05.802156 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 23:33:05.802167 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:33:05.802174 kernel: thunder_xcv, ver 1.0 Jul 15 23:33:05.802181 kernel: thunder_bgx, ver 1.0 Jul 15 23:33:05.802188 kernel: nicpf, ver 1.0 Jul 15 23:33:05.802194 kernel: nicvf, ver 1.0 Jul 15 23:33:05.802261 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:33:05.802318 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:33:05 UTC (1752622385) Jul 15 23:33:05.802327 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:33:05.802336 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 23:33:05.802343 kernel: watchdog: NMI not fully supported Jul 15 23:33:05.802350 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:33:05.802357 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:33:05.802363 kernel: Segment Routing with IPv6 Jul 15 23:33:05.802370 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:33:05.802377 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:33:05.802384 kernel: Key type dns_resolver registered Jul 15 23:33:05.802391 kernel: registered taskstats version 1 Jul 15 23:33:05.802398 kernel: Loading compiled-in X.509 certificates Jul 15 23:33:05.802406 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:33:05.802413 kernel: Demotion targets for Node 0: null Jul 15 23:33:05.802419 kernel: Key type .fscrypt registered Jul 15 23:33:05.802426 kernel: Key type fscrypt-provisioning registered Jul 15 23:33:05.802433 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:33:05.802440 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:33:05.802447 kernel: ima: No architecture policies found Jul 15 23:33:05.802454 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:33:05.802462 kernel: clk: Disabling unused clocks Jul 15 23:33:05.802469 kernel: PM: genpd: Disabling unused power domains Jul 15 23:33:05.802476 kernel: Warning: unable to open an initial console. Jul 15 23:33:05.802483 kernel: Freeing unused kernel memory: 39488K Jul 15 23:33:05.802490 kernel: Run /init as init process Jul 15 23:33:05.802496 kernel: with arguments: Jul 15 23:33:05.802503 kernel: /init Jul 15 23:33:05.802510 kernel: with environment: Jul 15 23:33:05.802516 kernel: HOME=/ Jul 15 23:33:05.802523 kernel: TERM=linux Jul 15 23:33:05.802531 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:33:05.802539 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:33:05.802548 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:33:05.802556 systemd[1]: Detected virtualization kvm. Jul 15 23:33:05.802564 systemd[1]: Detected architecture arm64. Jul 15 23:33:05.802571 systemd[1]: Running in initrd. Jul 15 23:33:05.802578 systemd[1]: No hostname configured, using default hostname. Jul 15 23:33:05.802587 systemd[1]: Hostname set to . Jul 15 23:33:05.802594 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:33:05.802601 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:33:05.802609 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:33:05.802617 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:33:05.802624 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:33:05.802632 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:33:05.802640 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:33:05.802649 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:33:05.802657 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:33:05.802664 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:33:05.802672 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:33:05.802679 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:33:05.802686 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:33:05.802694 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:33:05.802703 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:33:05.802710 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:33:05.802718 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:33:05.802725 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:33:05.802733 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:33:05.802740 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:33:05.802748 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:33:05.802779 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:33:05.802790 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:33:05.802797 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:33:05.802805 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:33:05.802813 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 23:33:05.802820 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:33:05.802828 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:33:05.802835 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:33:05.802843 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:33:05.802851 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:33:05.802859 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:33:05.802866 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:33:05.802874 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:33:05.802882 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:33:05.802908 systemd-journald[243]: Collecting audit messages is disabled. Jul 15 23:33:05.802927 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:33:05.802935 systemd-journald[243]: Journal started Jul 15 23:33:05.802954 systemd-journald[243]: Runtime Journal (/run/log/journal/94c5e60d898741008ac33652efbfa750) is 6M, max 48.5M, 42.4M free. Jul 15 23:33:05.793915 systemd-modules-load[244]: Inserted module 'overlay' Jul 15 23:33:05.804979 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:33:05.806118 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:33:05.809528 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:33:05.812937 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:33:05.815723 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:33:05.817883 systemd-modules-load[244]: Inserted module 'br_netfilter' Jul 15 23:33:05.818797 kernel: Bridge firewalling registered Jul 15 23:33:05.821337 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:33:05.822717 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:33:05.826911 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:33:05.832778 systemd-tmpfiles[267]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:33:05.834621 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:33:05.836002 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:33:05.838140 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:33:05.840409 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:33:05.845368 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:33:05.847644 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:33:05.878192 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=94c5e60d898741008ac33652efbfa750 verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:33:05.893729 systemd-resolved[291]: Positive Trust Anchors: Jul 15 23:33:05.893750 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:33:05.893800 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:33:05.898492 systemd-resolved[291]: Defaulting to hostname 'linux'. Jul 15 23:33:05.899473 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:33:05.904362 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:33:05.961778 kernel: SCSI subsystem initialized Jul 15 23:33:05.964781 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:33:05.972790 kernel: iscsi: registered transport (tcp) Jul 15 23:33:05.984910 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:33:05.984945 kernel: QLogic iSCSI HBA Driver Jul 15 23:33:06.001909 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:33:06.023822 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:33:06.025468 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:33:06.073406 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:33:06.075690 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:33:06.141798 kernel: raid6: neonx8 gen() 15791 MB/s Jul 15 23:33:06.158783 kernel: raid6: neonx4 gen() 15808 MB/s Jul 15 23:33:06.175777 kernel: raid6: neonx2 gen() 13163 MB/s Jul 15 23:33:06.192783 kernel: raid6: neonx1 gen() 10469 MB/s Jul 15 23:33:06.209777 kernel: raid6: int64x8 gen() 6890 MB/s Jul 15 23:33:06.226807 kernel: raid6: int64x4 gen() 7350 MB/s Jul 15 23:33:06.243775 kernel: raid6: int64x2 gen() 6096 MB/s Jul 15 23:33:06.260806 kernel: raid6: int64x1 gen() 5041 MB/s Jul 15 23:33:06.260862 kernel: raid6: using algorithm neonx4 gen() 15808 MB/s Jul 15 23:33:06.277799 kernel: raid6: .... xor() 12351 MB/s, rmw enabled Jul 15 23:33:06.277843 kernel: raid6: using neon recovery algorithm Jul 15 23:33:06.282773 kernel: xor: measuring software checksum speed Jul 15 23:33:06.282795 kernel: 8regs : 21641 MB/sec Jul 15 23:33:06.284175 kernel: 32regs : 19299 MB/sec Jul 15 23:33:06.284187 kernel: arm64_neon : 28128 MB/sec Jul 15 23:33:06.284195 kernel: xor: using function: arm64_neon (28128 MB/sec) Jul 15 23:33:06.338798 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:33:06.344397 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:33:06.346911 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:33:06.371426 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jul 15 23:33:06.375540 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:33:06.377220 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:33:06.399837 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jul 15 23:33:06.421748 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:33:06.424003 