Jul 15 23:06:51.795360 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 23:06:51.795380 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:06:51.795390 kernel: KASLR enabled Jul 15 23:06:51.795395 kernel: efi: EFI v2.7 by EDK II Jul 15 23:06:51.795401 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 15 23:06:51.795406 kernel: random: crng init done Jul 15 23:06:51.795413 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 23:06:51.795419 kernel: secureboot: Secure boot enabled Jul 15 23:06:51.795425 kernel: ACPI: Early table checksum verification disabled Jul 15 23:06:51.795432 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 15 23:06:51.795438 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 23:06:51.795443 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:06:51.795449 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:06:51.795455 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:06:51.795462 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:06:51.795470 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:06:51.795476 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:06:51.795483 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:06:51.795489 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:06:51.795495 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:06:51.795501 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 23:06:51.795507 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:06:51.795514 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:06:51.795520 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 23:06:51.795526 kernel: Zone ranges: Jul 15 23:06:51.795533 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:06:51.795539 kernel: DMA32 empty Jul 15 23:06:51.795545 kernel: Normal empty Jul 15 23:06:51.795551 kernel: Device empty Jul 15 23:06:51.795557 kernel: Movable zone start for each node Jul 15 23:06:51.795563 kernel: Early memory node ranges Jul 15 23:06:51.795569 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 15 23:06:51.795575 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 15 23:06:51.795581 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 23:06:51.795587 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 23:06:51.795593 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 23:06:51.795599 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 23:06:51.795607 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 23:06:51.795613 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 23:06:51.795619 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 23:06:51.795627 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:06:51.795634 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 23:06:51.795640 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 15 23:06:51.795647 kernel: psci: probing for conduit method from ACPI. Jul 15 23:06:51.795654 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 23:06:51.795661 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:06:51.795667 kernel: psci: Trusted OS migration not required Jul 15 23:06:51.795674 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:06:51.795680 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 23:06:51.795687 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:06:51.795693 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:06:51.795700 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 23:06:51.795706 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:06:51.795714 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:06:51.795720 kernel: CPU features: detected: Spectre-v4 Jul 15 23:06:51.795727 kernel: CPU features: detected: Spectre-BHB Jul 15 23:06:51.795733 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 23:06:51.795740 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 23:06:51.795746 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 23:06:51.795752 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 23:06:51.795759 kernel: alternatives: applying boot alternatives Jul 15 23:06:51.795766 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:06:51.795773 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:06:51.795779 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:06:51.795794 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:06:51.795802 kernel: Fallback order for Node 0: 0 Jul 15 23:06:51.795809 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 23:06:51.795815 kernel: Policy zone: DMA Jul 15 23:06:51.795821 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:06:51.795828 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 23:06:51.795834 kernel: software IO TLB: area num 4. Jul 15 23:06:51.795840 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 23:06:51.795847 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 15 23:06:51.795853 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 23:06:51.795860 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:06:51.795867 kernel: rcu: RCU event tracing is enabled. Jul 15 23:06:51.795875 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 23:06:51.795882 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:06:51.795889 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:06:51.795895 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:06:51.795902 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 23:06:51.795908 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:06:51.795915 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:06:51.795921 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:06:51.795927 kernel: GICv3: 256 SPIs implemented Jul 15 23:06:51.795934 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:06:51.795940 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:06:51.795948 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 23:06:51.796016 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:06:51.796023 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 23:06:51.796035 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 23:06:51.796042 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:06:51.796049 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:06:51.796056 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 23:06:51.796062 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 23:06:51.796069 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:06:51.796075 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:06:51.796082 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 23:06:51.796089 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 23:06:51.796097 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 23:06:51.796104 kernel: arm-pv: using stolen time PV Jul 15 23:06:51.796111 kernel: Console: colour dummy device 80x25 Jul 15 23:06:51.796118 kernel: ACPI: Core revision 20240827 Jul 15 23:06:51.796124 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 23:06:51.796131 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:06:51.796138 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:06:51.796144 kernel: landlock: Up and running. Jul 15 23:06:51.796151 kernel: SELinux: Initializing. Jul 15 23:06:51.796159 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:06:51.796165 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:06:51.796172 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:06:51.796179 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:06:51.796186 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:06:51.796193 kernel: Remapping and enabling EFI services. Jul 15 23:06:51.796199 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:06:51.796206 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:06:51.796212 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 23:06:51.796219 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 23:06:51.796231 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:06:51.796238 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 23:06:51.796247 kernel: Detected PIPT I-cache on CPU2 Jul 15 23:06:51.796254 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 23:06:51.796261 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 23:06:51.796268 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:06:51.796275 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 23:06:51.796282 kernel: Detected PIPT I-cache on CPU3 Jul 15 23:06:51.796290 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 23:06:51.796297 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 23:06:51.796304 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:06:51.796311 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 23:06:51.796318 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 23:06:51.796325 kernel: SMP: Total of 4 processors activated. Jul 15 23:06:51.796332 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:06:51.796339 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:06:51.796346 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 23:06:51.796354 kernel: CPU features: detected: Common not Private translations Jul 15 23:06:51.796361 kernel: CPU features: detected: CRC32 instructions Jul 15 23:06:51.796368 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 23:06:51.796375 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 23:06:51.796382 kernel: CPU features: detected: LSE atomic instructions Jul 15 23:06:51.796389 kernel: CPU features: detected: Privileged Access Never Jul 15 23:06:51.796396 kernel: CPU features: detected: RAS Extension Support Jul 15 23:06:51.796403 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 23:06:51.796410 kernel: alternatives: applying system-wide alternatives Jul 15 23:06:51.796420 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 23:06:51.796427 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 15 23:06:51.796434 kernel: devtmpfs: initialized Jul 15 23:06:51.796441 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:06:51.796448 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 23:06:51.796455 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 23:06:51.796462 kernel: 0 pages in range for non-PLT usage Jul 15 23:06:51.796469 kernel: 508432 pages in range for PLT usage Jul 15 23:06:51.796476 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:06:51.796484 kernel: SMBIOS 3.0.0 present. Jul 15 23:06:51.796491 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 23:06:51.796498 kernel: DMI: Memory slots populated: 1/1 Jul 15 23:06:51.796505 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:06:51.796511 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:06:51.796518 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:06:51.796525 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:06:51.796532 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:06:51.796539 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jul 15 23:06:51.796548 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:06:51.796555 kernel: cpuidle: using governor menu Jul 15 23:06:51.796562 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:06:51.796569 kernel: ASID allocator initialised with 32768 entries Jul 15 23:06:51.796576 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:06:51.796582 kernel: Serial: AMBA PL011 UART driver Jul 15 23:06:51.796589 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:06:51.796596 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:06:51.796603 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:06:51.796611 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:06:51.796618 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:06:51.796625 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:06:51.796632 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:06:51.796639 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:06:51.796646 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:06:51.796653 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:06:51.796660 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:06:51.796667 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:06:51.796675 kernel: ACPI: Interpreter enabled Jul 15 23:06:51.796682 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:06:51.796689 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:06:51.796696 kernel: ACPI: CPU0 has been hot-added Jul 15 23:06:51.796703 kernel: ACPI: CPU1 has been hot-added Jul 15 23:06:51.796709 kernel: ACPI: CPU2 has been hot-added Jul 15 23:06:51.796716 kernel: ACPI: CPU3 has been hot-added Jul 15 23:06:51.796723 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 23:06:51.796730 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 23:06:51.796739 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 23:06:51.796878 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:06:51.796944 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:06:51.797022 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:06:51.797081 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 23:06:51.797138 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 23:06:51.797147 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 23:06:51.797158 kernel: PCI host bridge to bus 0000:00 Jul 15 23:06:51.797223 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 23:06:51.797277 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:06:51.797329 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 23:06:51.797381 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 23:06:51.797457 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:06:51.797527 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 23:06:51.797590 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 23:06:51.797653 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 23:06:51.797712 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 23:06:51.797772 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 23:06:51.797846 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 23:06:51.797916 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 23:06:51.797986 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 23:06:51.798041 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:06:51.798095 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 23:06:51.798105 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:06:51.798112 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:06:51.798119 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:06:51.798126 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:06:51.798133 kernel: iommu: Default domain type: Translated Jul 15 23:06:51.798142 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:06:51.798150 kernel: efivars: Registered efivars operations Jul 15 23:06:51.798157 kernel: vgaarb: loaded Jul 15 23:06:51.798164 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:06:51.798171 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:06:51.798178 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:06:51.798185 kernel: pnp: PnP ACPI init Jul 15 23:06:51.798258 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 23:06:51.798269 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:06:51.798278 kernel: NET: Registered PF_INET protocol family Jul 15 23:06:51.798285 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:06:51.798292 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:06:51.798299 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:06:51.798307 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:06:51.798314 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:06:51.798321 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:06:51.798328 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:06:51.798335 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:06:51.798343 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:06:51.798350 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:06:51.798357 kernel: kvm [1]: HYP mode not available Jul 15 23:06:51.798364 kernel: Initialise system trusted keyrings Jul 15 23:06:51.798371 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:06:51.798378 kernel: Key type asymmetric registered Jul 15 23:06:51.798385 kernel: Asymmetric key parser 'x509' registered Jul 15 23:06:51.798392 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:06:51.798399 kernel: io scheduler mq-deadline registered Jul 15 23:06:51.798407 kernel: io scheduler kyber registered Jul 15 23:06:51.798414 kernel: io scheduler bfq registered Jul 15 23:06:51.798421 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:06:51.798428 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:06:51.798436 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:06:51.798504 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 23:06:51.798514 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:06:51.798521 kernel: thunder_xcv, ver 1.0 Jul 15 23:06:51.798528 kernel: thunder_bgx, ver 1.0 Jul 15 23:06:51.798537 kernel: nicpf, ver 1.0 Jul 15 23:06:51.798544 kernel: nicvf, ver 1.0 Jul 15 23:06:51.798614 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:06:51.798678 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:06:51 UTC (1752620811) Jul 15 23:06:51.798689 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:06:51.798696 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 23:06:51.798703 kernel: watchdog: NMI not fully supported Jul 15 23:06:51.798710 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:06:51.798719 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:06:51.798726 kernel: Segment Routing with IPv6 Jul 15 23:06:51.798734 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:06:51.798744 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:06:51.798752 kernel: Key type dns_resolver registered Jul 15 23:06:51.798759 kernel: registered taskstats version 1 Jul 15 23:06:51.798768 kernel: Loading compiled-in X.509 certificates Jul 15 23:06:51.798777 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:06:51.798791 kernel: Demotion targets for Node 0: null Jul 15 23:06:51.798802 kernel: Key type .fscrypt registered Jul 15 23:06:51.798809 kernel: Key type fscrypt-provisioning registered Jul 15 23:06:51.798816 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:06:51.798823 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:06:51.798830 kernel: ima: No architecture policies found Jul 15 23:06:51.798838 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:06:51.798847 kernel: clk: Disabling unused clocks Jul 15 23:06:51.798854 kernel: PM: genpd: Disabling unused power domains Jul 15 23:06:51.798861 kernel: Warning: unable to open an initial console. Jul 15 23:06:51.798869 kernel: Freeing unused kernel memory: 39488K Jul 15 23:06:51.798876 kernel: Run /init as init process Jul 15 23:06:51.798883 kernel: with arguments: Jul 15 23:06:51.798890 kernel: /init Jul 15 23:06:51.798897 kernel: with environment: Jul 15 23:06:51.798904 kernel: HOME=/ Jul 15 23:06:51.798910 kernel: TERM=linux Jul 15 23:06:51.798917 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:06:51.798925 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:06:51.798942 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:06:51.798951 systemd[1]: Detected virtualization kvm. Jul 15 23:06:51.798973 systemd[1]: Detected architecture arm64. Jul 15 23:06:51.798985 systemd[1]: Running in initrd. Jul 15 23:06:51.798996 systemd[1]: No hostname configured, using default hostname. Jul 15 23:06:51.799004 systemd[1]: Hostname set to . Jul 15 23:06:51.799011 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:06:51.799021 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:06:51.799029 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:06:51.799036 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:06:51.799044 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:06:51.799052 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:06:51.799059 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:06:51.799068 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:06:51.799078 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:06:51.799085 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:06:51.799093 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:06:51.799100 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:06:51.799108 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:06:51.799116 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:06:51.799123 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:06:51.799131 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:06:51.799140 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:06:51.799147 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:06:51.799155 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:06:51.799163 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:06:51.799171 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:06:51.799178 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:06:51.799186 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:06:51.799194 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:06:51.799202 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:06:51.799211 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:06:51.799218 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 23:06:51.799226 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:06:51.799235 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:06:51.799243 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:06:51.799250 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:06:51.799258 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:06:51.799266 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:06:51.799275 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:06:51.799283 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:06:51.799291 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:06:51.799318 systemd-journald[245]: Collecting audit messages is disabled. Jul 15 23:06:51.799339 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:06:51.799347 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:06:51.799356 systemd-journald[245]: Journal started Jul 15 23:06:51.799377 systemd-journald[245]: Runtime Journal (/run/log/journal/1c1c853c3a25408fa7abbe5487e33043) is 6M, max 48.5M, 42.4M free. Jul 15 23:06:51.784002 systemd-modules-load[246]: Inserted module 'overlay' Jul 15 23:06:51.801969 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:06:51.803980 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:06:51.805110 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:06:51.807723 kernel: Bridge firewalling registered Jul 15 23:06:51.806566 systemd-modules-load[246]: Inserted module 'br_netfilter' Jul 15 23:06:51.807410 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:06:51.811950 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:06:51.814242 