Jul 15 23:25:41.811091 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 23:25:41.811114 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:25:41.811125 kernel: KASLR enabled Jul 15 23:25:41.811130 kernel: efi: EFI v2.7 by EDK II Jul 15 23:25:41.811136 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 15 23:25:41.811142 kernel: random: crng init done Jul 15 23:25:41.811149 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 23:25:41.811155 kernel: secureboot: Secure boot enabled Jul 15 23:25:41.811168 kernel: ACPI: Early table checksum verification disabled Jul 15 23:25:41.811176 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 15 23:25:41.811182 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 23:25:41.811188 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:25:41.811194 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:25:41.811200 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:25:41.811207 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:25:41.811215 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:25:41.811221 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:25:41.811227 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:25:41.811233 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:25:41.811240 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:25:41.811246 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 23:25:41.811252 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:25:41.811258 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:25:41.811264 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 23:25:41.811270 kernel: Zone ranges: Jul 15 23:25:41.811278 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:25:41.811284 kernel: DMA32 empty Jul 15 23:25:41.811290 kernel: Normal empty Jul 15 23:25:41.811296 kernel: Device empty Jul 15 23:25:41.811302 kernel: Movable zone start for each node Jul 15 23:25:41.811308 kernel: Early memory node ranges Jul 15 23:25:41.811314 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 15 23:25:41.811320 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 15 23:25:41.811327 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 23:25:41.811333 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 23:25:41.811339 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 23:25:41.811345 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 23:25:41.811353 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 23:25:41.811359 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 23:25:41.811365 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 23:25:41.811374 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:25:41.811381 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 23:25:41.811387 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 15 23:25:41.811394 kernel: psci: probing for conduit method from ACPI. Jul 15 23:25:41.811402 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 23:25:41.811409 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:25:41.811415 kernel: psci: Trusted OS migration not required Jul 15 23:25:41.811422 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:25:41.811428 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 23:25:41.811435 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:25:41.811441 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:25:41.811448 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 23:25:41.811455 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:25:41.811462 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:25:41.811469 kernel: CPU features: detected: Spectre-v4 Jul 15 23:25:41.811475 kernel: CPU features: detected: Spectre-BHB Jul 15 23:25:41.811482 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 23:25:41.811488 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 23:25:41.811495 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 23:25:41.811502 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 23:25:41.811508 kernel: alternatives: applying boot alternatives Jul 15 23:25:41.811516 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:25:41.811523 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:25:41.811529 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:25:41.811538 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:25:41.811544 kernel: Fallback order for Node 0: 0 Jul 15 23:25:41.811551 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 23:25:41.811557 kernel: Policy zone: DMA Jul 15 23:25:41.811564 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:25:41.811570 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 23:25:41.811577 kernel: software IO TLB: area num 4. Jul 15 23:25:41.811583 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 23:25:41.811590 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 15 23:25:41.811597 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 23:25:41.811603 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:25:41.811611 kernel: rcu: RCU event tracing is enabled. Jul 15 23:25:41.811619 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 23:25:41.811625 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:25:41.811632 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:25:41.811639 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:25:41.811646 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 23:25:41.811652 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:25:41.811659 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:25:41.811666 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:25:41.811672 kernel: GICv3: 256 SPIs implemented Jul 15 23:25:41.811679 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:25:41.811685 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:25:41.811693 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 23:25:41.811699 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:25:41.811706 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 23:25:41.811712 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 23:25:41.811719 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:25:41.811726 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:25:41.811732 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 23:25:41.811739 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 23:25:41.811745 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:25:41.811752 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:25:41.811758 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 23:25:41.811765 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 23:25:41.811774 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 23:25:41.811780 kernel: arm-pv: using stolen time PV Jul 15 23:25:41.811787 kernel: Console: colour dummy device 80x25 Jul 15 23:25:41.811794 kernel: ACPI: Core revision 20240827 Jul 15 23:25:41.811801 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 23:25:41.811807 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:25:41.811814 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:25:41.811821 kernel: landlock: Up and running. Jul 15 23:25:41.811827 kernel: SELinux: Initializing. Jul 15 23:25:41.811840 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:25:41.811849 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:25:41.811856 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:25:41.811863 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:25:41.811872 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:25:41.811880 kernel: Remapping and enabling EFI services. Jul 15 23:25:41.811910 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:25:41.811917 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:25:41.811924 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 23:25:41.811933 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 23:25:41.811947 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:25:41.811954 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 23:25:41.811963 kernel: Detected PIPT I-cache on CPU2 Jul 15 23:25:41.811970 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 23:25:41.811977 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 23:25:41.811984 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:25:41.811991 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 23:25:41.811998 kernel: Detected PIPT I-cache on CPU3 Jul 15 23:25:41.812006 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 23:25:41.812013 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 23:25:41.812021 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:25:41.812027 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 23:25:41.812034 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 23:25:41.812041 kernel: SMP: Total of 4 processors activated. Jul 15 23:25:41.812048 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:25:41.812055 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:25:41.812062 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 23:25:41.812071 kernel: CPU features: detected: Common not Private translations Jul 15 23:25:41.812078 kernel: CPU features: detected: CRC32 instructions Jul 15 23:25:41.812086 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 23:25:41.812093 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 23:25:41.812100 kernel: CPU features: detected: LSE atomic instructions Jul 15 23:25:41.812106 kernel: CPU features: detected: Privileged Access Never Jul 15 23:25:41.812113 kernel: CPU features: detected: RAS Extension Support Jul 15 23:25:41.812121 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 23:25:41.812128 kernel: alternatives: applying system-wide alternatives Jul 15 23:25:41.812136 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 23:25:41.812144 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 15 23:25:41.812151 kernel: devtmpfs: initialized Jul 15 23:25:41.812158 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:25:41.812171 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 23:25:41.812178 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 23:25:41.812185 kernel: 0 pages in range for non-PLT usage Jul 15 23:25:41.812192 kernel: 508432 pages in range for PLT usage Jul 15 23:25:41.812199 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:25:41.812209 kernel: SMBIOS 3.0.0 present. Jul 15 23:25:41.812216 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 23:25:41.812223 kernel: DMI: Memory slots populated: 1/1 Jul 15 23:25:41.812230 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:25:41.812237 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:25:41.812244 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:25:41.812251 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:25:41.812258 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:25:41.812265 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Jul 15 23:25:41.812274 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:25:41.812281 kernel: cpuidle: using governor menu Jul 15 23:25:41.812288 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:25:41.812295 kernel: ASID allocator initialised with 32768 entries Jul 15 23:25:41.812302 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:25:41.812309 kernel: Serial: AMBA PL011 UART driver Jul 15 23:25:41.812316 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:25:41.812323 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:25:41.812330 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:25:41.812339 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:25:41.812345 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:25:41.812353 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:25:41.812360 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:25:41.812367 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:25:41.812373 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:25:41.812380 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:25:41.812387 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:25:41.812394 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:25:41.812402 kernel: ACPI: Interpreter enabled Jul 15 23:25:41.812409 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:25:41.812416 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:25:41.812423 kernel: ACPI: CPU0 has been hot-added Jul 15 23:25:41.812430 kernel: ACPI: CPU1 has been hot-added Jul 15 23:25:41.812437 kernel: ACPI: CPU2 has been hot-added Jul 15 23:25:41.812444 kernel: ACPI: CPU3 has been hot-added Jul 15 23:25:41.812451 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 23:25:41.812458 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 23:25:41.812466 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 23:25:41.812615 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:25:41.812681 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:25:41.812741 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:25:41.812799 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 23:25:41.812857 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 23:25:41.812866 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 23:25:41.812876 kernel: PCI host bridge to bus 0000:00 Jul 15 23:25:41.813032 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 23:25:41.813091 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:25:41.813145 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 23:25:41.813213 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 23:25:41.813296 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:25:41.813369 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 23:25:41.813435 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 23:25:41.813496 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 23:25:41.813555 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 23:25:41.813616 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 23:25:41.813677 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 23:25:41.813738 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 23:25:41.813791 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 23:25:41.813847 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:25:41.813914 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 23:25:41.813924 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:25:41.813931 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:25:41.813938 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:25:41.813945 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:25:41.813952 kernel: iommu: Default domain type: Translated Jul 15 23:25:41.813959 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:25:41.813969 kernel: efivars: Registered efivars operations Jul 15 23:25:41.813976 kernel: vgaarb: loaded Jul 15 23:25:41.813983 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:25:41.813990 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:25:41.813997 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:25:41.814004 kernel: pnp: PnP ACPI init Jul 15 23:25:41.814074 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 23:25:41.814084 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:25:41.814093 kernel: NET: Registered PF_INET protocol family Jul 15 23:25:41.814100 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:25:41.814107 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:25:41.814115 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:25:41.814122 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:25:41.814128 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:25:41.814135 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:25:41.814142 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:25:41.814149 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:25:41.814157 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:25:41.814171 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:25:41.814178 kernel: kvm [1]: HYP mode not available Jul 15 23:25:41.814186 kernel: Initialise system trusted keyrings Jul 15 23:25:41.814193 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:25:41.814200 kernel: Key type asymmetric registered Jul 15 23:25:41.814206 kernel: Asymmetric key parser 'x509' registered Jul 15 23:25:41.814213 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:25:41.814220 kernel: io scheduler mq-deadline registered Jul 15 23:25:41.814229 kernel: io scheduler kyber registered Jul 15 23:25:41.814236 kernel: io scheduler bfq registered Jul 15 23:25:41.814243 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:25:41.814250 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:25:41.814257 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:25:41.814331 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 23:25:41.814341 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:25:41.814348 kernel: thunder_xcv, ver 1.0 Jul 15 23:25:41.814355 kernel: thunder_bgx, ver 1.0 Jul 15 23:25:41.814363 kernel: nicpf, ver 1.0 Jul 15 23:25:41.814370 kernel: nicvf, ver 1.0 Jul 15 23:25:41.814446 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:25:41.814502 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:25:41 UTC (1752621941) Jul 15 23:25:41.814512 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:25:41.814519 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 23:25:41.814526 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:25:41.814533 kernel: watchdog: NMI not fully supported Jul 15 23:25:41.814542 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:25:41.814550 kernel: Segment Routing with IPv6 Jul 15 23:25:41.814557 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:25:41.814564 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:25:41.814571 kernel: Key type dns_resolver registered Jul 15 23:25:41.814578 kernel: registered taskstats version 1 Jul 15 23:25:41.814585 kernel: Loading compiled-in X.509 certificates Jul 15 23:25:41.814592 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:25:41.814599 kernel: Demotion targets for Node 0: null Jul 15 23:25:41.814608 kernel: Key type .fscrypt registered Jul 15 23:25:41.814614 kernel: Key type fscrypt-provisioning registered Jul 15 23:25:41.814622 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:25:41.814628 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:25:41.814635 kernel: ima: No architecture policies found Jul 15 23:25:41.814642 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:25:41.814649 kernel: clk: Disabling unused clocks Jul 15 23:25:41.814657 kernel: PM: genpd: Disabling unused power domains Jul 15 23:25:41.814664 kernel: Warning: unable to open an initial console. Jul 15 23:25:41.814672 kernel: Freeing unused kernel memory: 39488K Jul 15 23:25:41.814679 kernel: Run /init as init process Jul 15 23:25:41.814687 kernel: with arguments: Jul 15 23:25:41.814693 kernel: /init Jul 15 23:25:41.814700 kernel: with environment: Jul 15 23:25:41.814707 kernel: HOME=/ Jul 15 23:25:41.814713 kernel: TERM=linux Jul 15 23:25:41.814720 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:25:41.814728 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:25:41.814740 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:25:41.814748 systemd[1]: Detected virtualization kvm. Jul 15 23:25:41.814755 systemd[1]: Detected architecture arm64. Jul 15 23:25:41.814762 systemd[1]: Running in initrd. Jul 15 23:25:41.814770 systemd[1]: No hostname configured, using default hostname. Jul 15 23:25:41.814777 systemd[1]: Hostname set to . Jul 15 23:25:41.814785 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:25:41.814793 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:25:41.814801 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:25:41.814808 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:25:41.814816 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:25:41.814824 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:25:41.814831 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:25:41.814839 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:25:41.814849 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:25:41.814856 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:25:41.814864 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:25:41.814871 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:25:41.814879 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:25:41.814897 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:25:41.814905 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:25:41.814926 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:25:41.814936 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:25:41.814944 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:25:41.814951 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:25:41.814958 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:25:41.814966 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:25:41.814974 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:25:41.814981 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:25:41.814989 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:25:41.814996 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:25:41.815005 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:25:41.815013 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 23:25:41.815020 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:25:41.815028 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:25:41.815035 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:25:41.815043 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:25:41.815050 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:25:41.815057 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:25:41.815067 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:25:41.815074 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:25:41.815082 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:25:41.815108 