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:33:06.480455 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:33:06.482890 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:33:06.529323 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 23:33:06.529547 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jul 15 23:33:06.532794 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:33:06.551648 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:33:06.551738 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:33:06.556879 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:33:06.559849 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:33:06.576521 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:33:06.585671 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 23:33:06.587828 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:33:06.596030 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 23:33:06.603593 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:33:06.609777 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 23:33:06.610908 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 23:33:06.613043 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:33:06.615826 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:33:06.617791 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:33:06.620468 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:33:06.622191 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:33:06.633499 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:33:06.633604 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:33:06.636298 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:33:06.640816 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:33:06.642568 sh[602]: Success Jul 15 23:33:06.656012 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:33:06.656048 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:33:06.656059 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:33:06.666780 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:33:06.693168 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:33:06.709798 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:33:06.786347 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:33:06.812411 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:33:06.812459 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (617) Jul 15 23:33:06.813698 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:33:06.813719 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:33:06.814450 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:33:06.823402 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:33:06.824705 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:33:06.825734 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 23:33:06.826519 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 23:33:06.828073 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 23:33:06.851778 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (642) Jul 15 23:33:06.853831 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:33:06.853866 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:33:06.853877 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:33:06.860859 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:33:06.862850 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 23:33:06.865214 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 23:33:06.959805 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:33:06.963596 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:33:07.007111 systemd-networkd[794]: lo: Link UP Jul 15 23:33:07.007122 systemd-networkd[794]: lo: Gained carrier Jul 15 23:33:07.007852 systemd-networkd[794]: Enumeration completed Jul 15 23:33:07.007959 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:33:07.008657 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:33:07.008660 systemd-networkd[794]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:33:07.009449 systemd-networkd[794]: eth0: Link UP Jul 15 23:33:07.009452 systemd-networkd[794]: eth0: Gained carrier Jul 15 23:33:07.009460 systemd-networkd[794]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:33:07.009931 systemd[1]: Reached target network.target - Network. Jul 15 23:33:07.025065 ignition[677]: Ignition 2.21.0 Jul 15 23:33:07.025078 ignition[677]: Stage: fetch-offline Jul 15 23:33:07.025128 ignition[677]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:33:07.025138 ignition[677]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:33:07.025348 ignition[677]: parsed url from cmdline: "" Jul 15 23:33:07.025351 ignition[677]: no config URL provided Jul 15 23:33:07.025359 ignition[677]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 23:33:07.025380 ignition[677]: no config at "/usr/lib/ignition/user.ign" Jul 15 23:33:07.025400 ignition[677]: op(1): [started] loading QEMU firmware config module Jul 15 23:33:07.025405 ignition[677]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 23:33:07.031834 systemd-networkd[794]: eth0: DHCPv4 address 10.0.0.137/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:33:07.042638 ignition[677]: op(1): [finished] loading QEMU firmware config module Jul 15 23:33:07.086346 ignition[677]: parsing config with SHA512: d30dce71e43ad716559d1166d9e4fdcd2f3d836b9f3a14dfcce6c1489b5212155529a633ae0b354710d63dad07b9046c1202f41fde785b3f5769f674924742ed Jul 15 23:33:07.090539 unknown[677]: fetched base config from "system" Jul 15 23:33:07.090551 unknown[677]: fetched user config from "qemu" Jul 15 23:33:07.090871 ignition[677]: fetch-offline: fetch-offline passed Jul 15 23:33:07.092567 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:33:07.090950 ignition[677]: Ignition finished successfully Jul 15 23:33:07.094131 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 23:33:07.094915 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 23:33:07.128051 ignition[802]: Ignition 2.21.0 Jul 15 23:33:07.128069 ignition[802]: Stage: kargs Jul 15 23:33:07.128222 ignition[802]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:33:07.128232 ignition[802]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:33:07.129577 ignition[802]: kargs: kargs passed Jul 15 23:33:07.129650 ignition[802]: Ignition finished successfully Jul 15 23:33:07.132357 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 23:33:07.135179 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 23:33:07.169061 ignition[810]: Ignition 2.21.0 Jul 15 23:33:07.169082 ignition[810]: Stage: disks Jul 15 23:33:07.169232 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:33:07.169242 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:33:07.170985 ignition[810]: disks: disks passed Jul 15 23:33:07.171045 ignition[810]: Ignition finished successfully Jul 15 23:33:07.175816 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 23:33:07.177887 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:33:07.179294 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:33:07.181300 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:33:07.183214 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:33:07.184842 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:33:07.187659 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:33:07.220358 systemd-fsck[820]: ROOT: clean, 207/1855920 files, 699403/1864699 blocks Jul 15 23:33:07.222335 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:33:07.225400 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:33:07.294782 kernel: EXT4-fs (vda9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:33:07.295138 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:33:07.296412 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:33:07.299318 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:33:07.301540 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:33:07.302573 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 23:33:07.302636 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 23:33:07.302664 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:33:07.318883 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:33:07.321228 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:33:07.324787 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (828) Jul 15 23:33:07.324822 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:33:07.326257 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:33:07.326271 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:33:07.330046 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:33:07.583491 initrd-setup-root[1041]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 23:33:07.586489 initrd-setup-root[1048]: cut: /sysroot/etc/group: No such file or directory Jul 15 23:33:07.590470 initrd-setup-root[1055]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 23:33:07.593160 initrd-setup-root[1062]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 23:33:07.653007 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:33:07.655223 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 23:33:07.656776 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 23:33:07.675779 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:33:07.691374 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 23:33:07.697624 ignition[1130]: INFO : Ignition 2.21.0 Jul 15 23:33:07.697624 ignition[1130]: INFO : Stage: mount Jul 15 23:33:07.699009 ignition[1130]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:33:07.699009 ignition[1130]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:33:07.699009 