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:06:51.815889 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:06:51.816971 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:06:51.823374 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:06:51.824981 systemd-tmpfiles[272]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:06:51.827575 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:06:51.830648 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:06:51.834103 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:06:51.843500 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:06:51.857575 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:06:51.872285 systemd-resolved[288]: Positive Trust Anchors: Jul 15 23:06:51.872303 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:06:51.872334 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:06:51.877061 systemd-resolved[288]: Defaulting to hostname 'linux'. Jul 15 23:06:51.878007 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:06:51.879846 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:06:51.934987 kernel: SCSI subsystem initialized Jul 15 23:06:51.939972 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:06:51.946988 kernel: iscsi: registered transport (tcp) Jul 15 23:06:51.959187 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:06:51.959209 kernel: QLogic iSCSI HBA Driver Jul 15 23:06:51.976669 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:06:51.998595 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:06:51.999878 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:06:52.051203 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:06:52.052833 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:06:52.122988 kernel: raid6: neonx8 gen() 15767 MB/s Jul 15 23:06:52.139973 kernel: raid6: neonx4 gen() 15821 MB/s Jul 15 23:06:52.156978 kernel: raid6: neonx2 gen() 13224 MB/s Jul 15 23:06:52.173977 kernel: raid6: neonx1 gen() 10437 MB/s Jul 15 23:06:52.190975 kernel: raid6: int64x8 gen() 6890 MB/s Jul 15 23:06:52.207966 kernel: raid6: int64x4 gen() 7359 MB/s Jul 15 23:06:52.224977 kernel: raid6: int64x2 gen() 6109 MB/s Jul 15 23:06:52.241968 kernel: raid6: int64x1 gen() 5058 MB/s Jul 15 23:06:52.241986 kernel: raid6: using algorithm neonx4 gen() 15821 MB/s Jul 15 23:06:52.259001 kernel: raid6: .... xor() 12327 MB/s, rmw enabled Jul 15 23:06:52.259027 kernel: raid6: using neon recovery algorithm Jul 15 23:06:52.263977 kernel: xor: measuring software checksum speed Jul 15 23:06:52.264010 kernel: 8regs : 21596 MB/sec Jul 15 23:06:52.264021 kernel: 32regs : 19589 MB/sec Jul 15 23:06:52.265282 kernel: arm64_neon : 28244 MB/sec Jul 15 23:06:52.265299 kernel: xor: using function: arm64_neon (28244 MB/sec) Jul 15 23:06:52.319985 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:06:52.326058 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:06:52.328158 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:06:52.367005 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jul 15 23:06:52.371050 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:06:52.372659 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:06:52.401141 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Jul 15 23:06:52.423046 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:06:52.427068 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:06:52.481989 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:06:52.483819 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:06:52.532674 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 23:06:52.532848 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 23:06:52.541615 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:06:52.543081 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:06:52.541690 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:06:52.544940 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:06:52.546384 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:06:52.573441 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:06:52.581002 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 23:06:52.582157 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:06:52.590525 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 23:06:52.596476 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 23:06:52.597373 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 23:06:52.605406 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:06:52.606335 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:06:52.608031 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:06:52.609781 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:06:52.612288 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:06:52.613910 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:06:52.634986 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:06:52.636090 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:06:53.644978 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:06:53.645440 disk-uuid[596]: The operation has completed successfully. Jul 15 23:06:53.666462 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:06:53.666557 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:06:53.696640 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:06:53.722930 sh[612]: Success Jul 15 23:06:53.735626 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:06:53.735680 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:06:53.735691 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:06:53.744185 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:06:53.779817 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:06:53.782441 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:06:53.792192 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:06:53.800008 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:06:53.802972 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (624) Jul 15 23:06:53.805133 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:06:53.805162 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:06:53.805173 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:06:53.812616 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:06:53.813646 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:06:53.814619 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 23:06:53.815374 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 23:06:53.817756 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 23:06:53.839830 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (656) Jul 15 23:06:53.839875 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:06:53.839886 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:06:53.840523 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:06:53.846980 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:06:53.847710 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 23:06:53.849791 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 23:06:53.914687 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:06:53.919586 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:06:53.959703 systemd-networkd[799]: lo: Link UP Jul 15 23:06:53.960400 systemd-networkd[799]: lo: Gained carrier Jul 15 23:06:53.961883 systemd-networkd[799]: Enumeration completed Jul 15 23:06:53.961981 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:06:53.962807 systemd[1]: Reached target network.target - Network. Jul 15 23:06:53.964240 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:06:53.964243 systemd-networkd[799]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:06:53.964805 systemd-networkd[799]: eth0: Link UP Jul 15 23:06:53.964808 systemd-networkd[799]: eth0: Gained carrier Jul 15 23:06:53.964816 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:06:53.981008 systemd-networkd[799]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:06:53.999067 ignition[708]: Ignition 2.21.0 Jul 15 23:06:53.999079 ignition[708]: Stage: fetch-offline Jul 15 23:06:53.999108 ignition[708]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:06:53.999116 ignition[708]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:06:53.999291 ignition[708]: parsed url from cmdline: "" Jul 15 23:06:53.999293 ignition[708]: no config URL provided Jul 15 23:06:53.999298 ignition[708]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 23:06:53.999304 ignition[708]: no config at "/usr/lib/ignition/user.ign" Jul 15 23:06:53.999322 ignition[708]: op(1): [started] loading QEMU firmware config module Jul 15 23:06:53.999326 ignition[708]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 23:06:54.008903 ignition[708]: op(1): [finished] loading QEMU firmware config module Jul 15 23:06:54.012604 ignition[708]: parsing config with SHA512: 7d7309548ef732a515444c7dc819b2c32ee29cbf3ad05ab835a3687a58ba1b835570cace0d7875f08b196da192647b033abfaaf6b1e562dcd1ff15dce80c9cea Jul 15 23:06:54.020931 unknown[708]: fetched base config from "system" Jul 15 23:06:54.021127 unknown[708]: fetched user config from "qemu" Jul 15 23:06:54.021378 ignition[708]: fetch-offline: fetch-offline passed Jul 15 23:06:54.023752 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:06:54.021569 ignition[708]: Ignition finished successfully Jul 15 23:06:54.024761 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 23:06:54.025510 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 23:06:54.058714 ignition[812]: Ignition 2.21.0 Jul 15 23:06:54.058733 ignition[812]: Stage: kargs Jul 15 23:06:54.058870 ignition[812]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:06:54.058880 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:06:54.059390 ignition[812]: kargs: kargs passed Jul 15 23:06:54.059432 ignition[812]: Ignition finished successfully Jul 15 23:06:54.061829 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 23:06:54.063886 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 23:06:54.086939 ignition[820]: Ignition 2.21.0 Jul 15 23:06:54.086984 ignition[820]: Stage: disks Jul 15 23:06:54.087120 ignition[820]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:06:54.087129 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:06:54.087968 ignition[820]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jul 15 23:06:54.093515 ignition[820]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jul 15 23:06:54.093594 ignition[820]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Jul 15 23:06:54.093628 ignition[820]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Jul 15 23:06:54.093634 ignition[820]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jul 15 23:06:54.093801 ignition[820]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jul 15 23:06:54.094627 ignition[820]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jul 15 23:06:54.094636 ignition[820]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] Jul 15 23:06:54.112275 ignition[820]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent Jul 15 23:06:54.112289 ignition[820]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" Jul 15 23:06:54.152868 ignition[820]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent Jul 15 23:06:54.152884 ignition[820]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Jul 15 23:06:54.152898 ignition[820]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 15 23:06:54.153076 ignition[820]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 15 23:06:54.153613 ignition[820]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 15 23:06:54.153623 ignition[820]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] Jul 15 23:06:54.156178 ignition[820]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent Jul 15 23:06:54.156186 ignition[820]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Jul 15 23:06:54.164351 ignition[820]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent Jul 15 23:06:54.164365 ignition[820]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 15 23:06:54.164373 ignition[820]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jul 15 23:06:54.171951 ignition[820]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Jul 15 23:06:54.172013 ignition[820]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Jul 15 23:06:54.172034 ignition[820]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Jul 15 23:06:54.172051 ignition[820]: disks: createRaids: op(9): [started] creating "DATA" Jul 15 23:06:54.172061 ignition[820]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Jul 15 23:06:54.233136 kernel: md127: WARNING: vda4 appears to be on the same physical disk as vda7. Jul 15 23:06:54.233185 kernel: True protection against single-disk failure might be compromised. Jul 15 23:06:54.234249 kernel: md/raid1:md127: not clean -- starting background reconstruction Jul 15 23:06:54.234265 kernel: md/raid1:md127: active with 2 out of 2 mirrors Jul 15 23:06:54.234275 kernel: md127: detected capacity change from 0 to 129024 Jul 15 23:06:54.235368 kernel: md: resync of RAID array md127 Jul 15 23:06:54.250412 ignition[820]: disks: createRaids: op(9): [finished] creating "DATA" Jul 15 23:06:54.250428 ignition[820]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] Jul 15 23:06:54.255981 ignition[820]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] Jul 15 23:06:54.255995 ignition[820]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] Jul 15 23:06:54.261512 ignition[820]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] Jul 15 23:06:54.261578 ignition[820]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" Jul 15 23:06:54.261684 ignition[820]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" Jul 15 23:06:54.275726 ignition[820]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" Jul 15 23:06:54.275741 ignition[820]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" Jul 15 23:06:54.275770 ignition[820]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Jul 15 23:06:54.275776 ignition[820]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" Jul 15 23:06:54.284481 ignition[820]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Jul 15 23:06:54.284520 ignition[820]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Jul 15 23:06:54.284526 ignition[820]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" Jul 15 23:06:54.338519 ignition[820]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Jul 15 23:06:54.338590 ignition[820]: disks: createFilesystems: op(f): [started] waiting for triggered uevent Jul 15 23:06:54.338606 ignition[820]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" Jul 15 23:06:54.369337 ignition[820]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent Jul 15 23:06:54.369366 ignition[820]: disks: disks passed Jul 15 23:06:54.369481 ignition[820]: Ignition finished successfully Jul 15 23:06:54.373945 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 23:06:54.378972 kernel: md: md127: resync done. Jul 15 23:06:54.379132 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:06:54.380064 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:06:54.381590 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:06:54.383090 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:06:54.384501 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:06:54.386671 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:06:54.413390 systemd-fsck[857]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 23:06:54.417318 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:06:54.419882 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:06:54.492974 kernel: EXT4-fs (vda9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:06:54.493403 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:06:54.494431 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:06:54.499929 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:06:54.501293 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:06:54.502045 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 23:06:54.502090 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 23:06:54.502111 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:06:54.516397 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:06:54.518735 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:06:54.521100 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (865) Jul 15 23:06:54.523244 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:06:54.523278 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:06:54.523965 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:06:54.526895 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:06:54.538937 initrd-setup-root[889]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 23:06:54.542614 initrd-setup-root[896]: cut: /sysroot/etc/group: No such file or directory Jul 15 23:06:54.546623 initrd-setup-root[903]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 23:06:54.550337 initrd-setup-root[910]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 23:06:54.616025 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:06:54.617731 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 23:06:54.619074 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 23:06:54.636012 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:06:54.649066 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 23:06:54.663169 ignition[978]: INFO : Ignition 2.21.0 Jul 15 23:06:54.663169 ignition[978]: INFO : Stage: mount Jul 15 23:06:54.664456 ignition[978]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:06:54.664456 ignition[978]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:06:54.666005 ignition[978]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Jul 15 23:06:54.666005 ignition[978]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" Jul 15 23:06:54.785507 ignition[978]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Jul 15 23:06:54.785507 ignition[978]: INFO : mount: mount passed Jul 15 23:06:54.787362 kernel: EXT4-fs (md127): mounted filesystem 0279c8ce-a5a4-4775-87d9-0b506d14320b r/w with ordered data mode. Quota mode: none. Jul 15 23:06:54.787383 ignition[978]: INFO : Ignition finished successfully Jul 15 23:06:54.787531 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 23:06:54.789652 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 23:06:54.800862 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 23:06:54.808749 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:06:54.827969 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (995) Jul 15 23:06:54.829508 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:06:54.829523 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:06:54.829539 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:06:54.832533 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:06:54.864575 ignition[1012]: INFO : Ignition 2.21.0 Jul 15 23:06:54.864575 ignition[1012]: INFO : Stage: files Jul 15 23:06:54.869429 ignition[1012]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:06:54.869429 ignition[1012]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:06:54.869429 ignition[1012]: DEBUG : files: compiled without relabeling support, skipping Jul 15 23:06:54.869429 ignition[1012]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 23:06:54.869429 ignition[1012]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 23:06:54.869429 ignition[1012]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 23:06:54.869429 ignition[1012]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 23:06:54.869429 ignition[1012]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 23:06:54.867906 unknown[1012]: wrote ssh authorized keys file for user: core Jul 15 23:06:54.897338 ignition[1012]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:06:54.897338 ignition[1012]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:06:54.897338 ignition[1012]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" Jul 15 23:06:54.897338 ignition[1012]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Jul 15 23:06:54.974943 ignition[1012]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Jul 15 23:06:54.976617 ignition[1012]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" Jul 15 23:06:54.976617 ignition[1012]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Jul 15 23:06:54.976617 ignition[1012]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:06:54.976617 ignition[1012]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:06:54.976617 ignition[1012]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Jul 15 23:06:54.976617 ignition[1012]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 23:06:54.989292 ignition[1012]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:06:54.992260 ignition[1012]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:06:54.994034 ignition[1012]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 23:06:54.994034 ignition[1012]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" Jul 15 23:06:54.994034 ignition[1012]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" Jul 15 23:06:54.994034 ignition[1012]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:06:54.994034 ignition[1012]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:06:54.994034 ignition[1012]: INFO : files: files passed Jul 15 23:06:54.994034 ignition[1012]: INFO : Ignition finished successfully Jul 15 23:06:54.994945 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 23:06:54.996621 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 23:06:55.008613 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:06:55.014470 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 23:06:55.014566 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 23:06:55.019625 initrd-setup-root-after-ignition[1041]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 23:06:55.021617 initrd-setup-root-after-ignition[1044]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:06:55.021617 initrd-setup-root-after-ignition[1044]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:06:55.025352 initrd-setup-root-after-ignition[1048]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:06:55.026110 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:06:55.027794 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 23:06:55.030882 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:06:55.069095 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:06:55.069210 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:06:55.070868 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:06:55.072127 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:06:55.073437 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:06:55.080383 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:06:55.105651 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:06:55.107753 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:06:55.138235 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:06:55.139148 