systemd-journald[243]: Collecting audit messages is disabled. Jul 15 23:25:41.815128 systemd-journald[243]: Journal started Jul 15 23:25:41.815146 systemd-journald[243]: Runtime Journal (/run/log/journal/109b064703f249e28480b64831278219) is 6M, max 48.5M, 42.4M free. Jul 15 23:25:41.804559 systemd-modules-load[244]: Inserted module 'overlay' Jul 15 23:25:41.818496 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:25:41.820913 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:25:41.824943 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:25:41.826046 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:25:41.827300 systemd-modules-load[244]: Inserted module 'br_netfilter' Jul 15 23:25:41.829746 kernel: Bridge firewalling registered Jul 15 23:25:41.827507 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:25:41.830781 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:25:41.839275 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:25:41.844033 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:25:41.845331 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:25:41.845369 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:25:41.851254 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:25:41.857876 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:25:41.860646 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:25:41.862174 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:25:41.864650 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:25:41.866414 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:25:41.876918 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:25:41.895309 systemd-resolved[290]: Positive Trust Anchors: Jul 15 23:25:41.895326 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:25:41.895357 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:25:41.900901 systemd-resolved[290]: Defaulting to hostname 'linux'. Jul 15 23:25:41.901913 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:25:41.903313 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:25:41.964918 kernel: SCSI subsystem initialized Jul 15 23:25:41.968900 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:25:41.976910 kernel: iscsi: registered transport (tcp) Jul 15 23:25:41.989915 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:25:41.989947 kernel: QLogic iSCSI HBA Driver Jul 15 23:25:42.009171 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:25:42.026584 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:25:42.029060 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:25:42.078174 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:25:42.080323 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:25:42.148928 kernel: raid6: neonx8 gen() 15804 MB/s Jul 15 23:25:42.165918 kernel: raid6: neonx4 gen() 15829 MB/s Jul 15 23:25:42.182963 kernel: raid6: neonx2 gen() 12653 MB/s Jul 15 23:25:42.199923 kernel: raid6: neonx1 gen() 9982 MB/s Jul 15 23:25:42.216915 kernel: raid6: int64x8 gen() 6682 MB/s Jul 15 23:25:42.233912 kernel: raid6: int64x4 gen() 7322 MB/s Jul 15 23:25:42.250909 kernel: raid6: int64x2 gen() 6109 MB/s Jul 15 23:25:42.267927 kernel: raid6: int64x1 gen() 4980 MB/s Jul 15 23:25:42.267965 kernel: raid6: using algorithm neonx4 gen() 15829 MB/s Jul 15 23:25:42.284923 kernel: raid6: .... xor() 12029 MB/s, rmw enabled Jul 15 23:25:42.284965 kernel: raid6: using neon recovery algorithm Jul 15 23:25:42.290089 kernel: xor: measuring software checksum speed Jul 15 23:25:42.290109 kernel: 8regs : 21550 MB/sec Jul 15 23:25:42.291111 kernel: 32regs : 21025 MB/sec Jul 15 23:25:42.291127 kernel: arm64_neon : 28147 MB/sec Jul 15 23:25:42.291136 kernel: xor: using function: arm64_neon (28147 MB/sec) Jul 15 23:25:42.347936 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:25:42.354062 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:25:42.356293 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:25:42.383434 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jul 15 23:25:42.389662 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:25:42.391373 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:25:42.418674 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jul 15 23:25:42.441277 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:25:42.443469 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:25:42.504915 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:25:42.507508 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:25:42.551488 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 23:25:42.551641 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 23:25:42.556900 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:25:42.559654 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:25:42.559778 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:25:42.563266 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:25:42.565358 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:25:42.596904 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 23:25:42.598969 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:25:42.600201 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:25:42.609011 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:25:42.620858 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 23:25:42.630956 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 23:25:42.631854 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 23:25:42.633555 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:25:42.635635 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:25:42.640933 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:25:42.643212 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:25:42.646027 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:25:42.672955 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:25:42.675669 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:25:43.687913 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:25:43.691139 disk-uuid[593]: The operation has completed successfully. Jul 15 23:25:43.718058 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:25:43.718163 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:25:43.744397 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:25:43.762766 sh[609]: Success Jul 15 23:25:43.775513 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:25:43.775547 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:25:43.775561 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:25:43.785916 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:25:43.810425 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:25:43.813054 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:25:43.830481 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:25:43.835296 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:25:43.835328 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (621) Jul 15 23:25:43.836354 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:25:43.836379 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:25:43.837920 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:25:43.841210 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:25:43.842278 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:25:43.843261 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 23:25:43.845055 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 23:25:43.847106 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 23:25:43.875933 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (653) Jul 15 23:25:43.877924 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:25:43.877973 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:25:43.879020 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:25:43.884941 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:25:43.886474 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 23:25:43.888655 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 23:25:43.966904 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:25:43.969438 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:25:44.014252 systemd-networkd[795]: lo: Link UP Jul 15 23:25:44.014265 systemd-networkd[795]: lo: Gained carrier Jul 15 23:25:44.015162 systemd-networkd[795]: Enumeration completed Jul 15 23:25:44.015280 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:25:44.015569 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:25:44.015573 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:25:44.016279 systemd-networkd[795]: eth0: Link UP Jul 15 23:25:44.016282 systemd-networkd[795]: eth0: Gained carrier Jul 15 23:25:44.016290 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:25:44.017112 systemd[1]: Reached target network.target - Network. Jul 15 23:25:44.036934 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:25:44.046612 ignition[698]: Ignition 2.21.0 Jul 15 23:25:44.046624 ignition[698]: Stage: fetch-offline Jul 15 23:25:44.046654 ignition[698]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:25:44.046663 ignition[698]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:25:44.046847 ignition[698]: parsed url from cmdline: "" Jul 15 23:25:44.046851 ignition[698]: no config URL provided Jul 15 23:25:44.046855 ignition[698]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 23:25:44.046861 ignition[698]: no config at "/usr/lib/ignition/user.ign" Jul 15 23:25:44.046880 ignition[698]: op(1): [started] loading QEMU firmware config module Jul 15 23:25:44.046906 ignition[698]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 23:25:44.056268 ignition[698]: op(1): [finished] loading QEMU firmware config module Jul 15 23:25:44.056295 ignition[698]: QEMU firmware config was not found. Ignoring... Jul 15 23:25:44.060358 ignition[698]: parsing config with SHA512: a5be0226c440c55b3a5d3089d4e0462ffb0a13c78ee856998ecea83705297c014ca2dcb7c34571a43ec88bcfcdee25bb0913e180ccbe6c235b0cfa45c6f83665 Jul 15 23:25:44.063040 unknown[698]: fetched base config from "system" Jul 15 23:25:44.063052 unknown[698]: fetched user config from "qemu" Jul 15 23:25:44.063237 ignition[698]: fetch-offline: fetch-offline passed Jul 15 23:25:44.063309 ignition[698]: Ignition finished successfully Jul 15 23:25:44.065510 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:25:44.066824 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 23:25:44.067578 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 23:25:44.097346 ignition[810]: Ignition 2.21.0 Jul 15 23:25:44.097362 ignition[810]: Stage: kargs Jul 15 23:25:44.097499 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:25:44.097508 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:25:44.099492 ignition[810]: kargs: kargs passed Jul 15 23:25:44.099551 ignition[810]: Ignition finished successfully Jul 15 23:25:44.101532 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 23:25:44.103296 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 23:25:44.134509 ignition[819]: Ignition 2.21.0 Jul 15 23:25:44.134526 ignition[819]: Stage: disks Jul 15 23:25:44.134671 ignition[819]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:25:44.134680 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:25:44.135734 ignition[819]: disks: disks passed Jul 15 23:25:44.135809 ignition[819]: Ignition finished successfully Jul 15 23:25:44.138148 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 23:25:44.139456 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:25:44.140852 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:25:44.142387 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:25:44.143808 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:25:44.145177 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:25:44.147356 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:25:44.176435 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 23:25:44.180686 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:25:44.183312 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:25:44.265902 kernel: EXT4-fs (vda9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:25:44.266487 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:25:44.267550 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:25:44.271239 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:25:44.272674 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:25:44.273514 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 23:25:44.273562 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 23:25:44.273587 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:25:44.290546 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:25:44.292922 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:25:44.295283 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (837) Jul 15 23:25:44.297253 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:25:44.297289 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:25:44.297895 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:25:44.301315 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:25:44.336218 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 23:25:44.340236 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Jul 15 23:25:44.343878 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 23:25:44.348107 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 23:25:44.433724 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:25:44.435558 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 23:25:44.436943 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 23:25:44.460928 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:25:44.477024 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 23:25:44.489466 ignition[952]: INFO : Ignition 2.21.0 Jul 15 23:25:44.489466 ignition[952]: INFO : Stage: mount Jul 15 23:25:44.490798 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:25:44.490798 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:25:44.493332 ignition[952]: INFO : mount: mount passed Jul 15 23:25:44.493332 ignition[952]: INFO : Ignition finished successfully Jul 15 23:25:44.493138 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 23:25:44.494972 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 23:25:44.834784 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 23:25:44.836288 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:25:44.861348 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (965) Jul 15 23:25:44.861388 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:25:44.861399 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:25:44.862912 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:25:44.865934 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:25:44.893370 ignition[982]: INFO : Ignition 2.21.0 Jul 15 23:25:44.893370 ignition[982]: INFO : Stage: files Jul 15 23:25:44.894673 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:25:44.894673 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:25:44.894673 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Jul 15 23:25:44.897306 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 23:25:44.897306 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 23:25:44.897306 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 23:25:44.900661 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 23:25:44.900661 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 23:25:44.900661 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Jul 15 23:25:44.900661 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Jul 15 23:25:44.897749 unknown[982]: wrote ssh authorized keys file for user: core Jul 15 23:25:44.906525 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:25:44.906525 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:25:44.906525 ignition[982]: INFO : files: op(5): [started] processing unit "test.service" Jul 15 23:25:44.906525 ignition[982]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Jul 15 23:25:44.906525 ignition[982]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Jul 15 23:25:44.906525 ignition[982]: INFO : files: op(5): [finished] processing unit "test.service" Jul 15 23:25:44.906525 ignition[982]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Jul 15 23:25:44.906525 ignition[982]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:25:44.906525 ignition[982]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:25:44.906525 ignition[982]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Jul 15 23:25:44.906525 ignition[982]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 23:25:44.935917 ignition[982]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:25:44.939677 ignition[982]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:25:44.941828 ignition[982]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 23:25:44.941828 ignition[982]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Jul 15 23:25:44.941828 ignition[982]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Jul 15 23:25:44.941828 ignition[982]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:25:44.941828 ignition[982]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:25:44.941828 ignition[982]: INFO : files: files passed Jul 15 23:25:44.941828 ignition[982]: INFO : Ignition finished successfully Jul 15 23:25:44.942504 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 23:25:44.944652 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 23:25:44.946778 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:25:44.959363 initrd-setup-root-after-ignition[1009]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 23:25:44.962486 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 23:25:44.964264 initrd-setup-root-after-ignition[1012]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:25:44.964264 initrd-setup-root-after-ignition[1012]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:25:44.962577 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 23:25:44.968264 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:25:44.966295 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:25:44.967640 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 23:25:44.969791 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:25:45.013168 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:25:45.013285 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:25:45.015345 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:25:45.017061 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:25:45.018804 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:25:45.019751 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:25:45.042242 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:25:45.044606 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:25:45.071204 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:25:45.072273 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:25:45.074179 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:25:45.075845 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:25:45.075993 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:25:45.078535 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:25:45.080436 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:25:45.082041 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 23:25:45.083708 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:25:45.085679 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:25:45.087580 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:25:45.089455 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:25:45.091547 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:25:45.093334 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:25:45.095160 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:25:45.096700 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:25:45.098123 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:25:45.098267 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:25:45.100548 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:25:45.102307 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:25:45.104002 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:25:45.105956 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:25:45.107014 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:25:45.107135 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:25:45.109874 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 23:25:45.110020 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:25:45.111991 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:25:45.113579 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:25:45.116945 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:25:45.117992 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:25:45.120439 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:25:45.121836 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:25:45.121943 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:25:45.124109 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:25:45.124196 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:25:45.125597 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:25:45.125712 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:25:45.127563 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 23:25:45.127660 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 23:25:45.130236 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 23:25:45.131730 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 23:25:45.132679 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:25:45.132802 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:25:45.134822 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:25:45.134939 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:25:45.141925 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:25:45.142014 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:25:45.150853 