ignition[1130]: INFO : mount: mount passed Jul 15 23:33:07.699009 ignition[1130]: INFO : Ignition finished successfully Jul 15 23:33:07.699918 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 23:33:07.703817 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 23:33:07.786370 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 23:33:07.788824 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:33:07.817416 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (1144) Jul 15 23:33:07.817467 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:33:07.818340 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:33:07.818361 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:33:07.821452 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:33:07.854944 ignition[1161]: INFO : Ignition 2.21.0 Jul 15 23:33:07.854944 ignition[1161]: INFO : Stage: files Jul 15 23:33:07.857125 ignition[1161]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:33:07.857125 ignition[1161]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:33:07.859369 ignition[1161]: DEBUG : files: compiled without relabeling support, skipping Jul 15 23:33:07.859369 ignition[1161]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 23:33:07.859369 ignition[1161]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 23:33:07.863513 ignition[1161]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 23:33:07.864693 ignition[1161]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 23:33:07.864693 ignition[1161]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 23:33:07.864084 unknown[1161]: wrote ssh authorized keys file for user: core Jul 15 23:33:07.868248 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Jul 15 23:33:07.868248 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Jul 15 23:33:07.868248 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Jul 15 23:33:07.873273 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Jul 15 23:33:07.873273 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Jul 15 23:33:07.873273 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Jul 15 23:33:07.873273 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Jul 15 23:33:07.873273 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Jul 15 23:33:07.936447 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:33:07.938219 ignition[1161]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:33:07.938219 ignition[1161]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jul 15 23:33:07.941111 ignition[1161]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:33:07.972085 ignition[1161]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:33:07.972085 ignition[1161]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jul 15 23:33:07.972085 ignition[1161]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 23:33:07.997077 ignition[1161]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:33:08.000428 ignition[1161]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:33:08.001881 ignition[1161]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 23:33:08.001881 ignition[1161]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:33:08.001881 ignition[1161]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:33:08.001881 ignition[1161]: INFO : files: files passed Jul 15 23:33:08.001881 ignition[1161]: INFO : Ignition finished successfully Jul 15 23:33:08.003248 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 23:33:08.006432 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 23:33:08.008386 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:33:08.021494 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 23:33:08.021612 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 23:33:08.028835 initrd-setup-root-after-ignition[1203]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:33:08.028835 initrd-setup-root-after-ignition[1203]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:33:08.032070 initrd-setup-root-after-ignition[1207]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:33:08.032735 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:33:08.036048 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 23:33:08.038384 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:33:08.076281 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:33:08.076389 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:33:08.078566 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:33:08.080074 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:33:08.081822 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:33:08.082587 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:33:08.115801 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:33:08.119824 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:33:08.138828 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:33:08.140039 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:33:08.142017 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:33:08.143695 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:33:08.143834 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:33:08.146216 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:33:08.147917 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:33:08.149519 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 23:33:08.151187 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:33:08.153026 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:33:08.154882 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:33:08.156769 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:33:08.158374 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:33:08.159983 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:33:08.161894 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:33:08.163586 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:33:08.165061 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:33:08.165185 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:33:08.167495 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:33:08.169466 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:33:08.171333 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:33:08.174828 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:33:08.176053 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:33:08.176168 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:33:08.178850 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 23:33:08.178975 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:33:08.180885 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:33:08.182413 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:33:08.183287 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:33:08.184536 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:33:08.186071 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:33:08.187520 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:33:08.187609 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:33:08.189689 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:33:08.189793 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:33:08.191314 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:33:08.191431 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:33:08.193092 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 23:33:08.193199 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 23:33:08.195458 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 23:33:08.196895 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:33:08.197028 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:33:08.199241 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 23:33:08.200206 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:33:08.200334 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:33:08.202370 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:33:08.202477 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:33:08.207455 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:33:08.212888 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:33:08.221883 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 23:33:08.225625 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 23:33:08.225724 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 23:33:08.228124 ignition[1227]: INFO : Ignition 2.21.0 Jul 15 23:33:08.228124 ignition[1227]: INFO : Stage: umount Jul 15 23:33:08.228124 ignition[1227]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:33:08.228124 ignition[1227]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:33:08.228124 ignition[1227]: INFO : umount: umount passed Jul 15 23:33:08.228124 ignition[1227]: INFO : Ignition finished successfully Jul 15 23:33:08.229125 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 23:33:08.229210 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 23:33:08.230670 systemd[1]: Stopped target network.target - Network. Jul 15 23:33:08.232406 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 23:33:08.232465 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 23:33:08.234038 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 23:33:08.234081 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 23:33:08.235424 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 23:33:08.235473 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 23:33:08.236827 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:33:08.236865 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:33:08.238606 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:33:08.238656 