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:06:55.140877 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:06:55.142259 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:06:55.142421 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:06:55.144245 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:06:55.145733 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:06:55.147081 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 23:06:55.148334 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:06:55.149881 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:06:55.151394 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:06:55.152827 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:06:55.154182 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:06:55.155614 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:06:55.157019 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:06:55.158392 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:06:55.159474 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:06:55.159634 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:06:55.161407 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:06:55.162421 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:06:55.163883 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:06:55.164005 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:06:55.165404 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:06:55.165557 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:06:55.167371 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 23:06:55.167520 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:06:55.169195 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:06:55.170277 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:06:55.173989 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:06:55.175113 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:06:55.176637 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:06:55.177730 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:06:55.177862 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:06:55.179075 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:06:55.179194 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:06:55.180248 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:06:55.180402 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:06:55.181634 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 23:06:55.181774 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 23:06:55.186091 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 23:06:55.191025 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:06:55.191186 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:06:55.211697 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 23:06:55.215155 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:06:55.215330 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:06:55.216676 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:06:55.216832 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:06:55.224050 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 23:06:55.224920 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:06:55.225084 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:06:55.227729 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 23:06:55.227826 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 23:06:55.235010 ignition[1069]: INFO : Ignition 2.21.0 Jul 15 23:06:55.235010 ignition[1069]: INFO : Stage: umount Jul 15 23:06:55.235010 ignition[1069]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:06:55.235010 ignition[1069]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:06:55.239328 kernel: EXT4-fs (md127): unmounting filesystem 0279c8ce-a5a4-4775-87d9-0b506d14320b. Jul 15 23:06:55.239353 ignition[1069]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" Jul 15 23:06:55.236084 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. Jul 15 23:06:55.242097 ignition[1069]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" Jul 15 23:06:55.242097 ignition[1069]: INFO : umount: umount passed Jul 15 23:06:55.242097 ignition[1069]: INFO : Ignition finished successfully Jul 15 23:06:55.245530 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 23:06:55.245625 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 23:06:55.247340 systemd[1]: Stopped target network.target - Network. Jul 15 23:06:55.248528 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 23:06:55.248575 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 23:06:55.249872 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 23:06:55.249909 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 23:06:55.251304 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 23:06:55.251345 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 23:06:55.252689 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:06:55.252722 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:06:55.254294 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:06:55.254337 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:06:55.255839 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 23:06:55.257423 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 23:06:55.265662 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 23:06:55.265772 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 23:06:55.269161 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 23:06:55.269344 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 23:06:55.269444 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 23:06:55.272015 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:06:55.272858 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 23:06:55.272895 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:06:55.275131 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 23:06:55.276403 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 23:06:55.276454 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:06:55.277826 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:06:55.277862 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:06:55.280012 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:06:55.280051 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:06:55.281336 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:06:55.281370 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:06:55.283683 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:06:55.304817 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:06:55.305007 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:06:55.307020 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:06:55.307057 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:06:55.308373 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:06:55.308400 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:06:55.310038 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:06:55.310086 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:06:55.312170 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:06:55.312211 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:06:55.314223 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:06:55.314268 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:06:55.317135 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:06:55.318496 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:06:55.318547 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:06:55.322781 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:06:55.322833 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:06:55.327351 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:06:55.327400 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:06:55.332410 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 23:06:55.332521 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 23:06:55.333917 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:06:55.334023 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:06:55.335850 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:06:55.338431 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:06:55.356834 systemd[1]: Switching root. Jul 15 23:06:55.384313 systemd-journald[245]: Journal stopped Jul 15 23:06:56.070271 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Jul 15 23:06:56.070328 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:06:56.070339 kernel: SELinux: policy capability open_perms=1 Jul 15 23:06:56.070355 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:06:56.070369 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:06:56.070380 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:06:56.070389 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:06:56.070400 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:06:56.070410 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:06:56.070420 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:06:56.070432 kernel: audit: type=1403 audit(1752620815.450:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:06:56.070446 systemd[1]: Successfully loaded SELinux policy in 33.119ms. Jul 15 23:06:56.070461 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.438ms. Jul 15 23:06:56.070473 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:06:56.070484 systemd[1]: Detected virtualization kvm. Jul 15 23:06:56.070494 systemd[1]: Detected architecture arm64. Jul 15 23:06:56.070505 systemd[1]: Detected first boot. Jul 15 23:06:56.070517 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:06:56.070527 zram_generator::config[1115]: No configuration found. Jul 15 23:06:56.070541 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:06:56.070550 systemd[1]: Populated /etc with preset unit settings. Jul 15 23:06:56.070561 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:06:56.070572 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:06:56.070583 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:06:56.070593 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:06:56.070603 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:06:56.070615 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:06:56.070625 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:06:56.070636 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:06:56.070646 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:06:56.070658 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:06:56.070668 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:06:56.070678 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:06:56.070688 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:06:56.070698 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:06:56.070708 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:06:56.070719 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:06:56.070729 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:06:56.070740 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:06:56.070752 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 23:06:56.070763 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:06:56.070781 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:06:56.070799 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:06:56.070809 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:06:56.070820 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:06:56.070830 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:06:56.070840 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:06:56.070852 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:06:56.070863 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:06:56.070873 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:06:56.070883 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:06:56.070893 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:06:56.070903 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:06:56.070914 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:06:56.070924 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:06:56.070934 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:06:56.070945 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:06:56.070965 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:06:56.070977 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:06:56.070989 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:06:56.070999 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:06:56.071010 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:06:56.071020 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jul 15 23:06:56.071030 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:06:56.071040 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Jul 15 23:06:56.071052 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:06:56.071063 systemd[1]: Reached target machines.target - Containers. Jul 15 23:06:56.071072 kernel: EXT4-fs (md127): mounted filesystem 0279c8ce-a5a4-4775-87d9-0b506d14320b r/w with ordered data mode. Quota mode: none. Jul 15 23:06:56.071082 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:06:56.071092 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:06:56.071102 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:06:56.071113 systemd[1]: Started mdmonitor.service - MD array monitor. Jul 15 23:06:56.071123 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:06:56.071135 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:06:56.071145 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:06:56.071155 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:06:56.071165 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:06:56.071176 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:06:56.071186 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:06:56.071197 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:06:56.071207 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:06:56.071217 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:06:56.071228 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:06:56.071239 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:06:56.071250 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:06:56.071259 kernel: fuse: init (API version 7.41) Jul 15 23:06:56.071269 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:06:56.071281 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:06:56.071291 kernel: loop: module loaded Jul 15 23:06:56.071300 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:06:56.071310 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:06:56.071319 kernel: ACPI: bus type drm_connector registered Jul 15 23:06:56.071329 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:06:56.071339 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:06:56.071349 systemd[1]: Stopped verity-setup.service. Jul 15 23:06:56.071359 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:06:56.071371 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:06:56.071409 systemd-journald[1201]: Collecting audit messages is disabled. Jul 15 23:06:56.071434 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:06:56.071445 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:06:56.071455 systemd-journald[1201]: Journal started Jul 15 23:06:56.071478 systemd-journald[1201]: Runtime Journal (/run/log/journal/1c1c853c3a25408fa7abbe5487e33043) is 6M, max 48.5M, 42.4M free. Jul 15 23:06:55.841282 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:06:56.002467 mdadm[1170]: NewArray event detected on md device /dev/md127 Jul 15 23:06:55.864933 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 23:06:55.865327 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:06:56.072434 mdadm[1170]: mdadm: NewArray event detected on md device /dev/md127 Jul 15 23:06:56.073550 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:06:56.074369 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:06:56.075330 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:06:56.076207 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Jul 15 23:06:56.078999 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:06:56.080197 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:06:56.081421 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:06:56.081607 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:06:56.082740 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:06:56.082913 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:06:56.084110 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:06:56.084260 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:06:56.085438 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:06:56.085613 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:06:56.086758 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:06:56.087009 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:06:56.088307 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:06:56.088486 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:06:56.089619 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:06:56.090785 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:06:56.092075 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:06:56.093258 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:06:56.107506 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:06:56.109738 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:06:56.111514 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:06:56.112414 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:06:56.112442 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:06:56.114117 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:06:56.122133 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:06:56.123236 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:06:56.124590 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:06:56.126529 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:06:56.127586 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:06:56.131110 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:06:56.132252 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:06:56.133162 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:06:56.135143 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:06:56.136021 systemd-journald[1201]: Time spent on flushing to /var/log/journal/1c1c853c3a25408fa7abbe5487e33043 is 17.133ms for 914 entries. Jul 15 23:06:56.136021 systemd-journald[1201]: System Journal (/var/log/journal/1c1c853c3a25408fa7abbe5487e33043) is 8M, max 195.6M, 187.6M free. Jul 15 23:06:56.164750 systemd-journald[1201]: Received client request to flush runtime journal. Jul 15 23:06:56.164825 kernel: loop0: detected capacity change from 0 to 107312 Jul 15 23:06:56.137216 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:06:56.140753 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:06:56.141944 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:06:56.145248 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:06:56.165435 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:06:56.168528 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:06:56.171630 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 23:06:56.175123 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 23:06:56.177973 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:06:56.191347 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:06:56.202934 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:06:56.205530 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:06:56.211976 kernel: loop1: detected capacity change from 0 to 138376 Jul 15 23:06:56.214114 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 23:06:56.231826 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Jul 15 23:06:56.231841 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Jul 15 23:06:56.236431 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:06:56.246978 kernel: loop2: detected capacity change from 0 to 107312 Jul 15 23:06:56.254983 kernel: loop3: detected capacity change from 0 to 138376 Jul 15 23:06:56.262618 (sd-merge)[1257]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 23:06:56.262988 (sd-merge)[1257]: Merged extensions into '/usr'. Jul 15 23:06:56.265577 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:06:56.268418 systemd[1]: Starting ensure-sysext.service... Jul 15 23:06:56.269934 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:06:56.293619 systemd[1]: Reload requested from client PID 1259 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:06:56.293639 systemd[1]: Reloading... Jul 15 23:06:56.298783 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:06:56.298822 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:06:56.299055 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:06:56.299234 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:06:56.299859 systemd-tmpfiles[1260]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:06:56.300103 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Jul 15 23:06:56.300155 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Jul 15 23:06:56.305792 systemd-tmpfiles[1260]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:06:56.305805 systemd-tmpfiles[1260]: Skipping /boot Jul 15 23:06:56.315052 systemd-tmpfiles[1260]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:06:56.315066 systemd-tmpfiles[1260]: Skipping /boot Jul 15 23:06:56.349977 zram_generator::config[1289]: No configuration found. Jul 15 23:06:56.434599 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:06:56.475616 ldconfig[1231]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:06:56.499468 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 23:06:56.499919 systemd[1]: Reloading finished in 205 ms. Jul 15 23:06:56.523608 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:06:56.537079 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:06:56.542832 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:06:56.563112 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:06:56.565099 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:06:56.568255 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:06:56.569925 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:06:56.576121 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:06:56.577260 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:06:56.580353 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:06:56.585186 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:06:56.586044 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:06:56.586161 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:06:56.587077 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:06:56.587240 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:06:56.591349 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:06:56.591514 