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 23:25:45.154901 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 23:25:45.155044 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 23:25:45.156905 ignition[1037]: INFO : Ignition 2.21.0 Jul 15 23:25:45.156905 ignition[1037]: INFO : Stage: umount Jul 15 23:25:45.156905 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:25:45.156905 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:25:45.159795 ignition[1037]: INFO : umount: umount passed Jul 15 23:25:45.159795 ignition[1037]: INFO : Ignition finished successfully Jul 15 23:25:45.159209 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 23:25:45.159310 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 23:25:45.160689 systemd[1]: Stopped target network.target - Network. Jul 15 23:25:45.162616 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 23:25:45.162682 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 23:25:45.163510 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 23:25:45.163550 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 23:25:45.164783 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 23:25:45.164825 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 23:25:45.166378 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:25:45.166422 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:25:45.167799 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:25:45.167844 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:25:45.169246 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 23:25:45.170551 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 23:25:45.173408 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 23:25:45.174932 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 23:25:45.178101 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 23:25:45.178367 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:25:45.178403 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:25:45.180999 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 23:25:45.181771 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 23:25:45.182650 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 23:25:45.186206 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:25:45.187861 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 23:25:45.187929 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:25:45.189942 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 23:25:45.191242 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 23:25:45.191306 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:25:45.192902 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:25:45.192945 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:25:45.195095 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:25:45.195139 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:25:45.196606 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:25:45.208313 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 23:25:45.208432 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 23:25:45.224686 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:25:45.225515 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:25:45.226724 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:25:45.226764 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:25:45.227715 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:25:45.227742 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:25:45.229341 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:25:45.229385 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:25:45.231301 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:25:45.231353 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:25:45.233356 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:25:45.233413 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:25:45.236285 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:25:45.237594 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:25:45.237650 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:25:45.239881 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:25:45.239941 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:25:45.242175 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 23:25:45.242220 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:25:45.244670 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:25:45.244713 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:25:45.246563 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:25:45.246604 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:25:45.265209 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:25:45.265330 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:25:45.267009 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:25:45.268928 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:25:45.296082 systemd[1]: Switching root. Jul 15 23:25:45.328165 systemd-journald[243]: Journal stopped Jul 15 23:25:45.999561 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 15 23:25:45.999610 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:25:45.999626 kernel: SELinux: policy capability open_perms=1 Jul 15 23:25:45.999638 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:25:45.999650 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:25:45.999659 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:25:45.999668 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:25:45.999681 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:25:45.999690 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:25:45.999699 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:25:45.999708 kernel: audit: type=1403 audit(1752621945.419:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:25:45.999717 systemd[1]: Successfully loaded SELinux policy in 58.553ms. Jul 15 23:25:45.999735 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.571ms. Jul 15 23:25:45.999745 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:25:45.999756 systemd[1]: Detected virtualization kvm. Jul 15 23:25:45.999766 systemd[1]: Detected architecture arm64. Jul 15 23:25:45.999776 systemd[1]: Detected first boot. Jul 15 23:25:45.999786 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:25:45.999798 zram_generator::config[1083]: No configuration found. Jul 15 23:25:45.999812 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:25:45.999821 systemd[1]: Populated /etc with preset unit settings. Jul 15 23:25:45.999832 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:25:45.999842 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:25:45.999852 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:25:45.999862 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:25:45.999873 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:25:45.999906 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:25:45.999919 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:25:45.999929 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:25:45.999939 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:25:45.999949 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:25:45.999959 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:25:45.999968 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:25:45.999978 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:25:45.999994 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:25:46.000004 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:25:46.000013 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:25:46.000024 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:25:46.000034 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:25:46.000044 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 23:25:46.000054 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:25:46.000064 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:25:46.000075 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:25:46.000085 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:25:46.000095 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:25:46.000111 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:25:46.000122 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:25:46.000132 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:25:46.000142 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:25:46.000159 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:25:46.000170 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:25:46.000182 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:25:46.000192 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:25:46.000202 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:25:46.000212 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:25:46.000222 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:25:46.000234 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:25:46.000243 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:25:46.000254 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:25:46.000264 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:25:46.000275 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:25:46.000285 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:25:46.000295 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:25:46.000305 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:25:46.000315 systemd[1]: Reached target machines.target - Containers. Jul 15 23:25:46.000325 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:25:46.000334 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:25:46.000344 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:25:46.000356 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:25:46.000366 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:25:46.000376 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:25:46.000386 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:25:46.000396 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:25:46.000406 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:25:46.000416 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:25:46.000426 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:25:46.000435 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:25:46.000460 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:25:46.000471 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:25:46.000500 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:25:46.000510 kernel: fuse: init (API version 7.41) Jul 15 23:25:46.000521 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:25:46.000532 kernel: loop: module loaded Jul 15 23:25:46.000541 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:25:46.000552 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:25:46.000562 kernel: ACPI: bus type drm_connector registered Jul 15 23:25:46.000572 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:25:46.000582 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:25:46.000593 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:25:46.000603 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:25:46.000613 systemd[1]: Stopped verity-setup.service. Jul 15 23:25:46.000623 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:25:46.000633 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:25:46.000644 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:25:46.000654 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:25:46.000665 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:25:46.000675 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:25:46.000709 systemd-journald[1151]: Collecting audit messages is disabled. Jul 15 23:25:46.000730 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:25:46.000740 systemd-journald[1151]: Journal started Jul 15 23:25:46.000764 systemd-journald[1151]: Runtime Journal (/run/log/journal/109b064703f249e28480b64831278219) is 6M, max 48.5M, 42.4M free. Jul 15 23:25:45.815742 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:25:45.826815 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 23:25:45.827218 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:25:46.002535 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:25:46.003410 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:25:46.004517 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:25:46.004689 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:25:46.005845 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:25:46.006027 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:25:46.007111 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:25:46.007299 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:25:46.008324 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:25:46.008499 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:25:46.010227 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:25:46.010388 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:25:46.011667 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:25:46.011836 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:25:46.012965 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:25:46.014069 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:25:46.015330 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:25:46.016492 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:25:46.028804 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:25:46.031107 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:25:46.032911 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:25:46.033843 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:25:46.033872 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:25:46.035474 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:25:46.045065 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:25:46.046387 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:25:46.047764 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:25:46.050309 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:25:46.051296 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:25:46.052446 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:25:46.053313 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:25:46.056654 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:25:46.060776 systemd-journald[1151]: Time spent on flushing to /var/log/journal/109b064703f249e28480b64831278219 is 23.533ms for 853 entries. Jul 15 23:25:46.060776 systemd-journald[1151]: System Journal (/var/log/journal/109b064703f249e28480b64831278219) is 8M, max 195.6M, 187.6M free. Jul 15 23:25:46.102374 systemd-journald[1151]: Received client request to flush runtime journal. Jul 15 23:25:46.102422 kernel: loop0: detected capacity change from 0 to 138376 Jul 15 23:25:46.063092 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:25:46.067270 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:25:46.076028 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:25:46.077304 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:25:46.078360 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:25:46.079567 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:25:46.081633 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:25:46.086772 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 23:25:46.092230 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 23:25:46.102334 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. Jul 15 23:25:46.102344 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. Jul 15 23:25:46.106123 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:25:46.108625 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:25:46.110426 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:25:46.113874 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:25:46.126238 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 23:25:46.129956 kernel: loop1: detected capacity change from 0 to 107312 Jul 15 23:25:46.154370 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:25:46.156290 kernel: loop2: detected capacity change from 0 to 138376 Jul 15 23:25:46.157237 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:25:46.166912 kernel: loop3: detected capacity change from 0 to 107312 Jul 15 23:25:46.170507 (sd-merge)[1219]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 23:25:46.170868 (sd-merge)[1219]: Merged extensions into '/usr'. Jul 15 23:25:46.175954 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:25:46.182041 systemd[1]: Starting ensure-sysext.service... Jul 15 23:25:46.183967 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:25:46.186846 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Jul 15 23:25:46.187754 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Jul 15 23:25:46.194963 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:25:46.199718 systemd[1]: Reload requested from client PID 1224 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:25:46.199836 systemd[1]: Reloading... Jul 15 23:25:46.202840 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:25:46.202875 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:25:46.203093 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:25:46.203257 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:25:46.203787 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:25:46.203986 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jul 15 23:25:46.204029 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jul 15 23:25:46.207031 systemd-tmpfiles[1225]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:25:46.207044 systemd-tmpfiles[1225]: Skipping /boot Jul 15 23:25:46.216052 systemd-tmpfiles[1225]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:25:46.216066 systemd-tmpfiles[1225]: Skipping /boot Jul 15 23:25:46.260925 zram_generator::config[1257]: No configuration found. Jul 15 23:25:46.340179 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:25:46.363870 ldconfig[1194]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:25:46.404408 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 23:25:46.404792 systemd[1]: Reloading finished in 204 ms. Jul 15 23:25:46.433628 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:25:46.445542 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:25:46.457751 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:25:46.460095 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:25:46.462235 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:25:46.473210 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:25:46.475349 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:25:46.479591 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:25:46.480759 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:25:46.492024 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:25:46.495583 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:25:46.497029 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:25:46.497160 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:25:46.498303 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:25:46.500956 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:25:46.502514 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:25:46.504489 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:25:46.505057 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:25:46.514385 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:25:46.518310 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:25:46.525298 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:25:46.526411 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:25:46.526616 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:25:46.536413 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:25:46.539330 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:25:46.539522 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:25:46.541016 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:25:46.541179 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:25:46.542036 augenrules[1323]: No rules Jul 15 23:25:46.542656 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:25:46.542865 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:25:46.544192 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:25:46.544343 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:25:46.547758 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:25:46.549422 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:25:46.569293 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:25:46.570231 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:25:46.571398 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:25:46.575164 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:25:46.578320 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:25:46.587472 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:25:46.588771 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:25:46.588912 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:25:46.589042 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:25:46.590286 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:25:46.590737 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:25:46.592233 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:25:46.592415 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:25:46.594191 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:25:46.594364 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:25:46.595777 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:25:46.595934 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:25:46.596533 augenrules[1334]: /sbin/augenrules: No change Jul 15 23:25:46.601281 systemd[1]: Finished ensure-sysext.service. Jul 15 23:25:46.604853 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:25:46.605431 augenrules[1360]: No rules Jul 15 23:25:46.605602 