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:33:08.240455 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 23:33:08.241919 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 23:33:08.249286 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 23:33:08.249389 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 23:33:08.252296 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 23:33:08.252515 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:33:08.252549 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:33:08.256176 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 23:33:08.256389 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 23:33:08.256477 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 23:33:08.259771 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:33:08.261166 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 23:33:08.261206 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:33:08.264045 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 23:33:08.265513 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 23:33:08.265565 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:33:08.267614 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:33:08.267661 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:33:08.270052 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:33:08.270096 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:33:08.271878 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:33:08.290413 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 23:33:08.290521 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 23:33:08.292571 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:33:08.292748 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:33:08.294910 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:33:08.294969 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:33:08.296222 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:33:08.296275 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:33:08.298178 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:33:08.298224 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:33:08.300903 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:33:08.300946 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:33:08.303474 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:33:08.303585 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:33:08.306700 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:33:08.308449 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:33:08.308515 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:33:08.311076 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:33:08.311117 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:33:08.314007 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:33:08.314049 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:33:08.330857 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:33:08.330966 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:33:08.333896 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:33:08.335801 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:33:08.345021 systemd[1]: Switching root. Jul 15 23:33:08.382104 systemd-journald[243]: Journal stopped Jul 15 23:33:09.058587 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 15 23:33:09.058634 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:33:09.058649 kernel: SELinux: policy capability open_perms=1 Jul 15 23:33:09.058658 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:33:09.058670 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:33:09.058682 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:33:09.058692 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:33:09.058701 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:33:09.058713 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:33:09.058722 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:33:09.058731 kernel: audit: type=1403 audit(1752622388.468:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:33:09.058742 systemd[1]: Successfully loaded SELinux policy in 51.373ms. Jul 15 23:33:09.058784 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.407ms. Jul 15 23:33:09.058797 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:33:09.058810 systemd[1]: Detected virtualization kvm. Jul 15 23:33:09.058820 systemd[1]: Detected architecture arm64. Jul 15 23:33:09.058830 systemd[1]: Detected first boot. Jul 15 23:33:09.058839 zram_generator::config[1273]: No configuration found. Jul 15 23:33:09.058850 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:33:09.058861 systemd[1]: Populated /etc with preset unit settings. Jul 15 23:33:09.058873 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:33:09.058883 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:33:09.058892 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:33:09.058902 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:33:09.058913 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:33:09.058925 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:33:09.058935 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:33:09.058945 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:33:09.058996 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:33:09.059013 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:33:09.059025 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:33:09.059034 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:33:09.059044 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:33:09.059054 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:33:09.059064 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:33:09.059074 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:33:09.059084 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:33:09.059095 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:33:09.059107 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 23:33:09.059117 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:33:09.059127 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:33:09.059137 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:33:09.059147 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:33:09.059157 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:33:09.059167 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:33:09.059178 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:33:09.059188 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:33:09.059198 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:33:09.059230 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:33:09.059241 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:33:09.059251 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:33:09.059260 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:33:09.059270 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:33:09.059280 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:33:09.059292 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:33:09.059305 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:33:09.059315 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:33:09.059325 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:33:09.059335 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:33:09.059345 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:33:09.059358 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:33:09.059368 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:33:09.059378 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:33:09.059389 systemd[1]: Reached target machines.target - Containers. Jul 15 23:33:09.059399 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:33:09.059409 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:33:09.059419 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:33:09.059429 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:33:09.059439 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:33:09.059449 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:33:09.059459 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:33:09.059469 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:33:09.059480 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:33:09.059490 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:33:09.059500 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:33:09.059510 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:33:09.059520 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:33:09.059529 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:33:09.059540 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:33:09.059549 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:33:09.059560 kernel: fuse: init (API version 7.41) Jul 15 23:33:09.059570 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:33:09.059579 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:33:09.059589 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:33:09.059599 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:33:09.059608 kernel: ACPI: bus type drm_connector registered Jul 15 23:33:09.059618 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:33:09.059628 kernel: loop: module loaded Jul 15 23:33:09.059641 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:33:09.059650 systemd[1]: Stopped verity-setup.service. Jul 15 23:33:09.059662 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:33:09.059672 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:33:09.059702 