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:06:56.592911 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:06:56.593083 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:06:56.597822 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:06:56.599294 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:06:56.602293 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:06:56.614321 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:06:56.616092 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:06:56.616220 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:06:56.620823 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:06:56.623990 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:06:56.625866 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:06:56.629468 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:06:56.631622 augenrules[1359]: No rules Jul 15 23:06:56.637307 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:06:56.639024 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:06:56.639213 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:06:56.640506 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:06:56.640649 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:06:56.642131 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:06:56.642284 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:06:56.647983 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:06:56.654690 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:06:56.655684 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:06:56.656764 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:06:56.658514 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:06:56.667045 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:06:56.669976 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:06:56.670841 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:06:56.670974 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:06:56.672718 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:06:56.675481 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:06:56.679343 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:06:56.682945 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:06:56.684469 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:06:56.684635 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:06:56.686037 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:06:56.686201 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:06:56.687723 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:06:56.691947 augenrules[1371]: /sbin/augenrules: No change Jul 15 23:06:56.692570 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:06:56.694482 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:06:56.695996 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:06:56.701176 systemd[1]: Finished ensure-sysext.service. Jul 15 23:06:56.702303 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:06:56.703131 augenrules[1400]: No rules Jul 15 23:06:56.705651 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:06:56.705862 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:06:56.710390 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:06:56.710480 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:06:56.711433 systemd-udevd[1384]: Using default interface naming scheme 'v255'. Jul 15 23:06:56.712531 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 23:06:56.713469 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:06:56.731098 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:06:56.734140 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:06:56.739840 systemd-resolved[1334]: Positive Trust Anchors: Jul 15 23:06:56.739856 systemd-resolved[1334]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:06:56.739888 systemd-resolved[1334]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:06:56.750231 systemd-resolved[1334]: Defaulting to hostname 'linux'. Jul 15 23:06:56.751711 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:06:56.754082 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:06:56.788434 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 23:06:56.827035 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 23:06:56.828587 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:06:56.829589 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:06:56.830554 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:06:56.831479 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:06:56.832398 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:06:56.832427 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:06:56.833081 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:06:56.833970 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:06:56.834869 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:06:56.835806 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:06:56.838259 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:06:56.840877 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:06:56.845379 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:06:56.848655 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:06:56.850302 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:06:56.853605 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:06:56.855232 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:06:56.856679 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:06:56.860853 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:06:56.861883 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:06:56.862608 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:06:56.863322 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:06:56.863349 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:06:56.866126 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:06:56.869101 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:06:56.870755 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:06:56.872371 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:06:56.873185 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:06:56.874089 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:06:56.885983 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:06:56.887753 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:06:56.892599 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:06:56.895747 jq[1457]: false Jul 15 23:06:56.896551 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:06:56.898252 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 23:06:56.898665 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:06:56.901125 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:06:56.905493 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:06:56.909895 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:06:56.911180 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:06:56.911351 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:06:56.911596 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:06:56.911754 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:06:56.931922 extend-filesystems[1458]: Found /dev/md127 Jul 15 23:06:56.930888 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:06:56.932754 jq[1471]: true Jul 15 23:06:56.953011 jq[1482]: true Jul 15 23:06:56.965490 extend-filesystems[1478]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 15 23:06:56.962699 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:06:56.967062 extend-filesystems[1458]: Found /dev/vda6 Jul 15 23:06:56.963408 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:06:56.972907 extend-filesystems[1458]: Found /dev/vda9 Jul 15 23:06:56.967784 systemd-networkd[1420]: lo: Link UP Jul 15 23:06:56.967788 systemd-networkd[1420]: lo: Gained carrier Jul 15 23:06:56.978271 systemd-networkd[1420]: Enumeration completed Jul 15 23:06:56.982261 extend-filesystems[1458]: Checking size of /dev/vda9 Jul 15 23:06:56.978409 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:06:56.982169 systemd[1]: Reached target network.target - Network. Jul 15 23:06:56.984055 dbus-daemon[1455]: [system] SELinux support is enabled Jul 15 23:06:56.984523 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:06:56.997663 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:06:57.000060 extend-filesystems[1458]: Old size kept for /dev/vda9 Jul 15 23:06:57.004970 systemd-networkd[1420]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:06:57.004980 systemd-networkd[1420]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:06:57.007425 systemd-networkd[1420]: eth0: Link UP Jul 15 23:06:57.012450 systemd-networkd[1420]: eth0: Gained carrier Jul 15 23:06:57.012477 systemd-networkd[1420]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:06:57.019693 update_engine[1470]: I20250715 23:06:57.019614 1470 main.cc:92] Flatcar Update Engine starting Jul 15 23:06:57.025558 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:06:57.026707 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:06:57.027142 update_engine[1470]: I20250715 23:06:57.026937 1470 update_check_scheduler.cc:74] Next update check in 8m4s Jul 15 23:06:57.031364 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:06:57.034028 systemd-networkd[1420]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:06:57.035263 systemd-timesyncd[1412]: Network configuration changed, trying to establish connection. Jul 15 23:06:57.035947 systemd-timesyncd[1412]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 23:06:57.036024 systemd-timesyncd[1412]: Initial clock synchronization to Tue 2025-07-15 23:06:57.268590 UTC. Jul 15 23:06:57.038992 bash[1525]: Updated "/home/core/.ssh/authorized_keys" Jul 15 23:06:57.041164 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:06:57.042614 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 23:06:57.059100 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 23:06:57.059685 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:06:57.059841 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:06:57.060943 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:06:57.061057 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:06:57.070332 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:06:57.075698 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:06:57.082598 (ntainerd)[1535]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:06:57.087278 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:06:57.088628 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:06:57.165912 systemd-logind[1468]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:06:57.166174 systemd-logind[1468]: New seat seat0. Jul 15 23:06:57.167055 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:06:57.170015 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:06:57.179174 locksmithd[1537]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:06:57.291115 containerd[1535]: time="2025-07-15T23:06:57Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:06:57.291644 containerd[1535]: time="2025-07-15T23:06:57.291622080Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:06:57.302102 containerd[1535]: time="2025-07-15T23:06:57.302057800Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.84µs" Jul 15 23:06:57.302102 containerd[1535]: time="2025-07-15T23:06:57.302091760Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:06:57.302203 containerd[1535]: time="2025-07-15T23:06:57.302110520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:06:57.302291 containerd[1535]: time="2025-07-15T23:06:57.302260560Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:06:57.302291 containerd[1535]: time="2025-07-15T23:06:57.302284160Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:06:57.302331 containerd[1535]: time="2025-07-15T23:06:57.302307440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302372 containerd[1535]: time="2025-07-15T23:06:57.302356840Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302393 containerd[1535]: time="2025-07-15T23:06:57.302371840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302596 containerd[1535]: time="2025-07-15T23:06:57.302566560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302596 containerd[1535]: time="2025-07-15T23:06:57.302588840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302635 containerd[1535]: time="2025-07-15T23:06:57.302600440Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302635 containerd[1535]: time="2025-07-15T23:06:57.302608920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302716 containerd[1535]: time="2025-07-15T23:06:57.302683960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302911 containerd[1535]: time="2025-07-15T23:06:57.302880480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302939 containerd[1535]: time="2025-07-15T23:06:57.302917280Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:06:57.302939 containerd[1535]: time="2025-07-15T23:06:57.302928400Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:06:57.303002 containerd[1535]: time="2025-07-15T23:06:57.302986520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:06:57.303323 containerd[1535]: time="2025-07-15T23:06:57.303294240Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:06:57.303496 containerd[1535]: time="2025-07-15T23:06:57.303394400Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:06:57.309112 containerd[1535]: time="2025-07-15T23:06:57.309070840Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:06:57.309177 containerd[1535]: time="2025-07-15T23:06:57.309137160Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:06:57.309177 containerd[1535]: time="2025-07-15T23:06:57.309152000Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:06:57.309177 containerd[1535]: time="2025-07-15T23:06:57.309163520Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:06:57.309177 containerd[1535]: time="2025-07-15T23:06:57.309175520Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:06:57.309302 containerd[1535]: time="2025-07-15T23:06:57.309231840Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:06:57.309302 containerd[1535]: time="2025-07-15T23:06:57.309246720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:06:57.309302 containerd[1535]: time="2025-07-15T23:06:57.309258640Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:06:57.309302 containerd[1535]: time="2025-07-15T23:06:57.309270320Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:06:57.309302 containerd[1535]: time="2025-07-15T23:06:57.309280800Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:06:57.309302 containerd[1535]: time="2025-07-15T23:06:57.309289640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:06:57.309302 containerd[1535]: time="2025-07-15T23:06:57.309302560Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:06:57.309448 containerd[1535]: time="2025-07-15T23:06:57.309428040Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:06:57.309472 containerd[1535]: time="2025-07-15T23:06:57.309455360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:06:57.309489 containerd[1535]: time="2025-07-15T23:06:57.309472600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:06:57.309489 containerd[1535]: time="2025-07-15T23:06:57.309485760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:06:57.309524 containerd[1535]: time="2025-07-15T23:06:57.309497200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:06:57.309524 containerd[1535]: time="2025-07-15T23:06:57.309508080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:06:57.309524 containerd[1535]: time="2025-07-15T23:06:57.309518600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:06:57.309574 containerd[1535]: time="2025-07-15T23:06:57.309529400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:06:57.309574 containerd[1535]: time="2025-07-15T23:06:57.309540760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:06:57.309574 containerd[1535]: time="2025-07-15T23:06:57.309559360Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:06:57.309574 containerd[1535]: time="2025-07-15T23:06:57.309571280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:06:57.309764 containerd[1535]: time="2025-07-15T23:06:57.309750400Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:06:57.309802 containerd[1535]: time="2025-07-15T23:06:57.309778280Z" level=info msg="Start snapshots syncer" Jul 15 23:06:57.309833 containerd[1535]: time="2025-07-15T23:06:57.309817040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:06:57.310187 containerd[1535]: time="2025-07-15T23:06:57.310151440Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:06:57.310284 containerd[1535]: time="2025-07-15T23:06:57.310210120Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:06:57.310306 containerd[1535]: time="2025-07-15T23:06:57.310289280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:06:57.310456 containerd[1535]: time="2025-07-15T23:06:57.310435760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:06:57.310487 containerd[1535]: time="2025-07-15T23:06:57.310466400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:06:57.310487 containerd[1535]: time="2025-07-15T23:06:57.310482280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:06:57.310528 containerd[1535]: time="2025-07-15T23:06:57.310493240Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:06:57.310528 containerd[1535]: time="2025-07-15T23:06:57.310506000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:06:57.310528 containerd[1535]: time="2025-07-15T23:06:57.310516960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:06:57.310580 containerd[1535]: time="2025-07-15T23:06:57.310528680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:06:57.310580 containerd[1535]: time="2025-07-15T23:06:57.310562000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:06:57.310580 containerd[1535]: time="2025-07-15T23:06:57.310573480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:06:57.310645 containerd[1535]: time="2025-07-15T23:06:57.310583840Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:06:57.310645 containerd[1535]: time="2025-07-15T23:06:57.310621800Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:06:57.310645 containerd[1535]: time="2025-07-15T23:06:57.310635720Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:06:57.310645 containerd[1535]: time="2025-07-15T23:06:57.310644280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:06:57.310808 containerd[1535]: time="2025-07-15T23:06:57.310653120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:06:57.310808 containerd[1535]: time="2025-07-15T23:06:57.310660960Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:06:57.310808 containerd[1535]: time="2025-07-15T23:06:57.310669840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:06:57.310808 containerd[1535]: time="2025-07-15T23:06:57.310681080Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:06:57.310808 containerd[1535]: time="2025-07-15T23:06:57.310785400Z" level=info msg="runtime interface created" Jul 15 23:06:57.310808 containerd[1535]: time="2025-07-15T23:06:57.310793000Z" level=info msg="created NRI interface" Jul 15 23:06:57.310808 containerd[1535]: time="2025-07-15T23:06:57.310801240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:06:57.310808 containerd[1535]: time="2025-07-15T23:06:57.310812400Z" level=info msg="Connect containerd service" Jul 15 23:06:57.310934 containerd[1535]: time="2025-07-15T23:06:57.310842520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:06:57.311713 containerd[1535]: time="2025-07-15T23:06:57.311688680Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:06:57.412603 containerd[1535]: time="2025-07-15T23:06:57.412539280Z" level=info msg="Start subscribing containerd event" Jul 15 23:06:57.412790 containerd[1535]: time="2025-07-15T23:06:57.412735240Z" level=info msg="Start recovering state" Jul 15 23:06:57.412915 containerd[1535]: time="2025-07-15T23:06:57.412889800Z" level=info msg="Start event monitor" Jul 15 23:06:57.413027 containerd[1535]: time="2025-07-15T23:06:57.413010720Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:06:57.413118 containerd[1535]: time="2025-07-15T23:06:57.413104000Z" level=info msg="Start streaming server" Jul 15 23:06:57.413181 containerd[1535]: time="2025-07-15T23:06:57.413169720Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:06:57.413224 containerd[1535]: time="2025-07-15T23:06:57.413213840Z" level=info msg="runtime interface starting up..." Jul 15 23:06:57.413296 containerd[1535]: time="2025-07-15T23:06:57.413244120Z" level=info msg="starting plugins..." Jul 15 23:06:57.413296 containerd[1535]: time="2025-07-15T23:06:57.412982960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:06:57.413341 containerd[1535]: time="2025-07-15T23:06:57.413321400Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:06:57.413341 containerd[1535]: time="2025-07-15T23:06:57.413264760Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:06:57.414387 containerd[1535]: time="2025-07-15T23:06:57.413443000Z" level=info msg="containerd successfully booted in 0.122775s" Jul 15 23:06:57.413566 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:06:57.994086 sshd_keygen[1480]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 23:06:58.013605 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:06:58.016218 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:06:58.041768 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:06:58.042069 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:06:58.044533 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:06:58.079513 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:06:58.082144 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:06:58.084035 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 23:06:58.085168 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:06:59.016503 systemd-networkd[1420]: eth0: Gained IPv6LL Jul 15 23:06:59.022714 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:06:59.024278 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:06:59.028463 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 23:06:59.030389 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:06:59.076376 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 23:06:59.076652 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 23:06:59.078518 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 23:06:59.081371 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:06:59.083129 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:06:59.085134 systemd[1]: Startup finished in 2.052s (kernel) + 3.849s (initrd) + 3.669s (userspace) = 9.572s. Jul 15 23:07:05.021682 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:07:05.022894 systemd[1]: Started sshd@0-10.0.0.25:22-10.0.0.1:57300.service - OpenSSH per-connection server daemon (10.0.0.1:57300). Jul 15 23:07:05.108347 sshd[1606]: Accepted publickey for core from 10.0.0.1 port 