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:25:46.607492 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 23:25:46.608824 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:25:46.609033 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:25:46.612038 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:25:46.615249 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:25:46.623659 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:25:46.627133 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:25:46.648477 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:25:46.655839 systemd-udevd[1374]: Using default interface naming scheme 'v255'. Jul 15 23:25:46.667378 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 23:25:46.669123 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:25:46.677632 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:25:46.680903 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:25:46.697646 systemd-resolved[1293]: Positive Trust Anchors: Jul 15 23:25:46.697667 systemd-resolved[1293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:25:46.697699 systemd-resolved[1293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:25:46.715428 systemd-resolved[1293]: Defaulting to hostname 'linux'. Jul 15 23:25:46.716810 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:25:46.719777 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:25:46.720743 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:25:46.721679 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:25:46.722823 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:25:46.724023 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:25:46.725585 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:25:46.726953 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:25:46.727846 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:25:46.727876 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:25:46.728650 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:25:46.731634 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:25:46.734114 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:25:46.737356 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:25:46.738548 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:25:46.739553 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:25:46.743013 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:25:46.744584 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:25:46.746607 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:25:46.749185 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:25:46.750046 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:25:46.751079 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:25:46.751110 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:25:46.753135 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:25:46.755311 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:25:46.758421 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:25:46.760626 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:25:46.761566 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:25:46.762556 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:25:46.765999 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:25:46.777106 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:25:46.782788 jq[1415]: false Jul 15 23:25:46.783834 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:25:46.785607 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 23:25:46.788347 systemd[1]: Starting test.service... Jul 15 23:25:46.789260 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:25:46.790957 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:25:46.792641 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:25:46.794986 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:25:46.796274 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:25:46.796471 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:25:46.796704 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:25:46.797054 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:25:46.801335 jq[1430]: true Jul 15 23:25:46.801367 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 23:25:46.827111 systemd[1]: Finished test.service. Jul 15 23:25:46.835183 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:25:46.835464 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:25:46.839616 extend-filesystems[1416]: Found /dev/vda6 Jul 15 23:25:46.844225 extend-filesystems[1416]: Found /dev/vda9 Jul 15 23:25:46.853283 extend-filesystems[1416]: Checking size of /dev/vda9 Jul 15 23:25:46.857313 dbus-daemon[1412]: [system] SELinux support is enabled Jul 15 23:25:46.858507 jq[1438]: true Jul 15 23:25:46.858966 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:25:46.866791 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:25:46.866851 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:25:46.867912 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:25:46.867953 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:25:46.872499 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:25:46.876050 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:25:46.880194 extend-filesystems[1416]: Old size kept for /dev/vda9 Jul 15 23:25:46.881494 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:25:46.888966 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:25:46.892632 update_engine[1428]: I20250715 23:25:46.892494 1428 main.cc:92] Flatcar Update Engine starting Jul 15 23:25:46.897293 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:25:46.897467 update_engine[1428]: I20250715 23:25:46.897424 1428 update_check_scheduler.cc:74] Next update check in 10m32s Jul 15 23:25:46.899942 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:25:46.902703 systemd-logind[1426]: New seat seat0. Jul 15 23:25:46.905002 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:25:46.906851 systemd-networkd[1389]: lo: Link UP Jul 15 23:25:46.907202 systemd-networkd[1389]: lo: Gained carrier Jul 15 23:25:46.908255 systemd-networkd[1389]: Enumeration completed Jul 15 23:25:46.908377 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:25:46.908936 systemd-networkd[1389]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:25:46.908940 systemd-networkd[1389]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:25:46.909387 systemd-networkd[1389]: eth0: Link UP Jul 15 23:25:46.909502 systemd-networkd[1389]: eth0: Gained carrier Jul 15 23:25:46.909514 systemd-networkd[1389]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:25:46.909674 systemd[1]: Reached target network.target - Network. Jul 15 23:25:46.912152 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:25:46.919229 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:25:46.924119 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:25:46.926345 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:25:46.926659 systemd-networkd[1389]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:25:46.927358 systemd-timesyncd[1365]: Network configuration changed, trying to establish connection. Jul 15 23:25:47.361974 systemd-timesyncd[1365]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 23:25:47.362023 systemd-timesyncd[1365]: Initial clock synchronization to Tue 2025-07-15 23:25:47.361861 UTC. Jul 15 23:25:47.362148 systemd-resolved[1293]: Clock change detected. Flushing caches. Jul 15 23:25:47.386822 bash[1474]: Updated "/home/core/.ssh/authorized_keys" Jul 15 23:25:47.387031 (ntainerd)[1480]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:25:47.389213 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 23:25:47.391584 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 23:25:47.400735 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:25:47.457749 sshd_keygen[1439]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 23:25:47.474506 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:25:47.476452 locksmithd[1461]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:25:47.497374 systemd-logind[1426]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:25:47.508894 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:25:47.515511 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:25:47.541818 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:25:47.543098 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:25:47.543344 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:25:47.546308 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:25:47.565005 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:25:47.567646 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:25:47.569604 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 23:25:47.570685 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:25:47.633690 containerd[1480]: time="2025-07-15T23:25:47Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:25:47.635182 containerd[1480]: time="2025-07-15T23:25:47.635131989Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:25:47.642921 containerd[1480]: time="2025-07-15T23:25:47.642880029Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.28µs" Jul 15 23:25:47.642921 containerd[1480]: time="2025-07-15T23:25:47.642910309Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:25:47.643004 containerd[1480]: time="2025-07-15T23:25:47.642928189Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:25:47.643100 containerd[1480]: time="2025-07-15T23:25:47.643074669Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:25:47.643145 containerd[1480]: time="2025-07-15T23:25:47.643098709Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:25:47.643145 containerd[1480]: time="2025-07-15T23:25:47.643121349Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643179 containerd[1480]: time="2025-07-15T23:25:47.643166069Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643196 containerd[1480]: time="2025-07-15T23:25:47.643176789Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643419 containerd[1480]: time="2025-07-15T23:25:47.643387629Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643419 containerd[1480]: time="2025-07-15T23:25:47.643409149Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643465 containerd[1480]: time="2025-07-15T23:25:47.643420189Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643465 containerd[1480]: time="2025-07-15T23:25:47.643428549Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643526 containerd[1480]: time="2025-07-15T23:25:47.643507709Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643713 containerd[1480]: time="2025-07-15T23:25:47.643687429Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643735 containerd[1480]: time="2025-07-15T23:25:47.643721069Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:25:47.643735 containerd[1480]: time="2025-07-15T23:25:47.643732229Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:25:47.644290 containerd[1480]: time="2025-07-15T23:25:47.644250549Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:25:47.645190 containerd[1480]: time="2025-07-15T23:25:47.645154189Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:25:47.645300 containerd[1480]: time="2025-07-15T23:25:47.645281869Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:25:47.649067 containerd[1480]: time="2025-07-15T23:25:47.649029749Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:25:47.649108 containerd[1480]: time="2025-07-15T23:25:47.649084189Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:25:47.649108 containerd[1480]: time="2025-07-15T23:25:47.649100949Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:25:47.649142 containerd[1480]: time="2025-07-15T23:25:47.649112709Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:25:47.649142 containerd[1480]: time="2025-07-15T23:25:47.649124789Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:25:47.649142 containerd[1480]: time="2025-07-15T23:25:47.649135269Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:25:47.649198 containerd[1480]: time="2025-07-15T23:25:47.649147549Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:25:47.649198 containerd[1480]: time="2025-07-15T23:25:47.649159469Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:25:47.649198 containerd[1480]: time="2025-07-15T23:25:47.649170829Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:25:47.649198 containerd[1480]: time="2025-07-15T23:25:47.649180909Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:25:47.649198 containerd[1480]: time="2025-07-15T23:25:47.649190029Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:25:47.649312 containerd[1480]: time="2025-07-15T23:25:47.649202469Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:25:47.649389 containerd[1480]: time="2025-07-15T23:25:47.649357709Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:25:47.649389 containerd[1480]: time="2025-07-15T23:25:47.649386269Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:25:47.649435 containerd[1480]: time="2025-07-15T23:25:47.649402869Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:25:47.649435 containerd[1480]: time="2025-07-15T23:25:47.649420189Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:25:47.649435 containerd[1480]: time="2025-07-15T23:25:47.649430709Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:25:47.649481 containerd[1480]: time="2025-07-15T23:25:47.649443709Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:25:47.649481 containerd[1480]: time="2025-07-15T23:25:47.649459069Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:25:47.649481 containerd[1480]: time="2025-07-15T23:25:47.649469589Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:25:47.649546 containerd[1480]: time="2025-07-15T23:25:47.649482429Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:25:47.649546 containerd[1480]: time="2025-07-15T23:25:47.649493069Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:25:47.649546 containerd[1480]: time="2025-07-15T23:25:47.649512709Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:25:47.649716 containerd[1480]: time="2025-07-15T23:25:47.649692429Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:25:47.649716 containerd[1480]: time="2025-07-15T23:25:47.649712989Z" level=info msg="Start snapshots syncer" Jul 15 23:25:47.649754 containerd[1480]: time="2025-07-15T23:25:47.649740789Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:25:47.649981 containerd[1480]: time="2025-07-15T23:25:47.649939229Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:25:47.650083 containerd[1480]: time="2025-07-15T23:25:47.649988949Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:25:47.650083 containerd[1480]: time="2025-07-15T23:25:47.650055629Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:25:47.650176 containerd[1480]: time="2025-07-15T23:25:47.650155589Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:25:47.650219 containerd[1480]: time="2025-07-15T23:25:47.650188909Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:25:47.650219 containerd[1480]: time="2025-07-15T23:25:47.650200149Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:25:47.650219 containerd[1480]: time="2025-07-15T23:25:47.650209869Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:25:47.650298 containerd[1480]: time="2025-07-15T23:25:47.650221789Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:25:47.650298 containerd[1480]: time="2025-07-15T23:25:47.650232869Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:25:47.650298 containerd[1480]: time="2025-07-15T23:25:47.650278509Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:25:47.650345 containerd[1480]: time="2025-07-15T23:25:47.650305269Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:25:47.650345 containerd[1480]: time="2025-07-15T23:25:47.650317789Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:25:47.650345 containerd[1480]: time="2025-07-15T23:25:47.650333029Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:25:47.650478 containerd[1480]: time="2025-07-15T23:25:47.650369269Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:25:47.650478 containerd[1480]: time="2025-07-15T23:25:47.650386149Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:25:47.650478 containerd[1480]: time="2025-07-15T23:25:47.650395789Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:25:47.650478 containerd[1480]: time="2025-07-15T23:25:47.650405469Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:25:47.650478 containerd[1480]: time="2025-07-15T23:25:47.650413149Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:25:47.650478 containerd[1480]: time="2025-07-15T23:25:47.650433629Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:25:47.650478 containerd[1480]: time="2025-07-15T23:25:47.650444309Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:25:47.650607 containerd[1480]: time="2025-07-15T23:25:47.650526789Z" level=info msg="runtime interface created" Jul 15 23:25:47.650607 containerd[1480]: time="2025-07-15T23:25:47.650533069Z" level=info msg="created NRI interface" Jul 15 23:25:47.650607 containerd[1480]: time="2025-07-15T23:25:47.650542909Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:25:47.650607 containerd[1480]: time="2025-07-15T23:25:47.650554309Z" level=info msg="Connect containerd service" Jul 15 23:25:47.650607 containerd[1480]: time="2025-07-15T23:25:47.650580469Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:25:47.653049 containerd[1480]: time="2025-07-15T23:25:47.653013549Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:25:47.748882 containerd[1480]: time="2025-07-15T23:25:47.748806789Z" level=info msg="Start subscribing containerd event" Jul 15 23:25:47.748882 containerd[1480]: time="2025-07-15T23:25:47.748839709Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:25:47.748995 containerd[1480]: time="2025-07-15T23:25:47.748953269Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:25:47.748995 containerd[1480]: time="2025-07-15T23:25:47.748882709Z" level=info msg="Start recovering state" Jul 15 23:25:47.749186 containerd[1480]: time="2025-07-15T23:25:47.749051589Z" level=info msg="Start event monitor" Jul 15 23:25:47.749186 containerd[1480]: time="2025-07-15T23:25:47.749077709Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:25:47.749186 containerd[1480]: time="2025-07-15T23:25:47.749087349Z" level=info msg="Start streaming server" Jul 15 23:25:47.749186 containerd[1480]: time="2025-07-15T23:25:47.749095189Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:25:47.749186 containerd[1480]: time="2025-07-15T23:25:47.749101629Z" level=info msg="runtime interface starting up..." Jul 15 23:25:47.749186 containerd[1480]: time="2025-07-15T23:25:47.749107069Z" level=info msg="starting plugins..." Jul 15 23:25:47.749186 containerd[1480]: time="2025-07-15T23:25:47.749121149Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:25:47.749334 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:25:47.749851 containerd[1480]: time="2025-07-15T23:25:47.749828589Z" level=info msg="containerd successfully booted in 0.116490s" Jul 15 23:25:48.450375 systemd-networkd[1389]: eth0: Gained IPv6LL Jul 15 23:25:48.452835 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:25:48.454303 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:25:48.456454 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 23:25:48.458262 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:25:48.499530 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:25:48.500853 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 23:25:48.501034 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 23:25:48.502888 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 23:25:48.503091 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:25:48.504035 systemd[1]: Startup finished in 2.087s (kernel) + 3.794s (initrd) + 2.714s (userspace) = 8.596s. Jul 15 23:25:55.360084 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:25:55.361163 systemd[1]: Started sshd@0-10.0.0.105:22-10.0.0.1:58568.service - OpenSSH per-connection server daemon (10.0.0.1:58568). Jul 15 23:25:55.436248 sshd[1568]: Accepted publickey for core from 10.0.0.1 port 58568 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:55.438064 sshd-session[1568]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:55.449153 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:25:55.450056 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:25:55.455302 systemd-logind[1426]: New session 1 of user core. Jul 15 23:25:55.483279 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:25:55.487640 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:25:55.516260 (systemd)[1572]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:25:55.518874 systemd-logind[1426]: New session c1 of user core. Jul 15 23:25:55.625386 systemd[1572]: Queued start job for default target default.target. Jul 15 23:25:55.643187 systemd[1572]: Created slice app.slice - User Application Slice. Jul 15 23:25:55.643214 systemd[1572]: Reached target paths.target - Paths. Jul 15 23:25:55.643279 systemd[1572]: Reached target timers.target - Timers. Jul 15 23:25:55.644512 systemd[1572]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:25:55.653470 systemd[1572]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:25:55.653542 systemd[1572]: Reached target sockets.target - Sockets. Jul 15 23:25:55.653578 systemd[1572]: Reached target basic.target - Basic System. Jul 15 23:25:55.653604 systemd[1572]: Reached target default.target - Main User Target. Jul 15 23:25:55.653635 systemd[1572]: Startup finished in 126ms. Jul 15 23:25:55.653809 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:25:55.655468 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:25:55.718221 systemd[1]: Started sshd@1-10.0.0.105:22-10.0.0.1:58570.service - OpenSSH per-connection server daemon (10.0.0.1:58570). Jul 15 23:25:55.757149 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 58570 