systemd-journald[1355]: Collecting audit messages is disabled. Jul 15 23:33:09.059725 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:33:09.059736 systemd-journald[1355]: Journal started Jul 15 23:33:09.059774 systemd-journald[1355]: Runtime Journal (/run/log/journal/94c5e60d898741008ac33652efbfa750) is 6M, max 48.5M, 42.4M free. Jul 15 23:33:08.848795 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:33:08.873665 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 23:33:08.874033 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:33:09.062497 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:33:09.063192 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:33:09.064330 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:33:09.065579 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:33:09.066905 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:33:09.068268 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:33:09.069793 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:33:09.069970 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:33:09.071138 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:33:09.071290 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:33:09.072541 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:33:09.072696 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:33:09.075084 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:33:09.075250 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:33:09.076684 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:33:09.076909 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:33:09.078137 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:33:09.078288 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:33:09.079725 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:33:09.081041 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:33:09.082372 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:33:09.083732 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:33:09.095627 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:33:09.098256 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:33:09.100293 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:33:09.101412 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:33:09.101445 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:33:09.103503 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:33:09.110797 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:33:09.111938 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:33:09.113055 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:33:09.114855 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:33:09.116131 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:33:09.117897 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:33:09.119048 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:33:09.124013 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:33:09.125954 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:33:09.129864 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:33:09.131205 systemd-journald[1355]: Time spent on flushing to /var/log/journal/94c5e60d898741008ac33652efbfa750 is 29.687ms for 849 entries. Jul 15 23:33:09.131205 systemd-journald[1355]: System Journal (/var/log/journal/94c5e60d898741008ac33652efbfa750) is 8M, max 675.6M, 667.6M free. Jul 15 23:33:09.178732 systemd-journald[1355]: Received client request to flush runtime journal. Jul 15 23:33:09.178811 kernel: loop0: detected capacity change from 0 to 107312 Jul 15 23:33:09.178832 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:33:09.133740 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:33:09.135649 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:33:09.136925 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:33:09.140474 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:33:09.144578 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 23:33:09.148221 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 23:33:09.181057 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:33:09.187518 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:33:09.196171 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:33:09.198714 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:33:09.209926 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 23:33:09.215780 kernel: loop1: detected capacity change from 0 to 138376 Jul 15 23:33:09.226851 systemd-tmpfiles[1408]: ACLs are not supported, ignoring. Jul 15 23:33:09.227177 systemd-tmpfiles[1408]: ACLs are not supported, ignoring. Jul 15 23:33:09.232437 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:33:09.244833 kernel: loop2: detected capacity change from 0 to 8 Jul 15 23:33:09.264992 kernel: loop3: detected capacity change from 0 to 107312 Jul 15 23:33:09.271343 kernel: loop4: detected capacity change from 0 to 138376 Jul 15 23:33:09.277604 (sd-merge)[1414]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Jul 15 23:33:09.278021 kernel: loop5: detected capacity change from 0 to 8 Jul 15 23:33:09.278009 (sd-merge)[1414]: Merged extensions into '/usr'. Jul 15 23:33:09.286085 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:33:09.291741 systemd[1]: Starting ensure-sysext.service... Jul 15 23:33:09.293450 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:33:09.318904 systemd[1]: Reload requested from client PID 1416 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:33:09.318921 systemd[1]: Reloading... Jul 15 23:33:09.326984 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:33:09.327018 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:33:09.327356 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:33:09.327665 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:33:09.328679 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:33:09.329002 systemd-tmpfiles[1417]: ACLs are not supported, ignoring. Jul 15 23:33:09.329074 systemd-tmpfiles[1417]: ACLs are not supported, ignoring. Jul 15 23:33:09.334570 systemd-tmpfiles[1417]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:33:09.334585 systemd-tmpfiles[1417]: Skipping /boot Jul 15 23:33:09.346044 systemd-tmpfiles[1417]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:33:09.346057 systemd-tmpfiles[1417]: Skipping /boot Jul 15 23:33:09.376790 zram_generator::config[1443]: No configuration found. Jul 15 23:33:09.429809 ldconfig[1387]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:33:09.471056 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:33:09.545583 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 23:33:09.545808 systemd[1]: Reloading finished in 226 ms. Jul 15 23:33:09.567853 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:33:09.580963 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:33:09.594935 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:33:09.597634 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:33:09.600117 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:33:09.610044 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:33:09.612516 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:33:09.616078 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:33:09.617582 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:33:09.620030 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:33:09.631583 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:33:09.632662 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:33:09.632816 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:33:09.633993 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:33:09.638625 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:33:09.638856 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:33:09.640467 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:33:09.640643 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:33:09.648009 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:33:09.651991 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:33:09.652162 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:33:09.661817 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:33:09.668457 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:33:09.673498 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:33:09.674851 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:33:09.676922 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:33:09.679414 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:33:09.687866 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:33:09.688967 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:33:09.689006 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:33:09.690308 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:33:09.693928 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:33:09.696391 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:33:09.697522 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:33:09.698392 systemd[1]: Finished ensure-sysext.service. Jul 15 23:33:09.700975 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:33:09.701388 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:33:09.702698 augenrules[1528]: No rules Jul 15 23:33:09.703663 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:33:09.704027 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:33:09.705223 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:33:09.706851 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:33:09.708357 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:33:09.708528 