57300 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:05.110510 sshd-session[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:05.117139 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:07:05.118158 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:07:05.125373 systemd-logind[1468]: New session 1 of user core. Jul 15 23:07:05.139289 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:07:05.142534 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:07:05.170589 (systemd)[1610]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:07:05.172839 systemd-logind[1468]: New session c1 of user core. Jul 15 23:07:05.298180 systemd[1610]: Queued start job for default target default.target. Jul 15 23:07:05.309002 systemd[1610]: Created slice app.slice - User Application Slice. Jul 15 23:07:05.309034 systemd[1610]: Reached target paths.target - Paths. Jul 15 23:07:05.309087 systemd[1610]: Reached target timers.target - Timers. Jul 15 23:07:05.310471 systemd[1610]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:07:05.320996 systemd[1610]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:07:05.321169 systemd[1610]: Reached target sockets.target - Sockets. Jul 15 23:07:05.321238 systemd[1610]: Reached target basic.target - Basic System. Jul 15 23:07:05.321270 systemd[1610]: Reached target default.target - Main User Target. Jul 15 23:07:05.321296 systemd[1610]: Startup finished in 142ms. Jul 15 23:07:05.321433 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:07:05.322861 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:07:05.379702 systemd[1]: Started sshd@1-10.0.0.25:22-10.0.0.1:57312.service - OpenSSH per-connection server daemon (10.0.0.1:57312). Jul 15 23:07:05.450305 sshd[1621]: Accepted publickey for core from 10.0.0.1 port 57312 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:05.451667 sshd-session[1621]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:05.456055 systemd-logind[1468]: New session 2 of user core. Jul 15 23:07:05.465185 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:07:05.516775 sshd[1623]: Connection closed by 10.0.0.1 port 57312 Jul 15 23:07:05.517202 sshd-session[1621]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:05.533238 systemd[1]: sshd@1-10.0.0.25:22-10.0.0.1:57312.service: Deactivated successfully. Jul 15 23:07:05.534808 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:07:05.535683 systemd-logind[1468]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:07:05.538446 systemd[1]: Started sshd@2-10.0.0.25:22-10.0.0.1:57328.service - OpenSSH per-connection server daemon (10.0.0.1:57328). Jul 15 23:07:05.538924 systemd-logind[1468]: Removed session 2. Jul 15 23:07:05.593552 sshd[1629]: Accepted publickey for core from 10.0.0.1 port 57328 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:05.594917 sshd-session[1629]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:05.599809 systemd-logind[1468]: New session 3 of user core. Jul 15 23:07:05.606164 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:07:05.656018 sshd[1631]: Connection closed by 10.0.0.1 port 57328 Jul 15 23:07:05.656154 sshd-session[1629]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:05.668333 systemd[1]: sshd@2-10.0.0.25:22-10.0.0.1:57328.service: Deactivated successfully. Jul 15 23:07:05.671503 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:07:05.672198 systemd-logind[1468]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:07:05.674579 systemd[1]: Started sshd@3-10.0.0.25:22-10.0.0.1:57344.service - OpenSSH per-connection server daemon (10.0.0.1:57344). Jul 15 23:07:05.675518 systemd-logind[1468]: Removed session 3. Jul 15 23:07:05.726919 sshd[1637]: Accepted publickey for core from 10.0.0.1 port 57344 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:05.728213 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:05.732899 systemd-logind[1468]: New session 4 of user core. Jul 15 23:07:05.745151 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:07:05.797801 sshd[1639]: Connection closed by 10.0.0.1 port 57344 Jul 15 23:07:05.798128 sshd-session[1637]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:05.811092 systemd[1]: sshd@3-10.0.0.25:22-10.0.0.1:57344.service: Deactivated successfully. Jul 15 23:07:05.813402 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:07:05.814193 systemd-logind[1468]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:07:05.816809 systemd[1]: Started sshd@4-10.0.0.25:22-10.0.0.1:57348.service - OpenSSH per-connection server daemon (10.0.0.1:57348). Jul 15 23:07:05.817299 systemd-logind[1468]: Removed session 4. Jul 15 23:07:05.869002 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 57348 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:05.871213 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:05.875471 systemd-logind[1468]: New session 5 of user core. Jul 15 23:07:05.882139 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:07:05.938703 sudo[1648]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:07:05.939013 sudo[1648]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:07:05.952997 sudo[1648]: pam_unix(sudo:session): session closed for user root Jul 15 23:07:05.954561 sshd[1647]: Connection closed by 10.0.0.1 port 57348 Jul 15 23:07:05.955000 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:05.973423 systemd[1]: sshd@4-10.0.0.25:22-10.0.0.1:57348.service: Deactivated successfully. Jul 15 23:07:05.976654 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:07:05.977641 systemd-logind[1468]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:07:05.980548 systemd[1]: Started sshd@5-10.0.0.25:22-10.0.0.1:57356.service - OpenSSH per-connection server daemon (10.0.0.1:57356). Jul 15 23:07:05.981301 systemd-logind[1468]: Removed session 5. Jul 15 23:07:06.038400 sshd[1654]: Accepted publickey for core from 10.0.0.1 port 57356 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:06.039807 sshd-session[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:06.044731 systemd-logind[1468]: New session 6 of user core. Jul 15 23:07:06.052157 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:07:06.105042 sudo[1658]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:07:06.105328 sudo[1658]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:07:06.110386 sudo[1658]: pam_unix(sudo:session): session closed for user root Jul 15 23:07:06.115823 sudo[1657]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:07:06.116491 sudo[1657]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:07:06.125678 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:07:06.172152 augenrules[1680]: No rules Jul 15 23:07:06.173638 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:07:06.173867 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:07:06.175352 sudo[1657]: pam_unix(sudo:session): session closed for user root Jul 15 23:07:06.176796 sshd[1656]: Connection closed by 10.0.0.1 port 57356 Jul 15 23:07:06.177155 sshd-session[1654]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:06.196254 systemd[1]: sshd@5-10.0.0.25:22-10.0.0.1:57356.service: Deactivated successfully. Jul 15 23:07:06.198048 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:07:06.198879 systemd-logind[1468]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:07:06.201634 systemd[1]: Started sshd@6-10.0.0.25:22-10.0.0.1:57360.service - OpenSSH per-connection server daemon (10.0.0.1:57360). Jul 15 23:07:06.202353 systemd-logind[1468]: Removed session 6. Jul 15 23:07:06.256562 sshd[1689]: Accepted publickey for core from 10.0.0.1 port 57360 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:06.257869 sshd-session[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:06.262039 systemd-logind[1468]: New session 7 of user core. Jul 15 23:07:06.278148 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:07:06.338563 sshd[1691]: Connection closed by 10.0.0.1 port 57360 Jul 15 23:07:06.338405 sshd-session[1689]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:06.355196 systemd[1]: sshd@6-10.0.0.25:22-10.0.0.1:57360.service: Deactivated successfully. Jul 15 23:07:06.356834 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:07:06.357587 systemd-logind[1468]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:07:06.360214 systemd[1]: Started sshd@7-10.0.0.25:22-10.0.0.1:57376.service - OpenSSH per-connection server daemon (10.0.0.1:57376). Jul 15 23:07:06.360768 systemd-logind[1468]: Removed session 7. Jul 15 23:07:06.411979 sshd[1697]: Accepted publickey for core from 10.0.0.1 port 57376 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE -- Reboot -- Jul 15 23:07:17.841333 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 23:07:17.841352 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:07:17.841361 kernel: KASLR enabled Jul 15 23:07:17.841367 kernel: efi: EFI v2.7 by EDK II Jul 15 23:07:17.841372 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 15 23:07:17.841377 kernel: random: crng init done Jul 15 23:07:17.841384 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 23:07:17.841390 kernel: secureboot: Secure boot enabled Jul 15 23:07:17.841395 kernel: ACPI: Early table checksum verification disabled Jul 15 23:07:17.841403 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 15 23:07:17.841409 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 23:07:17.841414 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:07:17.841420 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:07:17.841426 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:07:17.841433 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:07:17.841440 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:07:17.841446 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:07:17.841452 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:07:17.841458 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:07:17.841464 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:07:17.841470 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 23:07:17.841476 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:07:17.841482 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:07:17.841487 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 23:07:17.841493 kernel: Zone ranges: Jul 15 23:07:17.841500 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:07:17.841506 kernel: DMA32 empty Jul 15 23:07:17.841512 kernel: Normal empty Jul 15 23:07:17.841518 kernel: Device empty Jul 15 23:07:17.841523 kernel: Movable zone start for each node Jul 15 23:07:17.841529 kernel: Early memory node ranges Jul 15 23:07:17.841535 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 15 23:07:17.841541 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 15 23:07:17.841547 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 23:07:17.841553 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 23:07:17.841559 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 23:07:17.841565 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 23:07:17.841571 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 23:07:17.841577 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 23:07:17.841583 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 23:07:17.841592 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:07:17.841598 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 23:07:17.841605 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 15 23:07:17.841611 kernel: psci: probing for conduit method from ACPI. Jul 15 23:07:17.841619 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 23:07:17.841625 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:07:17.841631 kernel: psci: Trusted OS migration not required Jul 15 23:07:17.841637 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:07:17.841644 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 23:07:17.841650 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:07:17.841656 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:07:17.841663 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 23:07:17.841669 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:07:17.841677 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:07:17.841683 kernel: CPU features: detected: Spectre-v4 Jul 15 23:07:17.841689 kernel: CPU features: detected: Spectre-BHB Jul 15 23:07:17.841695 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 23:07:17.841702 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 23:07:17.841708 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 23:07:17.841714 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 23:07:17.841721 kernel: alternatives: applying boot alternatives Jul 15 23:07:17.841728 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:07:17.841750 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:07:17.841758 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:07:17.841766 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:07:17.841773 kernel: Fallback order for Node 0: 0 Jul 15 23:07:17.841779 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 23:07:17.841785 kernel: Policy zone: DMA Jul 15 23:07:17.841791 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:07:17.841798 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 23:07:17.841804 kernel: software IO TLB: area num 4. Jul 15 23:07:17.841810 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 23:07:17.841817 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 15 23:07:17.841823 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 23:07:17.841830 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:07:17.841836 kernel: rcu: RCU event tracing is enabled. Jul 15 23:07:17.841844 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 23:07:17.841851 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:07:17.841857 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:07:17.841864 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:07:17.841870 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 23:07:17.841876 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:07:17.841883 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:07:17.841889 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:07:17.841896 kernel: GICv3: 256 SPIs implemented Jul 15 23:07:17.841902 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:07:17.841908 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:07:17.841915 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 23:07:17.841922 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:07:17.841928 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 23:07:17.841935 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 23:07:17.841941 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:07:17.841948 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:07:17.841954 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 23:07:17.841961 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 23:07:17.841967 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:07:17.841973 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:07:17.841979 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 23:07:17.841986 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 23:07:17.841994 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 23:07:17.842000 kernel: arm-pv: using stolen time PV Jul 15 23:07:17.842007 kernel: Console: colour dummy device 80x25 Jul 15 23:07:17.842014 kernel: ACPI: Core revision 20240827 Jul 15 23:07:17.842020 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 23:07:17.842027 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:07:17.842034 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:07:17.842040 kernel: landlock: Up and running. Jul 15 23:07:17.842047 kernel: SELinux: Initializing. Jul 15 23:07:17.842053 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:07:17.842061 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:07:17.842068 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:07:17.842075 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:07:17.842081 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:07:17.842088 kernel: Remapping and enabling EFI services. Jul 15 23:07:17.842094 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:07:17.842101 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:07:17.842107 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 23:07:17.842114 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 23:07:17.842126 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:07:17.842133 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 23:07:17.842141 kernel: Detected PIPT I-cache on CPU2 Jul 15 23:07:17.842148 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 23:07:17.842155 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 23:07:17.842162 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:07:17.842169 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 23:07:17.842176 kernel: Detected PIPT I-cache on CPU3 Jul 15 23:07:17.842184 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 23:07:17.842191 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 23:07:17.842198 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:07:17.842205 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 23:07:17.842212 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 23:07:17.842218 kernel: SMP: Total of 4 processors activated. Jul 15 23:07:17.842225 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:07:17.842232 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:07:17.842239 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 23:07:17.842247 kernel: CPU features: detected: Common not Private translations Jul 15 23:07:17.842254 kernel: CPU features: detected: CRC32 instructions Jul 15 23:07:17.842261 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 23:07:17.842268 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 23:07:17.842274 kernel: CPU features: detected: LSE atomic instructions Jul 15 23:07:17.842281 kernel: CPU features: detected: Privileged Access Never Jul 15 23:07:17.842288 kernel: CPU features: detected: RAS Extension Support Jul 15 23:07:17.842295 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 23:07:17.842302 kernel: alternatives: applying system-wide alternatives Jul 15 23:07:17.842310 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 23:07:17.842317 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 15 23:07:17.842324 kernel: devtmpfs: initialized Jul 15 23:07:17.842331 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:07:17.842338 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 23:07:17.842345 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 23:07:17.842352 kernel: 0 pages in range for non-PLT usage Jul 15 23:07:17.842359 kernel: 508432 pages in range for PLT usage Jul 15 23:07:17.842365 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:07:17.842374 kernel: SMBIOS 3.0.0 present. Jul 15 23:07:17.842381 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 23:07:17.842388 kernel: DMI: Memory slots populated: 1/1 Jul 15 23:07:17.842394 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:07:17.842401 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:07:17.842408 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:07:17.842415 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:07:17.842422 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:07:17.842429 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Jul 15 23:07:17.842437 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:07:17.842444 kernel: cpuidle: using governor menu Jul 15 23:07:17.842451 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:07:17.842458 kernel: ASID allocator initialised with 32768 entries Jul 15 23:07:17.842465 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:07:17.842472 kernel: Serial: AMBA PL011 UART driver Jul 15 23:07:17.842478 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:07:17.842486 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:07:17.842492 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:07:17.842501 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:07:17.842507 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:07:17.842514 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:07:17.842521 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:07:17.842528 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:07:17.842535 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:07:17.842541 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:07:17.842548 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:07:17.842555 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:07:17.842563 kernel: ACPI: Interpreter enabled Jul 15 23:07:17.842570 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:07:17.842577 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:07:17.842584 kernel: ACPI: CPU0 has been hot-added Jul 15 23:07:17.842591 kernel: ACPI: CPU1 has been hot-added Jul 15 23:07:17.842597 kernel: ACPI: CPU2 has been hot-added Jul 15 23:07:17.842604 kernel: ACPI: CPU3 has been hot-added Jul 15 23:07:17.842611 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 23:07:17.842618 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 23:07:17.842626 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 23:07:17.842817 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:07:17.842893 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:07:17.842951 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:07:17.843007 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 23:07:17.843062 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 23:07:17.843071 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 23:07:17.843081 kernel: PCI host bridge to bus 0000:00 Jul 15 23:07:17.843146 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 23:07:17.843199 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:07:17.843250 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 23:07:17.843300 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 23:07:17.843393 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:07:17.843466 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 23:07:17.843529 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 23:07:17.843587 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 23:07:17.843645 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 23:07:17.843702 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 23:07:17.843782 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 23:07:17.843843 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 23:07:17.843895 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 23:07:17.843948 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:07:17.843998 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 23:07:17.844007 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:07:17.844014 