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:55.758289 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:55.764309 systemd-logind[1426]: New session 2 of user core. Jul 15 23:25:55.779380 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:25:55.831395 sshd[1585]: Connection closed by 10.0.0.1 port 58570 Jul 15 23:25:55.832604 sshd-session[1583]: pam_unix(sshd:session): session closed for user core Jul 15 23:25:55.841385 systemd[1]: sshd@1-10.0.0.105:22-10.0.0.1:58570.service: Deactivated successfully. Jul 15 23:25:55.844138 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:25:55.844949 systemd-logind[1426]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:25:55.847901 systemd[1]: Started sshd@2-10.0.0.105:22-10.0.0.1:58578.service - OpenSSH per-connection server daemon (10.0.0.1:58578). Jul 15 23:25:55.848872 systemd-logind[1426]: Removed session 2. Jul 15 23:25:55.908041 sshd[1591]: Accepted publickey for core from 10.0.0.1 port 58578 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:55.909630 sshd-session[1591]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:55.914188 systemd-logind[1426]: New session 3 of user core. Jul 15 23:25:55.930430 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:25:55.977964 sshd[1593]: Connection closed by 10.0.0.1 port 58578 Jul 15 23:25:55.978279 sshd-session[1591]: pam_unix(sshd:session): session closed for user core Jul 15 23:25:55.994272 systemd[1]: sshd@2-10.0.0.105:22-10.0.0.1:58578.service: Deactivated successfully. Jul 15 23:25:55.995687 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:25:55.996957 systemd-logind[1426]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:25:55.998706 systemd[1]: Started sshd@3-10.0.0.105:22-10.0.0.1:58588.service - OpenSSH per-connection server daemon (10.0.0.1:58588). Jul 15 23:25:55.999587 systemd-logind[1426]: Removed session 3. Jul 15 23:25:56.048780 sshd[1599]: Accepted publickey for core from 10.0.0.1 port 58588 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:56.049929 sshd-session[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:56.054255 systemd-logind[1426]: New session 4 of user core. Jul 15 23:25:56.071410 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:25:56.122320 sshd[1601]: Connection closed by 10.0.0.1 port 58588 Jul 15 23:25:56.122702 sshd-session[1599]: pam_unix(sshd:session): session closed for user core Jul 15 23:25:56.133147 systemd[1]: sshd@3-10.0.0.105:22-10.0.0.1:58588.service: Deactivated successfully. Jul 15 23:25:56.134653 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:25:56.136518 systemd-logind[1426]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:25:56.138688 systemd[1]: Started sshd@4-10.0.0.105:22-10.0.0.1:58590.service - OpenSSH per-connection server daemon (10.0.0.1:58590). Jul 15 23:25:56.139367 systemd-logind[1426]: Removed session 4. Jul 15 23:25:56.176926 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 58590 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:56.178039 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:56.182334 systemd-logind[1426]: New session 5 of user core. Jul 15 23:25:56.191391 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:25:56.251063 sudo[1610]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:25:56.251347 sudo[1610]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:25:56.271920 sudo[1610]: pam_unix(sudo:session): session closed for user root Jul 15 23:25:56.273521 sshd[1609]: Connection closed by 10.0.0.1 port 58590 Jul 15 23:25:56.273958 sshd-session[1607]: pam_unix(sshd:session): session closed for user core Jul 15 23:25:56.289959 systemd[1]: sshd@4-10.0.0.105:22-10.0.0.1:58590.service: Deactivated successfully. Jul 15 23:25:56.292299 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:25:56.293138 systemd-logind[1426]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:25:56.296302 systemd[1]: Started sshd@5-10.0.0.105:22-10.0.0.1:58594.service - OpenSSH per-connection server daemon (10.0.0.1:58594). Jul 15 23:25:56.296795 systemd-logind[1426]: Removed session 5. Jul 15 23:25:56.351850 sshd[1616]: Accepted publickey for core from 10.0.0.1 port 58594 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:56.353294 sshd-session[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:56.357903 systemd-logind[1426]: New session 6 of user core. Jul 15 23:25:56.368425 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:25:56.419568 sudo[1620]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:25:56.419813 sudo[1620]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:25:56.424054 sudo[1620]: pam_unix(sudo:session): session closed for user root Jul 15 23:25:56.428210 sudo[1619]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:25:56.428775 sudo[1619]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:25:56.436618 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:25:56.471272 augenrules[1642]: No rules Jul 15 23:25:56.472635 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:25:56.472862 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:25:56.474030 sudo[1619]: pam_unix(sudo:session): session closed for user root Jul 15 23:25:56.475151 sshd[1618]: Connection closed by 10.0.0.1 port 58594 Jul 15 23:25:56.475614 sshd-session[1616]: pam_unix(sshd:session): session closed for user core Jul 15 23:25:56.485158 systemd[1]: sshd@5-10.0.0.105:22-10.0.0.1:58594.service: Deactivated successfully. Jul 15 23:25:56.486573 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:25:56.487156 systemd-logind[1426]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:25:56.489430 systemd[1]: Started sshd@6-10.0.0.105:22-10.0.0.1:58596.service - OpenSSH per-connection server daemon (10.0.0.1:58596). Jul 15 23:25:56.490383 systemd-logind[1426]: Removed session 6. Jul 15 23:25:56.533016 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 58596 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:56.534133 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:56.537953 systemd-logind[1426]: New session 7 of user core. Jul 15 23:25:56.552462 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:25:56.602760 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Jul 15 23:25:56.603014 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:25:56.612138 sudo[1655]: pam_unix(sudo:session): session closed for user root Jul 15 23:25:56.617382 sshd[1653]: Connection closed by 10.0.0.1 port 58596 Jul 15 23:25:56.618408 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Jul 15 23:25:56.630137 systemd[1]: sshd@6-10.0.0.105:22-10.0.0.1:58596.service: Deactivated successfully. Jul 15 23:25:56.633527 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:25:56.634209 systemd-logind[1426]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:25:56.636412 systemd[1]: Started sshd@7-10.0.0.105:22-10.0.0.1:58608.service - OpenSSH per-connection server daemon (10.0.0.1:58608). Jul 15 23:25:56.637289 systemd-logind[1426]: Removed session 7. Jul 15 23:25:56.695551 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 58608 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:56.696871 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:56.700871 systemd-logind[1426]: New session 8 of user core. Jul 15 23:25:56.716403 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 23:25:56.764720 sshd[1664]: Connection closed by 10.0.0.1 port 58608 Jul 15 23:25:56.765187 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Jul 15 23:25:56.787346 systemd[1]: sshd@7-10.0.0.105:22-10.0.0.1:58608.service: Deactivated successfully. Jul 15 23:25:56.788768 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 23:25:56.790797 systemd-logind[1426]: Session 8 logged out. Waiting for processes to exit. Jul 15 23:25:56.793510 systemd[1]: Started sshd@8-10.0.0.105:22-10.0.0.1:58622.service - OpenSSH per-connection server daemon (10.0.0.1:58622). Jul 15 23:25:56.794276 systemd-logind[1426]: Removed session 8. Jul 15 23:25:56.856734 sshd[1670]: Accepted publickey for core from 10.0.0.1 port 58622 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:56.857950 sshd-session[1670]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:56.861714 systemd-logind[1426]: New session 9 of user core. Jul 15 23:25:56.875438 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 15 23:25:56.924829 sudo[1675]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /file-works Jul 15 23:25:56.925083 sudo[1675]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:25:56.927758 sudo[1675]: pam_unix(sudo:session): session closed for user root Jul 15 23:25:56.931822 sudo[1677]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/custom /etc/keep-dir /etc/delete-dir Jul 15 23:25:56.932057 sudo[1677]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:25:56.934877 sudo[1677]: pam_unix(sudo:session): session closed for user root Jul 15 23:25:56.938768 sudo[1674]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/delete-me /etc/keep-me /etc/keep-dir/file /etc/custom/delete-me /etc/custom/keep-me /etc/delete-dir/test Jul 15 23:25:56.939001 sudo[1674]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:25:56.941787 sudo[1674]: pam_unix(sudo:session): session closed for user root Jul 15 23:25:56.943057 sshd[1673]: Connection closed by 10.0.0.1 port 58622 Jul 15 23:25:56.942961 sshd-session[1670]: pam_unix(sshd:session): session closed for user core Jul 15 23:25:56.959106 systemd[1]: sshd@8-10.0.0.105:22-10.0.0.1:58622.service: Deactivated successfully. Jul 15 23:25:56.960648 systemd[1]: session-9.scope: Deactivated successfully. Jul 15 23:25:56.961256 systemd-logind[1426]: Session 9 logged out. Waiting for processes to exit. Jul 15 23:25:56.963295 systemd[1]: Started sshd@9-10.0.0.105:22-10.0.0.1:58638.service - OpenSSH per-connection server daemon (10.0.0.1:58638). Jul 15 23:25:56.964042 systemd-logind[1426]: Removed session 9. Jul 15 23:25:57.001376 sshd[1684]: Accepted publickey for core from 10.0.0.1 port 58638 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:25:57.002446 sshd-session[1684]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:25:57.006110 systemd-logind[1426]: New session 10 of user core. Jul 15 23:25:57.021432 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 15 23:25:57.071519 sudo[1687]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /etc/keep-dir /etc/keep-me /etc/custom/keep.* /var/log Jul 15 23:25:57.072057 sudo[1687]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:25:57.085396 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1695 (touch) Jul 15 23:25:57.087033 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:25:57.133019 systemd-fsck[1698]: fsck.fat 4.2 (2021-01-31) Jul 15 23:25:57.133019 systemd-fsck[1698]: /dev/vda1: 12 files, 130587/258078 clusters Jul 15 23:25:57.136148 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jul 15 23:25:57.138537 systemd[1]: Mounting boot.mount - Boot partition... Jul 15 23:25:57.155463 systemd[1]: Mounted boot.mount - Boot partition. Jul 15 23:25:57.156568 sudo[1687]: pam_unix(sudo:session): session closed for user root Jul 15 23:25:57.157529 sshd[1686]: Connection closed by 10.0.0.1 port 58638 Jul 15 23:25:57.158101 sshd-session[1684]: pam_unix(sshd:session): session closed for user core Jul 15 23:25:57.169217 systemd[1]: sshd@9-10.0.0.105:22-10.0.0.1:58638.service: Deactivated successfully. Jul 15 23:25:57.170810 systemd[1]: session-10.scope: Deactivated successfully. Jul 15 23:25:57.172356 systemd-logind[1426]: Session 10 logged out. Waiting for processes to exit. Jul 15 23:25:57.173646 systemd[1]: Started sshd@10-10.0.0.105:22-10.0.0.1:58652.service - OpenSSH per-connection server daemon (10.0.0.1:58652). Jul 15 23:25:57.174416 systemd-logind[1426]: Removed session 10. -- Reboot -- Jul 15 23:26:08.782398 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 23:26:08.782440 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:26:08.782450 kernel: KASLR enabled Jul 15 23:26:08.782456 kernel: efi: EFI v2.7 by EDK II Jul 15 23:26:08.782462 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb20ef98 Jul 15 23:26:08.782467 kernel: random: crng init done Jul 15 23:26:08.782474 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 23:26:08.782480 kernel: secureboot: Secure boot enabled Jul 15 23:26:08.782485 kernel: ACPI: Early table checksum verification disabled Jul 15 23:26:08.782493 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 15 23:26:08.782499 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 23:26:08.782505 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:26:08.782511 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:26:08.782517 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:26:08.782524 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:26:08.782531 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:26:08.782537 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:26:08.782543 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:26:08.782550 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:26:08.782556 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:26:08.782562 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 23:26:08.782568 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:26:08.782574 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:26:08.782580 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 23:26:08.782586 kernel: Zone ranges: Jul 15 23:26:08.782593 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:26:08.782599 kernel: DMA32 empty Jul 15 23:26:08.782605 kernel: Normal empty Jul 15 23:26:08.782611 kernel: Device empty Jul 15 23:26:08.782617 kernel: Movable zone start for each node Jul 15 23:26:08.782623 kernel: Early memory node ranges Jul 15 23:26:08.782629 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 15 23:26:08.782635 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 15 23:26:08.782641 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 23:26:08.782647 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 23:26:08.782653 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 23:26:08.782659 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 23:26:08.782667 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 23:26:08.782673 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 23:26:08.782679 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 23:26:08.782688 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:26:08.782695 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 23:26:08.782701 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 15 23:26:08.782708 kernel: psci: probing for conduit method from ACPI. Jul 15 23:26:08.782715 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 23:26:08.782722 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:26:08.782728 kernel: psci: Trusted OS migration not required Jul 15 23:26:08.782735 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:26:08.782741 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 23:26:08.782748 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:26:08.782754 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:26:08.782761 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 23:26:08.782767 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:26:08.782781 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:26:08.782788 kernel: CPU features: detected: Spectre-v4 Jul 15 23:26:08.782794 kernel: CPU features: detected: Spectre-BHB Jul 15 23:26:08.782801 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 23:26:08.782807 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 23:26:08.782814 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 23:26:08.782820 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 23:26:08.782826 kernel: alternatives: applying boot alternatives Jul 15 23:26:08.782834 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=109b064703f249e28480b64831278219 verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:26:08.782841 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:26:08.782847 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:26:08.782856 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:26:08.782863 kernel: Fallback order for Node 0: 0 Jul 15 23:26:08.782869 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 23:26:08.782876 kernel: Policy zone: DMA Jul 15 23:26:08.782882 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:26:08.782889 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 23:26:08.782895 kernel: software IO TLB: area num 4. Jul 15 23:26:08.782902 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 23:26:08.782908 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 15 23:26:08.782915 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 23:26:08.782921 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:26:08.782928 kernel: rcu: RCU event tracing is enabled. Jul 15 23:26:08.782936 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 23:26:08.782943 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:26:08.782949 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:26:08.782956 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:26:08.782962 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 23:26:08.782969 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:26:08.782975 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:26:08.782981 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:26:08.782988 kernel: GICv3: 256 SPIs implemented Jul 15 23:26:08.782994 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:26:08.783000 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:26:08.783008 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 23:26:08.783014 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:26:08.783021 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 23:26:08.783027 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 23:26:08.783033 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:26:08.783040 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:26:08.783047 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 23:26:08.783053 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 23:26:08.783059 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:26:08.783066 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:26:08.783073 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 23:26:08.783079 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 23:26:08.783087 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 23:26:08.783094 kernel: arm-pv: using stolen time PV Jul 15 23:26:08.783101 kernel: Console: colour dummy device 80x25 Jul 15 23:26:08.783107 kernel: ACPI: Core revision 20240827 Jul 15 23:26:08.783114 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 23:26:08.783121 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:26:08.783127 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:26:08.783134 kernel: landlock: Up and running. Jul 15 23:26:08.783140 kernel: SELinux: Initializing. Jul 15 23:26:08.783148 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:26:08.783155 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:26:08.783162 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:26:08.783168 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:26:08.783175 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:26:08.783182 kernel: Remapping and enabling EFI services. Jul 15 23:26:08.783188 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:26:08.783195 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:26:08.783201 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 23:26:08.783209 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 23:26:08.783221 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:26:08.783227 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 23:26:08.783236 kernel: Detected PIPT I-cache on CPU2 Jul 15 23:26:08.783243 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 23:26:08.783249 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 23:26:08.783256 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:26:08.783263 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 23:26:08.783270 kernel: Detected PIPT I-cache on CPU3 Jul 15 23:26:08.783278 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 23:26:08.783285 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 23:26:08.783292 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:26:08.783299 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 23:26:08.783306 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 23:26:08.783313 kernel: SMP: Total of 4 processors activated. Jul 15 23:26:08.783319 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:26:08.783326 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:26:08.783333 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 23:26:08.783341 kernel: CPU features: detected: Common not Private translations Jul 15 23:26:08.783348 kernel: CPU features: detected: CRC32 instructions Jul 15 23:26:08.783355 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 23:26:08.783362 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 23:26:08.783369 kernel: CPU features: detected: LSE atomic instructions Jul 15 23:26:08.783375 kernel: CPU features: detected: Privileged Access Never Jul 15 23:26:08.783382 kernel: CPU features: detected: RAS Extension Support Jul 15 23:26:08.783389 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 23:26:08.783396 kernel: alternatives: applying system-wide alternatives Jul 15 23:26:08.783446 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 23:26:08.783454 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 15 23:26:08.783460 kernel: devtmpfs: initialized Jul 15 23:26:08.783467 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:26:08.783474 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 23:26:08.783481 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 