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:33:09.710204 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:33:09.711888 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:33:09.713382 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:33:09.720722 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:33:09.720833 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:33:09.724001 systemd-udevd[1524]: Using default interface naming scheme 'v255'. Jul 15 23:33:09.725960 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 23:33:09.739527 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:33:09.740716 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:33:09.744697 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:33:09.800362 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 23:33:09.865905 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:33:09.870654 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:33:09.900683 systemd-resolved[1488]: Positive Trust Anchors: Jul 15 23:33:09.900703 systemd-resolved[1488]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:33:09.900737 systemd-resolved[1488]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:33:09.912858 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:33:09.916090 systemd-resolved[1488]: Defaulting to hostname 'linux'. Jul 15 23:33:09.917529 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:33:09.918864 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:33:09.926214 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 23:33:09.927539 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:33:09.929223 systemd-networkd[1552]: lo: Link UP Jul 15 23:33:09.929238 systemd-networkd[1552]: lo: Gained carrier Jul 15 23:33:09.929995 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:33:09.931263 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:33:09.932864 systemd-networkd[1552]: Enumeration completed Jul 15 23:33:09.933375 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:33:09.934705 systemd-networkd[1552]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:33:09.934716 systemd-networkd[1552]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:33:09.935246 systemd-networkd[1552]: eth0: Link UP Jul 15 23:33:09.935358 systemd-networkd[1552]: eth0: Gained carrier Jul 15 23:33:09.935377 systemd-networkd[1552]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:33:09.937241 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:33:09.937277 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:33:09.938334 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:33:09.939514 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:33:09.940690 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:33:09.942010 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:33:09.943884 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:33:09.946038 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:33:09.949350 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:33:09.950993 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:33:09.952439 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:33:09.971361 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:33:09.972820 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:33:09.973817 systemd-networkd[1552]: eth0: DHCPv4 address 10.0.0.137/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:33:09.974452 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:33:09.974459 systemd-timesyncd[1540]: Network configuration changed, trying to establish connection. Jul 15 23:33:09.975635 systemd-timesyncd[1540]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 23:33:09.975777 systemd-timesyncd[1540]: Initial clock synchronization to Tue 2025-07-15 23:33:09.843327 UTC. Jul 15 23:33:09.975881 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:33:09.983541 systemd[1]: Reached target network.target - Network. Jul 15 23:33:09.984451 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:33:09.985381 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:33:09.986341 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:33:09.986374 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:33:09.987346 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:33:09.989275 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:33:09.991102 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:33:09.999597 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:33:10.003991 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:33:10.004916 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:33:10.005836 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:33:10.007546 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:33:10.010914 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:33:10.011473 jq[1607]: false Jul 15 23:33:10.013886 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:33:10.017732 motdgen[1619]: /oem/oem-release: line 3: stuff: command not found Jul 15 23:33:10.024827 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:33:10.027137 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:33:10.029164 extend-filesystems[1608]: Found /dev/vda6 Jul 15 23:33:10.029526 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:33:10.032289 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 23:33:10.032766 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:33:10.035575 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:33:10.038546 extend-filesystems[1608]: Found /dev/vda9 Jul 15 23:33:10.038931 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:33:10.042098 extend-filesystems[1608]: Checking size of /dev/vda9 Jul 15 23:33:10.044782 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:33:10.056672 jq[1632]: true Jul 15 23:33:10.049277 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:33:10.049484 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:33:10.053232 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:33:10.053419 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:33:10.054685 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:33:10.054860 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:33:10.072892 extend-filesystems[1608]: Old size kept for /dev/vda9 Jul 15 23:33:10.075938 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:33:10.076199 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:33:10.091202 jq[1637]: true Jul 15 23:33:10.091572 update_engine[1629]: I20250715 23:33:10.091419 1629 main.cc:92] Flatcar Update Engine starting Jul 15 23:33:10.098930 systemd-logind[1613]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:33:10.099214 systemd-logind[1613]: New seat seat0. Jul 15 23:33:10.123316 dbus-daemon[1605]: [system] SELinux support is enabled Jul 15 23:33:10.127044 update_engine[1629]: I20250715 23:33:10.126991 1629 update_check_scheduler.cc:74] Next update check in 11m17s Jul 15 23:33:10.128121 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:33:10.129338 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:33:10.133777 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:33:10.135263 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:33:10.144543 dbus-daemon[1605]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 15 23:33:10.146092 (ntainerd)[1653]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:33:10.154196 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:33:10.156870 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:33:10.157071 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:33:10.158326 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:33:10.158453 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:33:10.162023 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:33:10.200902 bash[1673]: Updated "/home/core/.ssh/authorized_keys" Jul 15 23:33:10.204794 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 23:33:10.207619 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 23:33:10.211965 locksmithd[1666]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:33:10.332255 containerd[1653]: time="2025-07-15T23:33:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:33:10.337772 containerd[1653]: time="2025-07-15T23:33:10.336210777Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:33:10.344004 containerd[1653]: time="2025-07-15T23:33:10.343950156Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.751µs" Jul 15 23:33:10.344004 containerd[1653]: time="2025-07-15T23:33:10.343996490Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:33:10.344121 containerd[1653]: time="2025-07-15T23:33:10.344023148Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:33:10.344210 containerd[1653]: time="2025-07-15T23:33:10.344180874Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:33:10.344331 containerd[1653]: time="2025-07-15T23:33:10.344272669Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:33:10.344383 containerd[1653]: time="2025-07-15T23:33:10.344364702Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:33:10.344474 containerd[1653]: time="2025-07-15T23:33:10.344452173Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:33:10.344511 containerd[1653]: time="2025-07-15T23:33:10.344471016Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:33:10.344747 containerd[1653]: time="2025-07-15T23:33:10.344705660Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:33:10.344747 containerd[1653]: time="2025-07-15T23:33:10.344734301Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:33:10.344825 containerd[1653]: time="2025-07-15T23:33:10.344770242Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:33:10.344825 containerd[1653]: time="2025-07-15T23:33:10.344782817Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:33:10.344897 containerd[1653]: time="2025-07-15T23:33:10.344865250Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:33:10.345133 containerd[1653]: time="2025-07-15T23:33:10.345095293Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:33:10.345167 containerd[1653]: time="2025-07-15T23:33:10.345141428Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:33:10.345167 containerd[1653]: time="2025-07-15T23:33:10.345157574Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:33:10.345208 containerd[1653]: time="2025-07-15T23:33:10.345195498Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:33:10.345783 containerd[1653]: time="2025-07-15T23:33:10.345663160Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:33:10.345872 containerd[1653]: time="2025-07-15T23:33:10.345851550Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:33:10.348899 containerd[1653]: time="2025-07-15T23:33:10.348867931Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:33:10.348961 containerd[1653]: time="2025-07-15T23:33:10.348918073Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:33:10.348961 containerd[1653]: time="2025-07-15T23:33:10.348933425Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:33:10.348961 containerd[1653]: time="2025-07-15T23:33:10.348945366Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:33:10.348961 containerd[1653]: time="2025-07-15T23:33:10.348956711Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:33:10.349027 containerd[1653]: time="2025-07-15T23:33:10.348967501Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:33:10.349027 containerd[1653]: time="2025-07-15T23:33:10.348980592Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:33:10.349027 containerd[1653]: time="2025-07-15T23:33:10.348992096Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:33:10.349027 containerd[1653]: time="2025-07-15T23:33:10.349002966Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:33:10.349027 containerd[1653]: time="2025-07-15T23:33:10.349013875Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:33:10.349027 containerd[1653]: time="2025-07-15T23:33:10.349022880Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:33:10.349154 containerd[1653]: time="2025-07-15T23:33:10.349041604Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:33:10.349173 containerd[1653]: time="2025-07-15T23:33:10.349161247Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:33:10.349193 containerd[1653]: time="2025-07-15T23:33:10.349181795Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:33:10.349214 containerd[1653]: time="2025-07-15T23:33:10.349197187Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:33:10.349214 containerd[1653]: time="2025-07-15T23:33:10.349207660Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:33:10.349251 containerd[1653]: time="2025-07-15T23:33:10.349223488Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:33:10.349251 containerd[1653]: time="2025-07-15T23:33:10.349233762Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:33:10.349251 containerd[1653]: time="2025-07-15T23:33:10.349244632Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:33:10.349303 containerd[1653]: time="2025-07-15T23:33:10.349260658Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:33:10.349303 containerd[1653]: time="2025-07-15T23:33:10.349272321Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:33:10.349303 containerd[1653]: time="2025-07-15T23:33:10.349283270Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:33:10.349303 containerd[1653]: time="2025-07-15T23:33:10.349292671Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:33:10.349532 containerd[1653]: time="2025-07-15T23:33:10.349474873Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:33:10.349580 containerd[1653]: time="2025-07-15T23:33:10.349537313Z" level=info msg="Start snapshots syncer" Jul 15 23:33:10.349580 containerd[1653]: time="2025-07-15T23:33:10.349562542Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:33:10.349870 containerd[1653]: time="2025-07-15T23:33:10.349821980Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:33:10.350098 containerd[1653]: time="2025-07-15T23:33:10.349892036Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:33:10.350098 containerd[1653]: time="2025-07-15T23:33:10.349968400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:33:10.350098 containerd[1653]: time="2025-07-15T23:33:10.350076697Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:33:10.350169 containerd[1653]: time="2025-07-15T23:33:10.350107243Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:33:10.350169 containerd[1653]: time="2025-07-15T23:33:10.350120413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:33:10.350169 containerd[1653]: time="2025-07-15T23:33:10.350131203Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:33:10.350169 containerd[1653]: time="2025-07-15T23:33:10.350142667Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:33:10.350169 containerd[1653]: time="2025-07-15T23:33:10.350152823Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:33:10.350169 containerd[1653]: time="2025-07-15T23:33:10.350162423Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:33:10.350269 containerd[1653]: time="2025-07-15T23:33:10.350186819Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:33:10.350269 containerd[1653]: time="2025-07-15T23:33:10.350197491Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:33:10.350269 containerd[1653]: time="2025-07-15T23:33:10.350212208Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:33:10.350269 containerd[1653]: time="2025-07-15T23:33:10.350246363Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:33:10.350269 containerd[1653]: time="2025-07-15T23:33:10.350260763Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:33:10.350269 containerd[1653]: time="2025-07-15T23:33:10.350269847Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:33:10.350371 containerd[1653]: time="2025-07-15T23:33:10.350279130Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:33:10.350371 containerd[1653]: time="2025-07-15T23:33:10.350286905Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:33:10.350371 containerd[1653]: time="2025-07-15T23:33:10.350295712Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:33:10.350371 containerd[1653]: time="2025-07-15T23:33:10.350305867Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:33:10.350450 containerd[1653]: time="2025-07-15T23:33:10.350383302Z" level=info msg="runtime interface created" Jul 15 23:33:10.350450 containerd[1653]: time="2025-07-15T23:33:10.350388816Z" level=info msg="created NRI interface" Jul 15 23:33:10.350450 containerd[1653]: time="2025-07-15T23:33:10.350396750Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:33:10.350450 containerd[1653]: time="2025-07-15T23:33:10.350407540Z" level=info msg="Connect containerd service" Jul 15 23:33:10.350519 containerd[1653]: time="2025-07-15T23:33:10.350453953Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:33:10.351228 containerd[1653]: time="2025-07-15T23:33:10.351197675Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:33:10.450670 containerd[1653]: time="2025-07-15T23:33:10.450618691Z" level=info msg="Start subscribing containerd event" Jul 15 23:33:10.450670 containerd[1653]: time="2025-07-15T23:33:10.450680139Z" level=info msg="Start recovering state" Jul 15 23:33:10.450819 containerd[1653]: time="2025-07-15T23:33:10.450775345Z" level=info msg="Start event monitor" Jul 15 23:33:10.450819 containerd[1653]: time="2025-07-15T23:33:10.450788238Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:33:10.450819 containerd[1653]: time="2025-07-15T23:33:10.450801686Z" level=info msg="Start streaming server" Jul 15 23:33:10.450819 containerd[1653]: time="2025-07-15T23:33:10.450809897Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:33:10.450819 containerd[1653]: time="2025-07-15T23:33:10.450816482Z" level=info msg="runtime interface starting up..." Jul 15 23:33:10.450819 containerd[1653]: time="2025-07-15T23:33:10.450821917Z" level=info msg="starting plugins..." Jul 15 23:33:10.451050 containerd[1653]: time="2025-07-15T23:33:10.450835246Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:33:10.451077 containerd[1653]: time="2025-07-15T23:33:10.451045732Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:33:10.451168 containerd[1653]: time="2025-07-15T23:33:10.451151887Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:33:10.451330 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:33:10.453096 containerd[1653]: time="2025-07-15T23:33:10.452806418Z" level=info msg="containerd successfully booted in 0.120965s" Jul 15 23:33:10.575587 sshd_keygen[1631]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 23:33:10.594724 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:33:10.597463 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:33:10.614949 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:33:10.615820 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:33:10.618367 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:33:10.647947 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:33:10.650618 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:33:10.652708 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 23:33:10.653990 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:33:11.102885 systemd-networkd[1552]: eth0: Gained IPv6LL