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:07:17.844021 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:07:17.844028 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:07:17.844034 kernel: iommu: Default domain type: Translated Jul 15 23:07:17.844041 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:07:17.844050 kernel: efivars: Registered efivars operations Jul 15 23:07:17.844056 kernel: vgaarb: loaded Jul 15 23:07:17.844063 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:07:17.844070 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:07:17.844077 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:07:17.844084 kernel: pnp: PnP ACPI init Jul 15 23:07:17.844146 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 23:07:17.844156 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:07:17.844164 kernel: NET: Registered PF_INET protocol family Jul 15 23:07:17.844171 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:07:17.844178 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:07:17.844185 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:07:17.844192 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:07:17.844199 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:07:17.844206 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:07:17.844213 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:07:17.844219 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:07:17.844227 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:07:17.844234 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:07:17.844241 kernel: kvm [1]: HYP mode not available Jul 15 23:07:17.844248 kernel: Initialise system trusted keyrings Jul 15 23:07:17.844254 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:07:17.844261 kernel: Key type asymmetric registered Jul 15 23:07:17.844268 kernel: Asymmetric key parser 'x509' registered Jul 15 23:07:17.844275 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:07:17.844282 kernel: io scheduler mq-deadline registered Jul 15 23:07:17.844290 kernel: io scheduler kyber registered Jul 15 23:07:17.844297 kernel: io scheduler bfq registered Jul 15 23:07:17.844303 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:07:17.844310 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:07:17.844317 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:07:17.844375 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 23:07:17.844384 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:07:17.844391 kernel: thunder_xcv, ver 1.0 Jul 15 23:07:17.844397 kernel: thunder_bgx, ver 1.0 Jul 15 23:07:17.844406 kernel: nicpf, ver 1.0 Jul 15 23:07:17.844412 kernel: nicvf, ver 1.0 Jul 15 23:07:17.844477 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:07:17.844531 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:07:17 UTC (1752620837) Jul 15 23:07:17.844540 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:07:17.844547 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 23:07:17.844554 kernel: watchdog: NMI not fully supported Jul 15 23:07:17.844561 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:07:17.844570 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:07:17.844576 kernel: Segment Routing with IPv6 Jul 15 23:07:17.844583 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:07:17.844590 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:07:17.844597 kernel: Key type dns_resolver registered Jul 15 23:07:17.844604 kernel: registered taskstats version 1 Jul 15 23:07:17.844611 kernel: Loading compiled-in X.509 certificates Jul 15 23:07:17.844618 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:07:17.844625 kernel: Demotion targets for Node 0: null Jul 15 23:07:17.844634 kernel: Key type .fscrypt registered Jul 15 23:07:17.844641 kernel: Key type fscrypt-provisioning registered Jul 15 23:07:17.844648 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:07:17.844655 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:07:17.844662 kernel: ima: No architecture policies found Jul 15 23:07:17.844669 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:07:17.844676 kernel: clk: Disabling unused clocks Jul 15 23:07:17.844683 kernel: PM: genpd: Disabling unused power domains Jul 15 23:07:17.844690 kernel: Warning: unable to open an initial console. Jul 15 23:07:17.844698 kernel: Freeing unused kernel memory: 39488K Jul 15 23:07:17.844705 kernel: Run /init as init process Jul 15 23:07:17.844712 kernel: with arguments: Jul 15 23:07:17.844719 kernel: /init Jul 15 23:07:17.844725 kernel: with environment: Jul 15 23:07:17.844732 kernel: HOME=/ Jul 15 23:07:17.844754 kernel: TERM=linux Jul 15 23:07:17.844761 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:07:17.844769 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:07:17.844781 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:07:17.844789 systemd[1]: Detected virtualization kvm. Jul 15 23:07:17.844796 systemd[1]: Detected architecture arm64. Jul 15 23:07:17.844803 systemd[1]: Running in initrd. Jul 15 23:07:17.844810 systemd[1]: No hostname configured, using default hostname. Jul 15 23:07:17.844818 systemd[1]: Hostname set to . Jul 15 23:07:17.844825 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:07:17.844833 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:07:17.844841 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:07:17.844848 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:07:17.844856 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:07:17.844863 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:07:17.844871 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:07:17.844880 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:07:17.844888 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:07:17.844896 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:07:17.844904 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:07:17.844911 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 15 23:07:17.844918 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:07:17.844926 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:07:17.844933 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:07:17.844941 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:07:17.844949 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:07:17.844957 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:07:17.844964 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:07:17.844971 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:07:17.844979 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:07:17.844986 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:07:17.844993 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:07:17.845001 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:07:17.845008 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:07:17.845017 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:07:17.845024 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:07:17.845032 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:07:17.845039 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:07:17.845046 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:07:17.845053 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:07:17.845061 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:07:17.845068 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:07:17.845077 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:07:17.845100 systemd-journald[237]: Collecting audit messages is disabled. Jul 15 23:07:17.845120 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:07:17.845128 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:07:17.845136 systemd-journald[237]: Journal started Jul 15 23:07:17.845154 systemd-journald[237]: Runtime Journal (/run/log/journal/1c1c853c3a25408fa7abbe5487e33043) is 6M, max 48.5M, 42.4M free. Jul 15 23:07:17.833151 systemd-modules-load[238]: Inserted module 'overlay' Jul 15 23:07:17.847853 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:07:17.849768 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:07:17.854754 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:07:17.856483 systemd-modules-load[238]: Inserted module 'br_netfilter' Jul 15 23:07:17.857350 kernel: Bridge firewalling registered Jul 15 23:07:17.858339 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:07:17.859979 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:07:17.861554 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:07:17.864547 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:07:17.867172 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:07:17.870087 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:07:17.874863 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:07:17.878257 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:07:17.881310 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:07:17.882218 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:07:17.905378 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:07:17.973762 kernel: SCSI subsystem initialized Jul 15 23:07:17.977755 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:07:17.984767 kernel: iscsi: registered transport (tcp) Jul 15 23:07:17.997038 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:07:17.997065 kernel: QLogic iSCSI HBA Driver Jul 15 23:07:18.012127 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:07:18.029594 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:07:18.032117 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:07:18.072532 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:07:18.074581 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:07:18.136765 kernel: raid6: neonx8 gen() 15726 MB/s Jul 15 23:07:18.153765 kernel: raid6: neonx4 gen() 15752 MB/s Jul 15 23:07:18.170752 kernel: raid6: neonx2 gen() 13193 MB/s Jul 15 23:07:18.187760 kernel: raid6: neonx1 gen() 10406 MB/s Jul 15 23:07:18.204760 kernel: raid6: int64x8 gen() 6881 MB/s Jul 15 23:07:18.221750 kernel: raid6: int64x4 gen() 7313 MB/s Jul 15 23:07:18.238760 kernel: raid6: int64x2 gen() 6080 MB/s Jul 15 23:07:18.255758 kernel: raid6: int64x1 gen() 5056 MB/s Jul 15 23:07:18.255781 kernel: raid6: using algorithm neonx4 gen() 15752 MB/s Jul 15 23:07:18.272760 kernel: raid6: .... xor() 12322 MB/s, rmw enabled Jul 15 23:07:18.272772 kernel: raid6: using neon recovery algorithm Jul 15 23:07:18.277757 kernel: xor: measuring software checksum speed Jul 15 23:07:18.277771 kernel: 8regs : 21647 MB/sec Jul 15 23:07:18.279192 kernel: 32regs : 19173 MB/sec Jul 15 23:07:18.279206 kernel: arm64_neon : 28157 MB/sec Jul 15 23:07:18.279215 kernel: xor: using function: arm64_neon (28157 MB/sec) Jul 15 23:07:18.335791 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:07:18.341174 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:07:18.343481 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:07:18.378456 systemd-udevd[492]: Using default interface naming scheme 'v255'. Jul 15 23:07:18.383512 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:07:18.385382 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:07:18.408605 dracut-pre-trigger[501]: rd.md=0: removing MD RAID activation Jul 15 23:07:18.428774 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:07:18.430890 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:07:18.490199 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:07:18.492585 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:07:18.535762 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 23:07:18.537947 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 23:07:18.541780 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:07:18.543892 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:07:18.544015 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:07:18.547475 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:07:18.550594 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:07:18.575698 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:07:18.582100 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:07:18.590257 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 23:07:18.596780 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 23:07:18.597943 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 23:07:18.606447 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:07:18.607646 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:07:18.609514 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:07:18.611466 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:07:18.613483 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:07:18.615913 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:07:18.617732 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:07:18.634675 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:07:18.634832 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:07:18.636698 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:07:18.638498 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:07:18.640335 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:07:18.641977 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:07:18.644475 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:07:18.645731 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:07:18.648703 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:07:18.659831 sh[594]: Success Jul 15 23:07:18.666440 systemd-fsck[596]: ROOT: clean, 197/553520 files, 58219/553472 blocks Jul 15 23:07:18.670784 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:07:18.679109 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:07:18.679138 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:07:18.680771 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:07:18.686762 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:07:18.713181 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:07:18.731695 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:07:18.824841 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:07:18.826212 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:07:18.846731 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:07:18.846896 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (612) Jul 15 23:07:18.849157 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:07:18.849194 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:07:18.849205 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:07:18.852829 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:07:18.853992 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:07:18.884774 kernel: EXT4-fs (vda9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:07:18.885373 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:07:18.886449 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:07:18.888642 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:07:18.890133 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:07:18.903492 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:07:18.906378 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:07:18.910192 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (634) Jul 15 23:07:18.910216 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:07:18.910226 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:07:18.910235 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:07:18.913562 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:07:19.207473 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:07:19.209583 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:07:19.232746 initrd-setup-root-after-ignition[933]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 23:07:19.235900 initrd-setup-root-after-ignition[935]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:07:19.235900 initrd-setup-root-after-ignition[935]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:07:19.238925 initrd-setup-root-after-ignition[939]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:07:19.238124 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:07:19.240219 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 15 23:07:19.242819 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:07:19.272796 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:07:19.272909 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:07:19.274840 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:07:19.276376 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:07:19.278097 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:07:19.278841 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:07:19.292518 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:07:19.294863 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:07:19.314615 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:07:19.315773 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:07:19.317655 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:07:19.319361 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:07:19.319476 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:07:19.321866 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:07:19.323556 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:07:19.325173 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 15 23:07:19.326511 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 15 23:07:19.328714 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:07:19.330882 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:07:19.332713 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:07:19.334426 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:07:19.335829 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:07:19.337254 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:07:19.339062 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:07:19.340360 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:07:19.342059 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:07:19.343720 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:07:19.345296 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:07:19.345385 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:07:19.346632 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:07:19.346704 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:07:19.348177 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:07:19.348284 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:07:19.350446 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:07:19.351305 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:07:19.352082 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:07:19.353084 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:07:19.354604 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:07:19.358850 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:07:19.359969 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:07:19.360084 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:07:19.362441 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:07:19.362546 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:07:19.364621 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:07:19.364724 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:07:19.366374 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:07:19.366476 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:07:19.368023 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:07:19.368121 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:07:19.369691 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:07:19.369822 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:07:19.372512 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:07:19.372656 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:07:19.374703 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:07:19.374837 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:07:19.377433 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:07:19.377552 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:07:19.379605 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:07:19.379713 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:07:19.382378 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:07:19.389578 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:07:19.389681 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:07:19.397313 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:07:19.397454 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:07:19.399398 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:07:19.399444 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:07:19.401193 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:07:19.401227 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:07:19.402835 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:07:19.402884 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:07:19.405359 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:07:19.405406 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:07:19.407065 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:07:19.407111 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:07:19.409797 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:07:19.410895 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:07:19.410955 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:07:19.413536 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:07:19.413582 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:07:19.416068 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:07:19.416112 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:07:19.425791 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:07:19.425897 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:07:19.427808 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:07:19.430529 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:07:19.451186 systemd[1]: Switching root. Jul 15 23:07:19.480850 systemd-journald[237]: Journal stopped Jul 15 23:07:20.061190 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Jul 15 23:07:20.061237 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:07:20.061249 kernel: SELinux: policy capability open_perms=1 Jul 15 23:07:20.061261 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:07:20.061273 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:07:20.061282 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:07:20.061291 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:07:20.061300 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:07:20.061311 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:07:20.061320 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:07:20.061329 kernel: audit: type=1403 audit(1752620839.561:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:07:20.061342 systemd[1]: Successfully loaded SELinux policy in 42.335ms. Jul 15 