23:26:08.783488 kernel: 0 pages in range for non-PLT usage Jul 15 23:26:08.783495 kernel: 508432 pages in range for PLT usage Jul 15 23:26:08.783502 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:26:08.783510 kernel: SMBIOS 3.0.0 present. Jul 15 23:26:08.783517 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 23:26:08.783524 kernel: DMI: Memory slots populated: 1/1 Jul 15 23:26:08.783531 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:26:08.783538 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:26:08.783545 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:26:08.783552 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:26:08.783559 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:26:08.783566 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jul 15 23:26:08.783574 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:26:08.783581 kernel: cpuidle: using governor menu Jul 15 23:26:08.783588 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:26:08.783595 kernel: ASID allocator initialised with 32768 entries Jul 15 23:26:08.783602 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:26:08.783609 kernel: Serial: AMBA PL011 UART driver Jul 15 23:26:08.783616 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:26:08.783622 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:26:08.783630 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:26:08.783638 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:26:08.783645 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:26:08.783652 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:26:08.783658 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:26:08.783665 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:26:08.783672 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:26:08.783679 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:26:08.783686 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:26:08.783693 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:26:08.783701 kernel: ACPI: Interpreter enabled Jul 15 23:26:08.783708 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:26:08.783714 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:26:08.783721 kernel: ACPI: CPU0 has been hot-added Jul 15 23:26:08.783728 kernel: ACPI: CPU1 has been hot-added Jul 15 23:26:08.783735 kernel: ACPI: CPU2 has been hot-added Jul 15 23:26:08.783742 kernel: ACPI: CPU3 has been hot-added Jul 15 23:26:08.783748 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 23:26:08.783755 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 23:26:08.783763 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 23:26:08.783907 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:26:08.783983 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:26:08.784049 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:26:08.784106 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 23:26:08.784163 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 23:26:08.784172 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 23:26:08.784182 kernel: PCI host bridge to bus 0000:00 Jul 15 23:26:08.784247 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 23:26:08.784300 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:26:08.784352 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 23:26:08.784415 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 23:26:08.784498 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:26:08.784567 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 23:26:08.784630 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 23:26:08.784689 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 23:26:08.784748 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 23:26:08.784830 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 23:26:08.784893 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 23:26:08.784951 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 23:26:08.785008 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 23:26:08.785060 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:26:08.785111 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 23:26:08.785120 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:26:08.785127 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:26:08.785134 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:26:08.785141 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:26:08.785148 kernel: iommu: Default domain type: Translated Jul 15 23:26:08.785156 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:26:08.785163 kernel: efivars: Registered efivars operations Jul 15 23:26:08.785170 kernel: vgaarb: loaded Jul 15 23:26:08.785177 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:26:08.785184 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:26:08.785191 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:26:08.785197 kernel: pnp: PnP ACPI init Jul 15 23:26:08.785260 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 23:26:08.785269 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:26:08.785278 kernel: NET: Registered PF_INET protocol family Jul 15 23:26:08.785285 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:26:08.785292 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:26:08.785299 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:26:08.785306 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:26:08.785313 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:26:08.785320 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:26:08.785327 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:26:08.785334 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:26:08.785342 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:26:08.785349 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:26:08.785356 kernel: kvm [1]: HYP mode not available Jul 15 23:26:08.785362 kernel: Initialise system trusted keyrings Jul 15 23:26:08.785369 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:26:08.785376 kernel: Key type asymmetric registered Jul 15 23:26:08.785383 kernel: Asymmetric key parser 'x509' registered Jul 15 23:26:08.785390 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:26:08.785397 kernel: io scheduler mq-deadline registered Jul 15 23:26:08.785438 kernel: io scheduler kyber registered Jul 15 23:26:08.785445 kernel: io scheduler bfq registered Jul 15 23:26:08.785453 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:26:08.785460 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:26:08.785467 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:26:08.785537 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 23:26:08.785546 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:26:08.785553 kernel: thunder_xcv, ver 1.0 Jul 15 23:26:08.785560 kernel: thunder_bgx, ver 1.0 Jul 15 23:26:08.785570 kernel: nicpf, ver 1.0 Jul 15 23:26:08.785577 kernel: nicvf, ver 1.0 Jul 15 23:26:08.785648 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:26:08.785706 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:26:08 UTC (1752621968) Jul 15 23:26:08.785715 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:26:08.785723 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 23:26:08.785730 kernel: watchdog: NMI not fully supported Jul 15 23:26:08.785736 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:26:08.785745 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:26:08.785753 kernel: Segment Routing with IPv6 Jul 15 23:26:08.785760 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:26:08.785767 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:26:08.785780 kernel: Key type dns_resolver registered Jul 15 23:26:08.785789 kernel: registered taskstats version 1 Jul 15 23:26:08.785796 kernel: Loading compiled-in X.509 certificates Jul 15 23:26:08.785803 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:26:08.785810 kernel: Demotion targets for Node 0: null Jul 15 23:26:08.785818 kernel: Key type .fscrypt registered Jul 15 23:26:08.785825 kernel: Key type fscrypt-provisioning registered Jul 15 23:26:08.785832 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:26:08.785839 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:26:08.785846 kernel: ima: No architecture policies found Jul 15 23:26:08.785852 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:26:08.785859 kernel: clk: Disabling unused clocks Jul 15 23:26:08.785866 kernel: PM: genpd: Disabling unused power domains Jul 15 23:26:08.785873 kernel: Warning: unable to open an initial console. Jul 15 23:26:08.785881 kernel: Freeing unused kernel memory: 39488K Jul 15 23:26:08.785888 kernel: Run /init as init process Jul 15 23:26:08.785895 kernel: with arguments: Jul 15 23:26:08.785902 kernel: /init Jul 15 23:26:08.785909 kernel: with environment: Jul 15 23:26:08.785915 kernel: HOME=/ Jul 15 23:26:08.785922 kernel: TERM=linux Jul 15 23:26:08.785929 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:26:08.785937 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:26:08.785957 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:26:08.785965 systemd[1]: Detected virtualization kvm. Jul 15 23:26:08.785973 systemd[1]: Detected architecture arm64. Jul 15 23:26:08.785980 systemd[1]: Running in initrd. Jul 15 23:26:08.785987 systemd[1]: No hostname configured, using default hostname. Jul 15 23:26:08.785995 systemd[1]: Hostname set to . Jul 15 23:26:08.786002 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:26:08.786011 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:26:08.786019 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:26:08.786027 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:26:08.786034 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:26:08.786042 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:26:08.786050 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:26:08.786058 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:26:08.786067 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:26:08.786075 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:26:08.786083 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:26:08.786090 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:26:08.786098 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:26:08.786105 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:26:08.786112 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:26:08.786120 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:26:08.786128 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:26:08.786136 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:26:08.786143 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:26:08.786151 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:26:08.786158 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:26:08.786165 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:26:08.786173 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:26:08.786180 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:26:08.786188 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:26:08.786197 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 23:26:08.786205 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:26:08.786212 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:26:08.786220 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:26:08.786231 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:26:08.786239 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:26:08.786246 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:26:08.786253 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:26:08.786263 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:26:08.786271 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:26:08.786294 systemd-journald[243]: Collecting audit messages is disabled. Jul 15 23:26:08.786314 systemd-journald[243]: Journal started Jul 15 23:26:08.786332 systemd-journald[243]: Runtime Journal (/run/log/journal/109b064703f249e28480b64831278219) is 6M, max 48.5M, 42.4M free. Jul 15 23:26:08.779720 systemd-modules-load[245]: Inserted module 'overlay' Jul 15 23:26:08.787895 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:26:08.789117 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:26:08.790900 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:26:08.794114 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:26:08.795752 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:26:08.799429 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:26:08.800686 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 15 23:26:08.801439 kernel: Bridge firewalling registered Jul 15 23:26:08.803511 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:26:08.805633 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:26:08.807893 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:26:08.810767 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:26:08.812503 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:26:08.815694 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:26:08.818569 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:26:08.821638 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:26:08.823652 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:26:08.835676 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:26:08.847540 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=109b064703f249e28480b64831278219 verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:26:08.865674 systemd-resolved[289]: Positive Trust Anchors: Jul 15 23:26:08.865694 systemd-resolved[289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:26:08.865727 systemd-resolved[289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:26:08.870721 systemd-resolved[289]: Defaulting to hostname 'linux'. Jul 15 23:26:08.873889 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:26:08.877293 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:26:08.921445 kernel: SCSI subsystem initialized Jul 15 23:26:08.926426 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:26:08.935434 kernel: iscsi: registered transport (tcp) Jul 15 23:26:08.951430 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:26:08.951446 kernel: QLogic iSCSI HBA Driver Jul 15 23:26:08.967086 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:26:08.981383 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:26:08.984689 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:26:09.027064 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:26:09.029230 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:26:09.101446 kernel: raid6: neonx8 gen() 15774 MB/s Jul 15 23:26:09.118413 kernel: raid6: neonx4 gen() 15830 MB/s Jul 15 23:26:09.135418 kernel: raid6: neonx2 gen() 13303 MB/s Jul 15 23:26:09.152419 kernel: raid6: neonx1 gen() 10438 MB/s Jul 15 23:26:09.169431 kernel: raid6: int64x8 gen() 6905 MB/s Jul 15 23:26:09.186429 kernel: raid6: int64x4 gen() 7353 MB/s Jul 15 23:26:09.203425 kernel: raid6: int64x2 gen() 6109 MB/s Jul 15 23:26:09.220419 kernel: raid6: int64x1 gen() 5059 MB/s Jul 15 23:26:09.220431 kernel: raid6: using algorithm neonx4 gen() 15830 MB/s Jul 15 23:26:09.237421 kernel: raid6: .... xor() 12342 MB/s, rmw enabled Jul 15 23:26:09.237433 kernel: raid6: using neon recovery algorithm Jul 15 23:26:09.242419 kernel: xor: measuring software checksum speed Jul 15 23:26:09.242432 kernel: 8regs : 21641 MB/sec Jul 15 23:26:09.243853 kernel: 32regs : 19726 MB/sec Jul 15 23:26:09.243868 kernel: arm64_neon : 28138 MB/sec Jul 15 23:26:09.243878 kernel: xor: using function: arm64_neon (28138 MB/sec) Jul 15 23:26:09.297436 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:26:09.303607 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:26:09.305798 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:26:09.333959 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jul 15 23:26:09.337968 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:26:09.340193 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:26:09.362350 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Jul 15 23:26:09.382818 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:26:09.384615 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:26:09.432949 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:26:09.435053 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:26:09.475571 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 23:26:09.475732 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 23:26:09.493421 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:26:09.496318 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:26:09.496660 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:26:09.499656 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:26:09.501577 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:26:09.522171 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 23:26:09.529801 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 23:26:09.531763 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:26:09.539480 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:26:09.549154 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:26:09.559732 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 23:26:09.560883 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 23:26:09.563769 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:26:09.565868 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:26:09.567822 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:26:09.570453 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:26:09.572056 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:26:09.588295 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:26:09.588390 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:26:09.590828 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:26:09.593930 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:26:09.596464 sh[602]: Success Jul 15 23:26:09.610064 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:26:09.610106 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:26:09.610119 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:26:09.617805 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:26:09.643557 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:26:09.659335 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:26:09.770244 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:26:09.784429 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:26:09.786548 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (617) Jul 15 23:26:09.786572 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:26:09.786583 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:26:09.787703 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:26:09.791435 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:26:09.792647 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:26:09.793853 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 23:26:09.794583 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 23:26:09.796076 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 23:26:09.824916 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (646) Jul 15 23:26:09.824946 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:26:09.824956 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:26:09.826437 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:26:09.831424 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:26:09.831933 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 23:26:09.834513 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 23:26:09.905963 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:26:09.908379 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:26:09.953329 systemd-networkd[800]: lo: Link UP Jul 15 23:26:09.954113 systemd-networkd[800]: lo: Gained carrier Jul 15 23:26:09.954911 systemd-networkd[800]: Enumeration completed Jul 15 23:26:09.954999 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:26:09.955885 systemd[1]: Reached target network.target - Network. Jul 15 23:26:09.957937 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:26:09.957940 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:26:09.961784 ignition[689]: Ignition 2.21.0 Jul 15 23:26:09.959416 systemd-networkd[800]: eth0: Link UP Jul 15 23:26:09.961791 ignition[689]: Stage: fetch-offline Jul 15 23:26:09.959419 systemd-networkd[800]: eth0: Gained carrier Jul 15 23:26:09.961818 ignition[689]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:26:09.959427 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:26:09.961825 ignition[689]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:26:09.962000 ignition[689]: parsed url from cmdline: "" Jul 15 23:26:09.962003 ignition[689]: no config URL provided Jul 15 23:26:09.962007 ignition[689]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 23:26:09.962013 ignition[689]: no config at "/usr/lib/ignition/user.ign" Jul 15 23:26:09.962034 ignition[689]: op(1): [started] loading QEMU firmware config module Jul 15 23:26:09.962038 ignition[689]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 23:26:09.979464 ignition[689]: op(1): [finished] loading QEMU firmware config module Jul 15 23:26:09.980461 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:26:09.984785 ignition[689]: parsing config with SHA512: a5be0226c440c55b3a5d3089d4e0462ffb0a13c78ee856998ecea83705297c014ca2dcb7c34571a43ec88bcfcdee25bb0913e180ccbe6c235b0cfa45c6f83665 Jul 15 23:26:09.987466 unknown[689]: fetched base config from "system" Jul 15 23:26:09.987477 unknown[689]: fetched user config from "qemu" Jul 15 23:26:09.987663 ignition[689]: fetch-offline: fetch-offline passed Jul 15 23:26:09.989156 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:26:09.987835 ignition[689]: Ignition finished successfully Jul 15 23:26:09.990931 