Jul 15 23:33:11.105384 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:33:11.107110 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:33:11.109433 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 23:33:11.111546 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:33:11.139015 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:33:11.140483 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 23:33:11.140672 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 23:33:11.143239 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 23:33:11.143463 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:33:11.144692 systemd[1]: Startup finished in 2.064s (kernel) + 2.829s (initrd) + 2.730s (userspace) = 7.624s. Jul 15 23:33:17.234333 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:33:17.235414 systemd[1]: Started sshd@0-10.0.0.137:22-10.0.0.1:40650.service - OpenSSH per-connection server daemon (10.0.0.1:40650). Jul 15 23:33:17.325729 sshd[1736]: Accepted publickey for core from 10.0.0.1 port 40650 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:33:17.327994 sshd-session[1736]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:33:17.337113 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:33:17.338025 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:33:17.343150 systemd-logind[1613]: New session 1 of user core. Jul 15 23:33:17.358517 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:33:17.362171 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:33:17.384568 (systemd)[1740]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:33:17.386973 systemd-logind[1613]: New session c1 of user core. Jul 15 23:33:17.494345 systemd[1740]: Queued start job for default target default.target. Jul 15 23:33:17.503646 systemd[1740]: Created slice app.slice - User Application Slice. Jul 15 23:33:17.503674 systemd[1740]: Reached target paths.target - Paths. Jul 15 23:33:17.503712 systemd[1740]: Reached target timers.target - Timers. Jul 15 23:33:17.504925 systemd[1740]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:33:17.513621 systemd[1740]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:33:17.513680 systemd[1740]: Reached target sockets.target - Sockets. Jul 15 23:33:17.513715 systemd[1740]: Reached target basic.target - Basic System. Jul 15 23:33:17.513741 systemd[1740]: Reached target default.target - Main User Target. Jul 15 23:33:17.513790 systemd[1740]: Startup finished in 121ms. Jul 15 23:33:17.513992 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:33:17.515336 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:33:17.575028 systemd[1]: Started sshd@1-10.0.0.137:22-10.0.0.1:40654.service - OpenSSH per-connection server daemon (10.0.0.1:40654). Jul 15 23:33:17.644087 sshd[1751]: Accepted publickey for core from 10.0.0.1 port 40654 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:33:17.645335 sshd-session[1751]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:33:17.649251 systemd-logind[1613]: New session 2 of user core. Jul 15 23:33:17.664925 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:33:17.715956 sshd[1753]: Connection closed by 10.0.0.1 port 40654 Jul 15 23:33:17.716457 sshd-session[1751]: pam_unix(sshd:session): session closed for user core Jul 15 23:33:17.728649 systemd[1]: sshd@1-10.0.0.137:22-10.0.0.1:40654.service: Deactivated successfully. Jul 15 23:33:17.730283 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:33:17.732351 systemd-logind[1613]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:33:17.737685 systemd[1]: Started sshd@2-10.0.0.137:22-10.0.0.1:40662.service - OpenSSH per-connection server daemon (10.0.0.1:40662). Jul 15 23:33:17.738693 systemd-logind[1613]: Removed session 2. Jul 15 23:33:17.793422 sshd[1759]: Accepted publickey for core from 10.0.0.1 port 40662 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:33:17.794818 sshd-session[1759]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:33:17.799323 systemd-logind[1613]: New session 3 of user core. Jul 15 23:33:17.804933 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:33:17.853276 sshd[1761]: Connection closed by 10.0.0.1 port 40662 Jul 15 23:33:17.853740 sshd-session[1759]: pam_unix(sshd:session): session closed for user core Jul 15 23:33:17.862941 systemd[1]: sshd@2-10.0.0.137:22-10.0.0.1:40662.service: Deactivated successfully. Jul 15 23:33:17.864384 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:33:17.865121 systemd-logind[1613]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:33:17.867245 systemd[1]: Started sshd@3-10.0.0.137:22-10.0.0.1:40678.service - OpenSSH per-connection server daemon (10.0.0.1:40678). Jul 15 23:33:17.868090 systemd-logind[1613]: Removed session 3. Jul 15 23:33:17.928748 sshd[1767]: Accepted publickey for core from 10.0.0.1 port 40678 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:33:17.929955 sshd-session[1767]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:33:17.934211 systemd-logind[1613]: New session 4 of user core. Jul 15 23:33:17.950904 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:33:18.001866 sshd[1769]: Connection closed by 10.0.0.1 port 40678 Jul 15 23:33:18.002192 sshd-session[1767]: pam_unix(sshd:session): session closed for user core Jul 15 23:33:18.012847 systemd[1]: sshd@3-10.0.0.137:22-10.0.0.1:40678.service: Deactivated successfully. Jul 15 23:33:18.015206 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:33:18.016007 systemd-logind[1613]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:33:18.018982 systemd[1]: Started sshd@4-10.0.0.137:22-10.0.0.1:40694.service - OpenSSH per-connection server daemon (10.0.0.1:40694). Jul 15 23:33:18.019908 systemd-logind[1613]: Removed session 4. Jul 15 23:33:18.077743 sshd[1775]: Accepted publickey for core from 10.0.0.1 port 40694 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:33:18.079001 sshd-session[1775]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:33:18.084203 systemd-logind[1613]: New session 5 of user core. Jul 15 23:33:18.091918 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:33:18.163901 sudo[1778]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:33:18.164197 sudo[1778]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:33:18.183401 sudo[1778]: pam_unix(sudo:session): session closed for user root Jul 15 23:33:18.184896 sshd[1777]: Connection closed by 10.0.0.1 port 40694 Jul 15 23:33:18.185479 sshd-session[1775]: pam_unix(sshd:session): session closed for user core Jul 15 23:33:18.197025 systemd[1]: sshd@4-10.0.0.137:22-10.0.0.1:40694.service: Deactivated successfully. Jul 15 23:33:18.199297 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:33:18.200723 systemd-logind[1613]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:33:18.203034 systemd[1]: Started sshd@5-10.0.0.137:22-10.0.0.1:40700.service - OpenSSH per-connection server daemon (10.0.0.1:40700). Jul 15 23:33:18.204459 systemd-logind[1613]: Removed session 5. Jul 15 23:33:18.260069 sshd[1784]: Accepted publickey for core from 10.0.0.1 port 40700 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:33:18.261413 sshd-session[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:33:18.265418 systemd-logind[1613]: New session 6 of user core. Jul 15 23:33:18.273900 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:33:18.325223 sudo[1788]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:33:18.325510 sudo[1788]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:33:18.330069 sudo[1788]: pam_unix(sudo:session): session closed for user root Jul 15 23:33:18.335231 sudo[1787]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:33:18.335497 sudo[1787]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:33:18.343843 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:33:18.386169 augenrules[1810]: No rules Jul 15 23:33:18.387565 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:33:18.387849 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:33:18.388851 sudo[1787]: pam_unix(sudo:session): session closed for user root Jul 15 23:33:18.390544 sshd[1786]: Connection closed by 10.0.0.1 port 40700 Jul 15 23:33:18.390403 sshd-session[1784]: pam_unix(sshd:session): session closed for user core Jul 15 23:33:18.404332 systemd[1]: sshd@5-10.0.0.137:22-10.0.0.1:40700.service: Deactivated successfully. Jul 15 23:33:18.405894 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:33:18.407355 systemd-logind[1613]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:33:18.409615 systemd[1]: Started sshd@6-10.0.0.137:22-10.0.0.1:40702.service - OpenSSH per-connection server daemon (10.0.0.1:40702). Jul 15 23:33:18.410556 systemd-logind[1613]: Removed session 6. Jul 15 23:33:18.463636 sshd[1819]: Accepted publickey for core from 10.0.0.1 port 40702 ssh2: RSA SHA256:WKzD1w5xALFuZEbHA74yUDpJiUV5Q0YeQNUQBHTTLNg Jul 15 23:33:18.464981 sshd-session[1819]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:33:18.469455 systemd-logind[1613]: New session 7 of user core. Jul 15 23:33:18.478975 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:33:18.552685 sshd[1821]: Connection closed by 10.0.0.1 port 40702 Jul 15 23:33:18.553010 sshd-session[1819]: pam_unix(sshd:session): session closed for user core Jul 15 23:33:18.556245 systemd[1]: sshd@6-10.0.0.137:22-10.0.0.1:40702.service: Deactivated successfully. Jul 15 23:33:18.559216 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:33:18.559938 systemd-logind[1613]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:33:18.561229 systemd-logind[1613]: Removed session 7.