23:07:20.061358 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.788ms. Jul 15 23:07:20.061369 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:07:20.061380 systemd[1]: Detected virtualization kvm. Jul 15 23:07:20.061389 systemd[1]: Detected architecture arm64. Jul 15 23:07:20.061399 zram_generator::config[987]: No configuration found. Jul 15 23:07:20.061418 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:07:20.061429 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:07:20.061440 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:07:20.061450 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:07:20.061460 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:07:20.061474 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:07:20.061484 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:07:20.061495 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:07:20.061507 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:07:20.061517 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:07:20.061527 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:07:20.061537 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:07:20.061547 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:07:20.061557 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:07:20.061567 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:07:20.061577 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:07:20.061589 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:07:20.061599 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:07:20.061609 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:07:20.061619 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... Jul 15 23:07:20.061629 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 23:07:20.061639 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:07:20.061649 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:07:20.061659 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:07:20.061671 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:07:20.061681 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:07:20.061691 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:07:20.061701 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:07:20.061712 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:07:20.061723 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:07:20.061732 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:07:20.061758 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:07:20.061769 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:07:20.061781 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:07:20.061791 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:07:20.061801 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:07:20.061812 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:07:20.061822 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:07:20.061832 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:07:20.061842 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:07:20.061852 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:07:20.061862 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:07:20.061874 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:07:20.061884 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jul 15 23:07:20.061894 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:07:20.061905 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:07:20.061915 systemd[1]: Reached target machines.target - Containers. Jul 15 23:07:20.061925 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:07:20.061935 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 23:07:20.061946 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:07:20.061958 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:07:20.061968 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:07:20.061978 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:07:20.061988 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:07:20.061998 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:07:20.062008 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:07:20.062018 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:07:20.062029 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:07:20.062039 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:07:20.062050 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:07:20.062060 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:07:20.062070 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:07:20.062080 kernel: loop: module loaded Jul 15 23:07:20.062090 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:07:20.062099 kernel: fuse: init (API version 7.41) Jul 15 23:07:20.062109 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:07:20.062119 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:07:20.062129 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:07:20.062141 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:07:20.062151 kernel: ACPI: bus type drm_connector registered Jul 15 23:07:20.062161 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:07:20.062171 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:07:20.062181 systemd[1]: Stopped verity-setup.service. Jul 15 23:07:20.062192 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:07:20.062203 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:07:20.062213 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:07:20.062223 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:07:20.062233 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:07:20.062243 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:07:20.062272 systemd-journald[1052]: Collecting audit messages is disabled. Jul 15 23:07:20.062295 systemd-journald[1052]: Journal started Jul 15 23:07:20.062316 systemd-journald[1052]: Runtime Journal (/run/log/journal/1c1c853c3a25408fa7abbe5487e33043) is 6M, max 48.5M, 42.4M free. Jul 15 23:07:19.837459 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:07:19.865669 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 23:07:19.866051 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:07:20.064471 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:07:20.066382 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:07:20.067232 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:07:20.068707 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:07:20.068954 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:07:20.070326 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:07:20.070493 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:07:20.071901 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:07:20.072067 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:07:20.073306 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:07:20.073475 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:07:20.074686 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:07:20.074909 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:07:20.075927 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:07:20.076074 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:07:20.077528 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:07:20.078950 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:07:20.080283 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:07:20.081498 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:07:20.093517 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:07:20.096054 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:07:20.098105 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:07:20.099193 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:07:20.103768 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:07:20.105793 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:07:20.106982 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:07:20.108235 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:07:20.109700 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:07:20.110902 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:07:20.112833 systemd-journald[1052]: Time spent on flushing to /var/log/journal/1c1c853c3a25408fa7abbe5487e33043 is 17.022ms for 672 entries. Jul 15 23:07:20.112833 systemd-journald[1052]: System Journal (/var/log/journal/1c1c853c3a25408fa7abbe5487e33043) is 8M, max 195.6M, 187.6M free. Jul 15 23:07:20.147520 systemd-journald[1052]: Received client request to flush runtime journal. Jul 15 23:07:20.113915 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:07:20.118137 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:07:20.119688 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:07:20.121141 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:07:20.124259 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:07:20.126218 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 15 23:07:20.141477 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:07:20.143396 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:07:20.145596 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:07:20.155913 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:07:20.168969 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Jul 15 23:07:20.168984 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Jul 15 23:07:20.173416 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:07:20.538848 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:07:20.541773 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:07:20.579104 systemd-udevd[1115]: Using default interface naming scheme 'v255'. Jul 15 23:07:20.592477 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:07:20.596027 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:07:20.609004 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:07:20.632607 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 23:07:20.693311 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:07:20.696588 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:07:20.709315 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:07:20.721698 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Jul 15 23:07:20.730030 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:07:20.736148 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. Jul 15 23:07:20.736218 kernel: True protection against single-disk failure might be compromised. Jul 15 23:07:20.740115 kernel: md/raid1:md127: active with 2 out of 2 mirrors Jul 15 23:07:20.740160 kernel: md127: detected capacity change from 0 to 129024 Jul 15 23:07:20.773689 systemd-networkd[1124]: lo: Link UP Jul 15 23:07:20.773697 systemd-networkd[1124]: lo: Gained carrier Jul 15 23:07:20.774537 systemd-networkd[1124]: Enumeration completed Jul 15 23:07:20.774665 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:07:20.775546 systemd-networkd[1124]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:07:20.775558 systemd-networkd[1124]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:07:20.776130 systemd-networkd[1124]: eth0: Link UP Jul 15 23:07:20.776140 systemd-networkd[1124]: eth0: Gained carrier Jul 15 23:07:20.776154 systemd-networkd[1124]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:07:20.778655 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:07:20.780766 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:07:20.806848 systemd-networkd[1124]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:07:20.809608 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:07:20.821076 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. Jul 15 23:07:20.822124 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. Jul 15 23:07:20.822196 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Jul 15 23:07:20.824822 systemd[1]: Started mdmonitor.service - MD array monitor. Jul 15 23:07:20.828265 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:07:20.843212 mdadm[1189]: mdadm: NewArray event detected on md device /dev/md127 Jul 15 23:07:20.843234 mdadm[1189]: NewArray event detected on md device /dev/md127 Jul 15 23:07:20.870567 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Jul 15 23:07:20.871533 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:07:20.892780 kernel: EXT4-fs (md127): mounted filesystem 0279c8ce-a5a4-4775-87d9-0b506d14320b r/w with ordered data mode. Quota mode: none. Jul 15 23:07:20.893966 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Jul 15 23:07:20.895222 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:07:20.897276 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:07:20.899429 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:07:20.900657 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:07:20.900713 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 23:07:20.901678 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:07:20.930864 kernel: loop0: detected capacity change from 0 to 138376 Jul 15 23:07:20.947785 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:07:20.966773 kernel: loop1: detected capacity change from 0 to 107312 Jul 15 23:07:21.004774 kernel: loop2: detected capacity change from 0 to 138376 Jul 15 23:07:21.013788 kernel: loop3: detected capacity change from 0 to 107312 Jul 15 23:07:21.017806 (sd-merge)[1209]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 23:07:21.018179 (sd-merge)[1209]: Merged extensions into '/usr'. Jul 15 23:07:21.022198 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:07:21.035842 systemd[1]: Starting ensure-sysext.service... Jul 15 23:07:21.038037 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:07:21.052958 systemd[1]: Reload requested from client PID 1211 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:07:21.052973 systemd[1]: Reloading... Jul 15 23:07:21.058868 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:07:21.058901 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:07:21.059100 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:07:21.059273 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:07:21.059962 systemd-tmpfiles[1212]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:07:21.060156 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jul 15 23:07:21.060195 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jul 15 23:07:21.064104 systemd-tmpfiles[1212]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:07:21.064116 systemd-tmpfiles[1212]: Skipping /boot Jul 15 23:07:21.073046 systemd-tmpfiles[1212]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:07:21.073062 systemd-tmpfiles[1212]: Skipping /boot Jul 15 23:07:21.100760 zram_generator::config[1243]: No configuration found. Jul 15 23:07:21.162781 ldconfig[1201]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:07:21.180948 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:07:21.258806 systemd[1]: Reloading finished in 205 ms. Jul 15 23:07:21.291171 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:07:21.318926 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:07:21.326282 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:07:21.328511 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:07:21.330775 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:07:21.333982 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:07:21.336106 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:07:21.339937 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 23:07:21.343070 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:07:21.345576 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:07:21.351659 augenrules[1277]: /sbin/augenrules: No change Jul 15 23:07:21.355661 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:07:21.356725 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:07:21.356882 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:07:21.356987 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 23:07:21.358051 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:07:21.359671 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:07:21.361763 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:07:21.363051 augenrules[1299]: No rules Jul 15 23:07:21.363475 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:07:21.363600 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:07:21.365286 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:07:21.365448 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:07:21.367041 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:07:21.367164 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:07:21.375768 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:07:21.384988 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:07:21.391375 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:07:21.392450 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 23:07:21.393506 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:07:21.402990 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:07:21.405955 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:07:21.407636 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:07:21.408512 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:07:21.408638 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:07:21.408763 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 23:07:21.409897 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:07:21.410931 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:07:21.412195 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:07:21.413779 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:07:21.415654 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:07:21.415819 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:07:21.417388 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:07:21.417541 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:07:21.419323 augenrules[1312]: /sbin/augenrules: No change Jul 15 23:07:21.419110 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:07:21.419232 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:07:21.424199 systemd[1]: Finished ensure-sysext.service. Jul 15 23:07:21.425442 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:07:21.427004 augenrules[1333]: No rules Jul 15 23:07:21.427852 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:07:21.428045 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:07:21.433540 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:07:21.433619 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:07:21.435684 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 23:07:21.442045 systemd-resolved[1281]: Positive Trust Anchors: Jul 15 23:07:21.442063 systemd-resolved[1281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:07:21.442094 systemd-resolved[1281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:07:21.448315 systemd-resolved[1281]: Defaulting to hostname 'linux'. Jul 15 23:07:21.457421 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:07:21.458637 systemd[1]: Reached target network.target - Network. Jul 15 23:07:21.459469 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:07:21.492500 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 23:07:21.493802 systemd-timesyncd[1343]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 23:07:21.493854 systemd-timesyncd[1343]: Initial clock synchronization to Tue 2025-07-15 23:07:21.132136 UTC. Jul 15 23:07:21.493975 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:07:21.495069 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:07:21.496319 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:07:21.497551 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:07:21.498824 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:07:21.498858 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:07:21.499718 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:07:21.500974 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:07:21.502109 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:07:21.503260 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:07:21.505229 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:07:21.507602 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:07:21.510788 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:07:21.512224 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:07:21.513494 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:07:21.518706 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:07:21.520095 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:07:21.521724 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:07:21.522833 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:07:21.523781 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:07:21.524657 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:07:21.524692 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:07:21.525650 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:07:21.527528 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:07:21.529353 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:07:21.531336 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:07:21.533175 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:07:21.534098 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:07:21.535109 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:07:21.538709 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:07:21.540594 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:07:21.541502 jq[1350]: false Jul 15 23:07:21.544007 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:07:21.545863 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 23:07:21.546238 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:07:21.547224 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:07:21.551065 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:07:21.555827 extend-filesystems[1351]: Found /dev/md127 Jul 15 23:07:21.556117 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:07:21.558215 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:07:21.558408 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:07:21.558695 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:07:21.558873 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:07:21.563457 extend-filesystems[1367]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 15 23:07:21.564601 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:07:21.564815 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:07:21.567336 jq[1362]: true Jul 15 23:07:21.569863 extend-filesystems[1351]: Found /dev/vda6 Jul 15 23:07:21.573242 (ntainerd)[1374]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:07:21.581471 extend-filesystems[1351]: Found /dev/vda9 Jul 15 23:07:21.584685 extend-filesystems[1351]: Checking size of /dev/vda9 Jul 15 23:07:21.589421 jq[1375]: false Jul 15 23:07:21.593185 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 15 23:07:21.595557 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 