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 23:26:09.991719 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 23:26:10.017821 ignition[808]: Ignition 2.21.0 Jul 15 23:26:10.017834 ignition[808]: Stage: kargs Jul 15 23:26:10.017958 ignition[808]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:26:10.017967 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:26:10.018951 ignition[808]: kargs: kargs passed Jul 15 23:26:10.019007 ignition[808]: Ignition finished successfully Jul 15 23:26:10.022204 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 23:26:10.024747 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 23:26:10.047832 ignition[817]: Ignition 2.21.0 Jul 15 23:26:10.047846 ignition[817]: Stage: disks Jul 15 23:26:10.047978 ignition[817]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:26:10.047986 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:26:10.049913 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 23:26:10.048531 ignition[817]: disks: disks passed Jul 15 23:26:10.051302 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:26:10.048572 ignition[817]: Ignition finished successfully Jul 15 23:26:10.052867 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:26:10.054698 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:26:10.055972 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:26:10.057585 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:26:10.059744 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:26:10.082885 systemd-fsck[826]: ROOT: clean, 206/553520 files, 58221/553472 blocks Jul 15 23:26:10.086335 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:26:10.088423 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:26:10.150285 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:26:10.151702 kernel: EXT4-fs (vda9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:26:10.151435 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:26:10.154486 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:26:10.156563 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:26:10.157478 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 23:26:10.157532 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 23:26:10.157554 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:26:10.166166 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:26:10.167862 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:26:10.171837 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (834) Jul 15 23:26:10.171867 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:26:10.171877 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:26:10.173422 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:26:10.175705 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:26:10.371267 initrd-setup-root[1041]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 23:26:10.374079 initrd-setup-root[1048]: cut: /sysroot/etc/group: No such file or directory Jul 15 23:26:10.376968 initrd-setup-root[1055]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 23:26:10.380671 initrd-setup-root[1062]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 23:26:10.441348 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:26:10.443259 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 23:26:10.444686 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 23:26:10.464440 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:26:10.483887 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 23:26:10.485337 ignition[1130]: INFO : Ignition 2.21.0 Jul 15 23:26:10.485337 ignition[1130]: INFO : Stage: mount Jul 15 23:26:10.487868 ignition[1130]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:26:10.487868 ignition[1130]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:26:10.487868 ignition[1130]: INFO : mount: mount passed Jul 15 23:26:10.487868 ignition[1130]: INFO : Ignition finished successfully Jul 15 23:26:10.487952 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 23:26:10.490146 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 23:26:10.768908 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 23:26:10.770445 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:26:10.801335 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1144) Jul 15 23:26:10.801382 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:26:10.801393 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:26:10.802754 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:26:10.805513 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:26:10.838312 ignition[1162]: INFO : Ignition 2.21.0 Jul 15 23:26:10.838312 ignition[1162]: INFO : Stage: files Jul 15 23:26:10.839882 ignition[1162]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:26:10.839882 ignition[1162]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:26:10.841954 ignition[1162]: DEBUG : files: compiled without relabeling support, skipping Jul 15 23:26:10.841954 ignition[1162]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 23:26:10.841954 ignition[1162]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 23:26:10.845828 ignition[1162]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 23:26:10.845828 ignition[1162]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 23:26:10.845828 ignition[1162]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 23:26:10.845828 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Jul 15 23:26:10.845828 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Jul 15 23:26:10.843728 unknown[1162]: wrote ssh authorized keys file for user: core Jul 15 23:26:10.853948 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: op(5): [started] processing unit "test.service" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: op(5): [finished] processing unit "test.service" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Jul 15 23:26:10.853948 ignition[1162]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 23:26:10.873123 ignition[1162]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:26:10.873123 ignition[1162]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:26:10.873123 ignition[1162]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 23:26:10.873123 ignition[1162]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Jul 15 23:26:10.873123 ignition[1162]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Jul 15 23:26:10.873123 ignition[1162]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:26:10.873123 ignition[1162]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:26:10.873123 ignition[1162]: INFO : files: files passed Jul 15 23:26:10.873123 ignition[1162]: INFO : Ignition finished successfully Jul 15 23:26:10.870570 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 23:26:10.872691 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 23:26:10.874644 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:26:10.886170 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 23:26:10.891366 initrd-setup-root-after-ignition[1189]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 23:26:10.886245 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 23:26:10.894643 initrd-setup-root-after-ignition[1191]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:26:10.894643 initrd-setup-root-after-ignition[1191]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:26:10.892366 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:26:10.900381 initrd-setup-root-after-ignition[1195]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:26:10.893862 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 23:26:10.896381 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:26:10.926020 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:26:10.926149 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:26:10.928199 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:26:10.929987 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:26:10.931758 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:26:10.932466 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:26:10.963174 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:26:10.965263 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:26:10.981728 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:26:10.982943 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:26:10.984651 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:26:10.986265 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:26:10.986376 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:26:10.988776 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:26:10.990663 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:26:10.992018 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 23:26:10.993642 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:26:10.995487 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:26:10.997382 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:26:10.999188 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:26:11.000938 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:26:11.002584 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:26:11.004344 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:26:11.005983 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:26:11.007399 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:26:11.007518 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:26:11.009829 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:26:11.011639 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:26:11.013481 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:26:11.015347 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:26:11.016295 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:26:11.016395 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:26:11.019108 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 23:26:11.019225 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:26:11.021128 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:26:11.022433 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:26:11.022534 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:26:11.024470 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:26:11.025957 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:26:11.027431 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:26:11.027517 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:26:11.029487 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:26:11.029559 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:26:11.030904 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:26:11.031011 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:26:11.032643 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 23:26:11.032737 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 23:26:11.034895 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 23:26:11.036358 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:26:11.036494 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:26:11.053899 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 23:26:11.054737 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:26:11.054872 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:26:11.056609 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:26:11.056700 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:26:11.062542 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:26:11.062620 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:26:11.067130 ignition[1216]: INFO : Ignition 2.21.0 Jul 15 23:26:11.067130 ignition[1216]: INFO : Stage: umount Jul 15 23:26:11.068711 ignition[1216]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:26:11.068711 ignition[1216]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:26:11.071521 ignition[1216]: INFO : umount: umount passed Jul 15 23:26:11.071521 ignition[1216]: INFO : Ignition finished successfully Jul 15 23:26:11.070529 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 23:26:11.072652 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 23:26:11.073461 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 23:26:11.074932 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 23:26:11.075004 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 23:26:11.076441 systemd[1]: Stopped target network.target - Network. Jul 15 23:26:11.077235 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 23:26:11.077296 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 23:26:11.078862 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 23:26:11.078907 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 23:26:11.080513 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 23:26:11.080566 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 23:26:11.081962 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:26:11.082002 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:26:11.083509 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:26:11.083560 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:26:11.085369 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 23:26:11.086817 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 23:26:11.095234 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 23:26:11.095330 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 23:26:11.099297 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 23:26:11.099614 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 23:26:11.099720 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 23:26:11.102961 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 15 23:26:11.103611 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:26:11.105284 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 23:26:11.105319 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:26:11.107878 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 23:26:11.108596 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 23:26:11.108647 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:26:11.110444 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:26:11.110499 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:26:11.113899 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:26:11.113940 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:26:11.115944 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:26:11.115984 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:26:11.118158 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:26:11.134916 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 23:26:11.135019 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 23:26:11.139017 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:26:11.139147 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:26:11.141182 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:26:11.141217 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:26:11.143058 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:26:11.143088 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:26:11.144505 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:26:11.144548 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:26:11.146603 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:26:11.146646 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:26:11.148938 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:26:11.148989 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:26:11.152125 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:26:11.152967 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:26:11.153035 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:26:11.156544 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:26:11.156585 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:26:11.159528 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:26:11.159568 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:26:11.185534 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:26:11.185657 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:26:11.187746 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:26:11.190126 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:26:11.204011 systemd[1]: Switching root. Jul 15 23:26:11.231456 systemd-journald[243]: Journal stopped Jul 15 23:26:11.863129 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 15 23:26:11.863176 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:26:11.863191 kernel: SELinux: policy capability open_perms=1 Jul 15 23:26:11.863200 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:26:11.863209 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:26:11.863218 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:26:11.863230 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:26:11.863239 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:26:11.863249 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:26:11.863257 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:26:11.863266 kernel: audit: type=1403 audit(1752621971.297:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:26:11.863279 systemd[1]: Successfully loaded SELinux policy in 30.024ms. Jul 15 23:26:11.863294 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.473ms. Jul 15 23:26:11.863306 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:26:11.863317 systemd[1]: Detected virtualization kvm. Jul 15 23:26:11.863328 systemd[1]: Detected architecture arm64. Jul 15 23:26:11.863338 systemd[1]: Detected first boot. Jul 15 23:26:11.863348 zram_generator::config[1263]: No configuration found. Jul 15 23:26:11.863361 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:26:11.863370 systemd[1]: Populated /etc with preset unit settings. Jul 15 23:26:11.863381 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:26:11.863390 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:26:11.863400 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:26:11.863426 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:26:11.863439 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:26:11.863449 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:26:11.863458 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:26:11.863468 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:26:11.863480 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:26:11.863490 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:26:11.863500 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:26:11.863509 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:26:11.863519 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:26:11.863529 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:26:11.863539 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:26:11.863549 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:26:11.863559 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:26:11.863570 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:26:11.863580 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 23:26:11.863590 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:26:11.863600 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:26:11.863610 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:26:11.863620 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:26:11.863630 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:26:11.863641 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:26:11.863651 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:26:11.863664 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:26:11.863674 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:26:11.863683 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:26:11.863693 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:26:11.863703 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:26:11.863714 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:26:11.863723 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:26:11.863733 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:26:11.863745 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:26:11.863754 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:26:11.863769 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:26:11.863781 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:26:11.863791 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:26:11.863802 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:26:11.863811 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:26:11.863821 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:26:11.863831 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:26:11.863843 systemd[1]: Reached target machines.target - Containers. Jul 15 23:26:11.863853 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:26:11.863863 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:26:11.863876 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:26:11.863887 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:26:11.863896 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:26:11.863907 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:26:11.863917 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:26:11.863928 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:26:11.863938 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:26:11.863948 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:26:11.863958 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:26:11.863969 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:26:11.863978 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:26:11.863988 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:26:11.863998 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:26:11.864010 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:26:11.864020 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:26:11.864029 kernel: loop: module loaded Jul 15 23:26:11.864039 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:26:11.864048 