15 23:07:21.596576 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 23:07:21.607912 extend-filesystems[1351]: Old size kept for /dev/vda9 Jul 15 23:07:21.608981 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:07:21.609174 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:07:21.617755 update_engine[1361]: I20250715 23:07:21.616397 1361 main.cc:92] Flatcar Update Engine starting Jul 15 23:07:21.625194 dbus-daemon[1348]: [system] SELinux support is enabled Jul 15 23:07:21.626133 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:07:21.634819 update_engine[1361]: I20250715 23:07:21.632720 1361 update_check_scheduler.cc:74] Next update check in 4m46s Jul 15 23:07:21.636896 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:07:21.636928 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:07:21.638185 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:07:21.638202 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:07:21.641015 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:07:21.646655 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:07:21.649225 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:07:21.652883 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:07:21.666698 systemd-logind[1359]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:07:21.672722 systemd-logind[1359]: New seat seat0. Jul 15 23:07:21.673217 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:07:21.673405 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:07:21.675254 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:07:21.680643 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:07:21.702439 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:07:21.705901 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:07:21.708042 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 23:07:21.709711 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:07:21.716780 locksmithd[1399]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:07:21.804629 containerd[1374]: time="2025-07-15T23:07:21Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:07:21.806328 containerd[1374]: time="2025-07-15T23:07:21.806281080Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:07:21.815651 containerd[1374]: time="2025-07-15T23:07:21.815603720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.68µs" Jul 15 23:07:21.815651 containerd[1374]: time="2025-07-15T23:07:21.815641800Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:07:21.815750 containerd[1374]: time="2025-07-15T23:07:21.815660480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:07:21.815900 containerd[1374]: time="2025-07-15T23:07:21.815869800Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:07:21.815900 containerd[1374]: time="2025-07-15T23:07:21.815893720Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:07:21.815965 containerd[1374]: time="2025-07-15T23:07:21.815918400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816064 containerd[1374]: time="2025-07-15T23:07:21.816038520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816064 containerd[1374]: time="2025-07-15T23:07:21.816057160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816371 containerd[1374]: time="2025-07-15T23:07:21.816342920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816371 containerd[1374]: time="2025-07-15T23:07:21.816364600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816409 containerd[1374]: time="2025-07-15T23:07:21.816376280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816409 containerd[1374]: time="2025-07-15T23:07:21.816384480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816519 containerd[1374]: time="2025-07-15T23:07:21.816502560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816745 containerd[1374]: time="2025-07-15T23:07:21.816704600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816772 containerd[1374]: time="2025-07-15T23:07:21.816760520Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:07:21.816792 containerd[1374]: time="2025-07-15T23:07:21.816773160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:07:21.817279 containerd[1374]: time="2025-07-15T23:07:21.817257000Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:07:21.817491 containerd[1374]: time="2025-07-15T23:07:21.817475520Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:07:21.817530 containerd[1374]: time="2025-07-15T23:07:21.817516440Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:07:21.818241 containerd[1374]: time="2025-07-15T23:07:21.818189960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:07:21.818373 containerd[1374]: time="2025-07-15T23:07:21.818345360Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:07:21.818400 containerd[1374]: time="2025-07-15T23:07:21.818386320Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:07:21.818449 containerd[1374]: time="2025-07-15T23:07:21.818432440Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:07:21.818591 containerd[1374]: time="2025-07-15T23:07:21.818574160Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:07:21.818615 containerd[1374]: time="2025-07-15T23:07:21.818593920Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:07:21.818615 containerd[1374]: time="2025-07-15T23:07:21.818606720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:07:21.818654 containerd[1374]: time="2025-07-15T23:07:21.818618600Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:07:21.818654 containerd[1374]: time="2025-07-15T23:07:21.818630120Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:07:21.818654 containerd[1374]: time="2025-07-15T23:07:21.818641120Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:07:21.818654 containerd[1374]: time="2025-07-15T23:07:21.818650960Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:07:21.818725 containerd[1374]: time="2025-07-15T23:07:21.818667920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:07:21.818789 containerd[1374]: time="2025-07-15T23:07:21.818772640Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:07:21.818811 containerd[1374]: time="2025-07-15T23:07:21.818796640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:07:21.818830 containerd[1374]: time="2025-07-15T23:07:21.818812280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:07:21.818830 containerd[1374]: time="2025-07-15T23:07:21.818822160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:07:21.818863 containerd[1374]: time="2025-07-15T23:07:21.818831840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:07:21.818863 containerd[1374]: time="2025-07-15T23:07:21.818843280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:07:21.818863 containerd[1374]: time="2025-07-15T23:07:21.818854360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:07:21.818918 containerd[1374]: time="2025-07-15T23:07:21.818864080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:07:21.818918 containerd[1374]: time="2025-07-15T23:07:21.818875800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:07:21.818918 containerd[1374]: time="2025-07-15T23:07:21.818885880Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:07:21.818918 containerd[1374]: time="2025-07-15T23:07:21.818895560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:07:21.819084 containerd[1374]: time="2025-07-15T23:07:21.819070040Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:07:21.819104 containerd[1374]: time="2025-07-15T23:07:21.819095080Z" level=info msg="Start snapshots syncer" Jul 15 23:07:21.819130 containerd[1374]: time="2025-07-15T23:07:21.819119600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:07:21.819339 containerd[1374]: time="2025-07-15T23:07:21.819309440Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:07:21.819587 containerd[1374]: time="2025-07-15T23:07:21.819358640Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:07:21.819587 containerd[1374]: time="2025-07-15T23:07:21.819427880Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:07:21.819634 containerd[1374]: time="2025-07-15T23:07:21.819608080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:07:21.819634 containerd[1374]: time="2025-07-15T23:07:21.819632200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:07:21.819669 containerd[1374]: time="2025-07-15T23:07:21.819643040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:07:21.819669 containerd[1374]: time="2025-07-15T23:07:21.819660400Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:07:21.819702 containerd[1374]: time="2025-07-15T23:07:21.819671680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:07:21.819702 containerd[1374]: time="2025-07-15T23:07:21.819683040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:07:21.819702 containerd[1374]: time="2025-07-15T23:07:21.819695280Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:07:21.819779 containerd[1374]: time="2025-07-15T23:07:21.819719640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:07:21.819779 containerd[1374]: time="2025-07-15T23:07:21.819770400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:07:21.819814 containerd[1374]: time="2025-07-15T23:07:21.819781920Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:07:21.819832 containerd[1374]: time="2025-07-15T23:07:21.819819840Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:07:21.819850 containerd[1374]: time="2025-07-15T23:07:21.819833240Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:07:21.819850 containerd[1374]: time="2025-07-15T23:07:21.819841720Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:07:21.819919 containerd[1374]: time="2025-07-15T23:07:21.819850680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:07:21.819919 containerd[1374]: time="2025-07-15T23:07:21.819858160Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:07:21.819919 containerd[1374]: time="2025-07-15T23:07:21.819867360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:07:21.819919 containerd[1374]: time="2025-07-15T23:07:21.819876520Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:07:21.819993 containerd[1374]: time="2025-07-15T23:07:21.819952280Z" level=info msg="runtime interface created" Jul 15 23:07:21.819993 containerd[1374]: time="2025-07-15T23:07:21.819957560Z" level=info msg="created NRI interface" Jul 15 23:07:21.819993 containerd[1374]: time="2025-07-15T23:07:21.819977880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:07:21.819993 containerd[1374]: time="2025-07-15T23:07:21.819989880Z" level=info msg="Connect containerd service" Jul 15 23:07:21.820060 containerd[1374]: time="2025-07-15T23:07:21.820014920Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:07:21.820659 containerd[1374]: time="2025-07-15T23:07:21.820620560Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:07:21.922990 containerd[1374]: time="2025-07-15T23:07:21.922929200Z" level=info msg="Start subscribing containerd event" Jul 15 23:07:21.923158 containerd[1374]: time="2025-07-15T23:07:21.923005840Z" level=info msg="Start recovering state" Jul 15 23:07:21.923158 containerd[1374]: time="2025-07-15T23:07:21.923098480Z" level=info msg="Start event monitor" Jul 15 23:07:21.923158 containerd[1374]: time="2025-07-15T23:07:21.923114280Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:07:21.923158 containerd[1374]: time="2025-07-15T23:07:21.923121200Z" level=info msg="Start streaming server" Jul 15 23:07:21.923158 containerd[1374]: time="2025-07-15T23:07:21.923136720Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:07:21.923158 containerd[1374]: time="2025-07-15T23:07:21.923143400Z" level=info msg="runtime interface starting up..." Jul 15 23:07:21.923158 containerd[1374]: time="2025-07-15T23:07:21.923148720Z" level=info msg="starting plugins..." Jul 15 23:07:21.923158 containerd[1374]: time="2025-07-15T23:07:21.923161040Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:07:21.923475 containerd[1374]: time="2025-07-15T23:07:21.923445480Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:07:21.923507 containerd[1374]: time="2025-07-15T23:07:21.923500920Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:07:21.923592 containerd[1374]: time="2025-07-15T23:07:21.923554720Z" level=info msg="containerd successfully booted in 0.119269s" Jul 15 23:07:21.923676 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:07:22.437872 systemd-networkd[1124]: eth0: Gained IPv6LL Jul 15 23:07:22.441772 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:07:22.443400 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:07:22.445774 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 23:07:22.447439 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:07:22.474228 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 23:07:22.474425 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 23:07:22.476206 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 23:07:22.479374 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:07:22.480656 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:07:22.488805 systemd[1]: Startup finished in 2.084s (kernel) + 1.937s (initrd) + 2.971s (userspace) = 6.994s. Jul 15 23:07:30.950250 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:07:30.951552 systemd[1]: Started sshd@0-10.0.0.25:22-10.0.0.1:56866.service - OpenSSH per-connection server daemon (10.0.0.1:56866). Jul 15 23:07:31.029043 sshd[1453]: Accepted publickey for core from 10.0.0.1 port 56866 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:31.030928 sshd-session[1453]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:31.037253 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:07:31.038201 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:07:31.043379 systemd-logind[1359]: New session 1 of user core. Jul 15 23:07:31.061870 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:07:31.064516 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:07:31.080680 (systemd)[1457]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:07:31.083593 systemd-logind[1359]: New session c1 of user core. Jul 15 23:07:31.196705 systemd[1457]: Queued start job for default target default.target. Jul 15 23:07:31.217757 systemd[1457]: Created slice app.slice - User Application Slice. Jul 15 23:07:31.217785 systemd[1457]: Reached target paths.target - Paths. Jul 15 23:07:31.217825 systemd[1457]: Reached target timers.target - Timers. Jul 15 23:07:31.219104 systemd[1457]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:07:31.228747 systemd[1457]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:07:31.228903 systemd[1457]: Reached target sockets.target - Sockets. Jul 15 23:07:31.229045 systemd[1457]: Reached target basic.target - Basic System. Jul 15 23:07:31.229154 systemd[1457]: Reached target default.target - Main User Target. Jul 15 23:07:31.229224 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:07:31.229314 systemd[1457]: Startup finished in 136ms. Jul 15 23:07:31.230450 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:07:31.294037 systemd[1]: Started sshd@1-10.0.0.25:22-10.0.0.1:56870.service - OpenSSH per-connection server daemon (10.0.0.1:56870). Jul 15 23:07:31.350608 sshd[1468]: Accepted publickey for core from 10.0.0.1 port 56870 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:31.352030 sshd-session[1468]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:31.356620 systemd-logind[1359]: New session 2 of user core. Jul 15 23:07:31.369930 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:07:31.420955 sshd[1470]: Connection closed by 10.0.0.1 port 56870 Jul 15 23:07:31.420795 sshd-session[1468]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:31.434002 systemd[1]: sshd@1-10.0.0.25:22-10.0.0.1:56870.service: Deactivated successfully. Jul 15 23:07:31.435517 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:07:31.436236 systemd-logind[1359]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:07:31.439599 systemd[1]: Started sshd@2-10.0.0.25:22-10.0.0.1:56880.service - OpenSSH per-connection server daemon (10.0.0.1:56880). Jul 15 23:07:31.440130 systemd-logind[1359]: Removed session 2. Jul 15 23:07:31.491252 sshd[1476]: Accepted publickey for core from 10.0.0.1 port 56880 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:31.492468 sshd-session[1476]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:31.496793 systemd-logind[1359]: New session 3 of user core. Jul 15 23:07:31.507888 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:07:31.555193 sshd[1478]: Connection closed by 10.0.0.1 port 56880 Jul 15 23:07:31.555459 sshd-session[1476]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:31.564691 systemd[1]: sshd@2-10.0.0.25:22-10.0.0.1:56880.service: Deactivated successfully. Jul 15 23:07:31.566428 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:07:31.567156 systemd-logind[1359]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:07:31.569697 systemd[1]: Started sshd@3-10.0.0.25:22-10.0.0.1:56882.service - OpenSSH per-connection server daemon (10.0.0.1:56882). Jul 15 23:07:31.570276 systemd-logind[1359]: Removed session 3. Jul 15 23:07:31.611076 sshd[1484]: Accepted publickey for core from 10.0.0.1 port 56882 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:31.612221 sshd-session[1484]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:31.616802 systemd-logind[1359]: New session 4 of user core. Jul 15 23:07:31.628890 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:07:31.679087 sshd[1486]: Connection closed by 10.0.0.1 port 56882 Jul 15 23:07:31.679515 sshd-session[1484]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:31.695506 systemd[1]: sshd@3-10.0.0.25:22-10.0.0.1:56882.service: Deactivated successfully. Jul 15 23:07:31.697822 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:07:31.699991 systemd-logind[1359]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:07:31.702435 systemd[1]: Started sshd@4-10.0.0.25:22-10.0.0.1:56894.service - OpenSSH per-connection server daemon (10.0.0.1:56894). Jul 15 23:07:31.703216 systemd-logind[1359]: Removed session 4. Jul 15 23:07:31.754882 sshd[1492]: Accepted publickey for core from 10.0.0.1 port 56894 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:31.755241 sshd-session[1492]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:31.760823 systemd-logind[1359]: New session 5 of user core. Jul 15 23:07:31.774908 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:07:31.842598 sudo[1495]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:07:31.842913 sudo[1495]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:07:31.848760 kernel: audit: type=1404 audit(1752620851.845:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 15 23:07:31.858241 sudo[1495]: pam_unix(sudo:session): session closed for user root Jul 15 23:07:31.861406 sshd[1494]: Connection closed by 10.0.0.1 port 56894 Jul 15 23:07:31.863501 sshd-session[1492]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:31.879041 systemd[1]: sshd@4-10.0.0.25:22-10.0.0.1:56894.service: Deactivated successfully. Jul 15 23:07:31.880602 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:07:31.881372 systemd-logind[1359]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:07:31.884089 systemd[1]: Started sshd@5-10.0.0.25:22-10.0.0.1:56906.service - OpenSSH per-connection server daemon (10.0.0.1:56906). Jul 15 23:07:31.885256 systemd-logind[1359]: Removed session 5. Jul 15 23:07:31.940687 sshd[1501]: Accepted publickey for core from 10.0.0.1 port 56906 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:31.942148 sshd-session[1501]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:31.946908 systemd-logind[1359]: New session 6 of user core. Jul 15 23:07:31.961894 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:07:32.012319 sudo[1505]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:07:32.012713 sudo[1505]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:07:32.016029 sudo[1505]: pam_unix(sudo:session): session closed for user root Jul 15 23:07:32.020979 sudo[1504]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:07:32.021244 sudo[1504]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:07:32.029254 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:07:32.051277 augenrules[1508]: /sbin/augenrules: No change Jul 15 23:07:32.056211 augenrules[1523]: No rules Jul 15 23:07:32.057264 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:07:32.057464 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:07:32.058769 sudo[1504]: pam_unix(sudo:session): session closed for user root Jul 15 23:07:32.061028 sshd[1503]: Connection closed by 10.0.0.1 port 56906 Jul 15 23:07:32.061655 sshd-session[1501]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:32.068933 systemd[1]: sshd@5-10.0.0.25:22-10.0.0.1:56906.service: Deactivated successfully. Jul 15 23:07:32.070247 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:07:32.070887 systemd-logind[1359]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:07:32.073566 systemd[1]: Started sshd@6-10.0.0.25:22-10.0.0.1:56918.service - OpenSSH per-connection server daemon (10.0.0.1:56918). Jul 15 23:07:32.075207 systemd-logind[1359]: Removed session 6. Jul 15 23:07:32.129652 sshd[1532]: Accepted publickey for core from 10.0.0.1 port 56918 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:32.130949 sshd-session[1532]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:32.140591 systemd-logind[1359]: New session 7 of user core. Jul 15 23:07:32.162922 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:07:32.216667 sshd[1534]: Connection closed by 10.0.0.1 port 56918 Jul 15 23:07:32.217016 sshd-session[1532]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:32.225943 systemd[1]: sshd@6-10.0.0.25:22-10.0.0.1:56918.service: Deactivated successfully. Jul 15 23:07:32.227958 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:07:32.229532 systemd-logind[1359]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:07:32.230863 systemd[1]: Started sshd@7-10.0.0.25:22-10.0.0.1:56934.service - OpenSSH per-connection server daemon (10.0.0.1:56934). Jul 15 23:07:32.231703 systemd-logind[1359]: Removed session 7. Jul 15 23:07:32.279126 sshd[1540]: Accepted publickey for core from 10.0.0.1 port 56934 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:07:32.280446 sshd-session[1540]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:07:32.284514 systemd-logind[1359]: New session 8 of user core. Jul 15 23:07:32.291876 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 23:07:32.341074 sshd[1542]: Connection closed by 10.0.0.1 port 56934 Jul 15 23:07:32.341590 sshd-session[1540]: pam_unix(sshd:session): session closed for user core Jul 15 23:07:32.345137 systemd[1]: sshd@7-10.0.0.25:22-10.0.0.1:56934.service: Deactivated successfully. Jul 15 23:07:32.346870 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 23:07:32.347894 systemd-logind[1359]: Session 8 logged out. Waiting for processes to exit. Jul 15 23:07:32.349005 systemd-logind[1359]: Removed session 8.