kernel: fuse: init (API version 7.41) Jul 15 23:26:11.864058 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:26:11.864068 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:26:11.864078 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:26:11.864088 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:26:11.864099 systemd[1]: Stopped verity-setup.service. Jul 15 23:26:11.864109 kernel: ACPI: bus type drm_connector registered Jul 15 23:26:11.864120 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:26:11.864132 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:26:11.864160 systemd-journald[1338]: Collecting audit messages is disabled. Jul 15 23:26:11.864182 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:26:11.864195 systemd-journald[1338]: Journal started Jul 15 23:26:11.864219 systemd-journald[1338]: Runtime Journal (/run/log/journal/109b064703f249e28480b64831278219) is 6M, max 48.5M, 42.4M free. Jul 15 23:26:11.660361 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:26:11.683329 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 23:26:11.683676 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:26:11.866440 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:26:11.866926 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:26:11.868089 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:26:11.869269 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:26:11.872434 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:26:11.873779 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:26:11.875217 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:26:11.875392 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:26:11.876746 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:26:11.876916 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:26:11.878364 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:26:11.878566 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:26:11.879811 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:26:11.879963 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:26:11.881339 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:26:11.881659 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:26:11.882918 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:26:11.883063 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:26:11.884364 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:26:11.885911 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:26:11.887389 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:26:11.888902 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:26:11.900042 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:26:11.902973 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:26:11.905352 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:26:11.907098 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:26:11.908306 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:26:11.908332 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:26:11.909950 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:26:11.917134 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:26:11.918472 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:26:11.919608 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:26:11.921541 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:26:11.922783 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:26:11.924513 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:26:11.925607 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:26:11.927626 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:26:11.930620 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:26:11.933102 systemd-journald[1338]: Time spent on flushing to /var/log/journal/109b064703f249e28480b64831278219 is 40.532ms for 847 entries. Jul 15 23:26:11.933102 systemd-journald[1338]: System Journal (/var/log/journal/109b064703f249e28480b64831278219) is 8M, max 195.6M, 187.6M free. Jul 15 23:26:11.975984 systemd-journald[1338]: Received client request to flush runtime journal. Jul 15 23:26:11.976026 kernel: loop0: detected capacity change from 0 to 107312 Jul 15 23:26:11.976090 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:26:11.940221 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:26:11.942636 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:26:11.944261 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:26:11.954620 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:26:11.955615 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 23:26:11.961533 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 23:26:11.965936 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:26:11.981730 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:26:11.983655 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:26:11.986806 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:26:11.992436 kernel: loop1: detected capacity change from 0 to 138376 Jul 15 23:26:11.999552 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 23:26:12.015681 systemd-tmpfiles[1398]: ACLs are not supported, ignoring. Jul 15 23:26:12.015696 systemd-tmpfiles[1398]: ACLs are not supported, ignoring. Jul 15 23:26:12.019450 kernel: loop2: detected capacity change from 0 to 107312 Jul 15 23:26:12.021191 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:26:12.027619 kernel: loop3: detected capacity change from 0 to 138376 Jul 15 23:26:12.036393 (sd-merge)[1402]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 23:26:12.037167 (sd-merge)[1402]: Merged extensions into '/usr'. Jul 15 23:26:12.039816 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:26:12.043942 systemd[1]: Starting ensure-sysext.service... Jul 15 23:26:12.046568 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:26:12.063239 systemd[1]: Reload requested from client PID 1405 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:26:12.063253 systemd[1]: Reloading... Jul 15 23:26:12.070213 systemd-tmpfiles[1406]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:26:12.070244 systemd-tmpfiles[1406]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:26:12.075950 systemd-tmpfiles[1406]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:26:12.076179 systemd-tmpfiles[1406]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:26:12.076846 systemd-tmpfiles[1406]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:26:12.077052 systemd-tmpfiles[1406]: ACLs are not supported, ignoring. Jul 15 23:26:12.077099 systemd-tmpfiles[1406]: ACLs are not supported, ignoring. Jul 15 23:26:12.081286 systemd-tmpfiles[1406]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:26:12.081297 systemd-tmpfiles[1406]: Skipping /boot Jul 15 23:26:12.092715 systemd-tmpfiles[1406]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:26:12.092728 systemd-tmpfiles[1406]: Skipping /boot Jul 15 23:26:12.128446 zram_generator::config[1431]: No configuration found. Jul 15 23:26:12.206059 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:26:12.206265 ldconfig[1378]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:26:12.267250 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 23:26:12.267455 systemd[1]: Reloading finished in 203 ms. Jul 15 23:26:12.298431 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:26:12.307080 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:26:12.314590 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:26:12.316647 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:26:12.324114 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:26:12.329314 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:26:12.331471 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:26:12.336666 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:26:12.339030 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:26:12.341044 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:26:12.343096 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:26:12.344187 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:26:12.344304 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:26:12.345327 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:26:12.347645 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:26:12.349488 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:26:12.349625 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:26:12.351882 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:26:12.352011 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:26:12.360378 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:26:12.361693 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:26:12.365733 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:26:12.379869 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:26:12.381224 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:26:12.381389 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:26:12.383124 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:26:12.386670 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:26:12.388702 augenrules[1507]: No rules Jul 15 23:26:12.389012 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:26:12.390992 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:26:12.391168 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:26:12.392712 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:26:12.392884 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:26:12.394329 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:26:12.396174 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:26:12.396308 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:26:12.398067 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:26:12.398205 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:26:12.402607 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:26:12.410910 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:26:12.411891 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:26:12.412916 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:26:12.424717 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:26:12.427631 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:26:12.430493 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:26:12.431649 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:26:12.431775 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:26:12.433376 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:26:12.436502 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:26:12.437520 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:26:12.438526 augenrules[1520]: /sbin/augenrules: No change Jul 15 23:26:12.439110 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:26:12.441377 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:26:12.441577 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:26:12.443567 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:26:12.443715 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:26:12.445097 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:26:12.445228 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:26:12.446804 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:26:12.446938 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:26:12.447714 augenrules[1548]: No rules Jul 15 23:26:12.448547 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:26:12.449991 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:26:12.450167 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:26:12.453914 systemd[1]: Finished ensure-sysext.service. Jul 15 23:26:12.458293 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:26:12.458351 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:26:12.460158 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 23:26:12.468300 systemd-udevd[1538]: Using default interface naming scheme 'v255'. Jul 15 23:26:12.483464 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:26:12.487918 systemd-resolved[1477]: Positive Trust Anchors: Jul 15 23:26:12.487930 systemd-resolved[1477]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:26:12.487962 systemd-resolved[1477]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:26:12.488861 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:26:12.495021 systemd-resolved[1477]: Defaulting to hostname 'linux'. Jul 15 23:26:12.514734 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:26:12.516200 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:26:12.529459 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 23:26:12.554414 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:26:12.558519 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:26:12.580230 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 23:26:12.581483 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:26:12.582894 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:26:12.584069 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:26:12.585476 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:26:12.586872 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:26:12.586901 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:26:12.587941 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:26:12.589230 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:26:12.590637 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:26:12.591971 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:26:12.593852 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:26:12.596176 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:26:12.599192 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:26:12.600784 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:26:12.601933 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:26:12.609230 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:26:12.610476 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:26:12.613447 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:26:12.614710 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:26:12.616147 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:26:12.617372 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:26:12.618358 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:26:12.618396 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:26:12.619608 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:26:12.623997 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:26:12.628356 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:26:12.631533 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:26:12.632456 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:26:12.634144 systemd-networkd[1571]: lo: Link UP Jul 15 23:26:12.634155 systemd-networkd[1571]: lo: Gained carrier Jul 15 23:26:12.635116 systemd-networkd[1571]: Enumeration completed Jul 15 23:26:12.639383 systemd-networkd[1571]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:26:12.639387 systemd-networkd[1571]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:26:12.639926 systemd-networkd[1571]: eth0: Link UP Jul 15 23:26:12.640089 systemd-networkd[1571]: eth0: Gained carrier Jul 15 23:26:12.640104 systemd-networkd[1571]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:26:12.640617 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:26:12.643255 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:26:12.646999 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:26:12.652413 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:26:12.653926 jq[1613]: false Jul 15 23:26:12.654195 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 23:26:12.655385 systemd[1]: Starting test.service... Jul 15 23:26:12.656182 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:26:12.659018 systemd-networkd[1571]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:26:12.659572 systemd-timesyncd[1560]: Network configuration changed, trying to establish connection. Jul 15 23:26:12.659944 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:26:11.718400 systemd-journald[1338]: Time jumped backwards, rotating. Jul 15 23:26:11.708874 systemd-timesyncd[1560]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 23:26:11.708919 systemd-timesyncd[1560]: Initial clock synchronization to Tue 2025-07-15 23:26:11.708805 UTC. Jul 15 23:26:11.711164 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:26:11.712496 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:26:11.713401 systemd-resolved[1477]: Clock change detected. Flushing caches. Jul 15 23:26:11.714445 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:26:11.717740 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:26:11.717909 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:26:11.718155 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:26:11.718298 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:26:11.722022 systemd[1]: Reached target network.target - Network. Jul 15 23:26:11.724628 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:26:11.725872 jq[1630]: true Jul 15 23:26:11.726986 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:26:11.730361 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:26:11.732669 systemd[1]: Finished test.service. Jul 15 23:26:11.749963 extend-filesystems[1616]: Found /dev/vda6 Jul 15 23:26:11.759304 extend-filesystems[1616]: Found /dev/vda9 Jul 15 23:26:11.751444 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:26:11.760058 jq[1646]: true Jul 15 23:26:11.751652 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:26:11.766147 extend-filesystems[1616]: Checking size of /dev/vda9 Jul 15 23:26:11.781908 dbus-daemon[1603]: [system] SELinux support is enabled Jul 15 23:26:11.774414 (ntainerd)[1654]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:26:11.778391 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:26:11.782056 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:26:11.784959 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:26:11.792601 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:26:11.792638 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:26:11.793963 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:26:11.793979 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:26:11.800796 extend-filesystems[1616]: Old size kept for /dev/vda9 Jul 15 23:26:11.803212 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:26:11.803448 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:26:11.810139 update_engine[1626]: I20250715 23:26:11.809974 1626 main.cc:92] Flatcar Update Engine starting Jul 15 23:26:11.812557 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:26:11.816024 update_engine[1626]: I20250715 23:26:11.812608 1626 update_check_scheduler.cc:74] Next update check in 10m26s Jul 15 23:26:11.816207 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:26:11.847844 bash[1681]: Updated "/home/core/.ssh/authorized_keys" Jul 15 23:26:11.850304 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 23:26:11.852212 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 23:26:11.882304 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:26:11.921051 locksmithd[1675]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:26:11.936588 systemd-logind[1624]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:26:11.938653 systemd-logind[1624]: New seat seat0. Jul 15 23:26:11.941962 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:26:12.007234 containerd[1654]: time="2025-07-15T23:26:12Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:26:12.008582 containerd[1654]: time="2025-07-15T23:26:12.008536819Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:26:12.018583 containerd[1654]: time="2025-07-15T23:26:12.018522339Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="35.32µs" Jul 15 23:26:12.018583 containerd[1654]: time="2025-07-15T23:26:12.018571419Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:26:12.018651 containerd[1654]: time="2025-07-15T23:26:12.018599459Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:26:12.018773 containerd[1654]: time="2025-07-15T23:26:12.018747139Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:26:12.018813 containerd[1654]: time="2025-07-15T23:26:12.018775339Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:26:12.018813 containerd[1654]: time="2025-07-15T23:26:12.018804779Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:26:12.018872 containerd[1654]: time="2025-07-15T23:26:12.018857939Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:26:12.018891 containerd[1654]: time="2025-07-15T23:26:12.018872099Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:26:12.019131 containerd[1654]: time="2025-07-15T23:26:12.019089179Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:26:12.019153 containerd[1654]: time="2025-07-15T23:26:12.019112979Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:26:12.019153 containerd[1654]: time="2025-07-15T23:26:12.019146619Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:26:12.019191 containerd[1654]: time="2025-07-15T23:26:12.019156419Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:26:12.019244 containerd[1654]: time="2025-07-15T23:26:12.019226619Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:26:12.019439 containerd[1654]: time="2025-07-15T23:26:12.019417459Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:26:12.019471 containerd[1654]: time="2025-07-15T23:26:12.019455059Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:26:12.019494 containerd[1654]: time="2025-07-15T23:26:12.019472619Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:26:12.019534 containerd[1654]: time="2025-07-15T23:26:12.019521619Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:26:12.019847 containerd[1654]: time="2025-07-15T23:26:12.019814419Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:26:12.019924 containerd[1654]: time="2025-07-15T23:26:12.019911499Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:26:12.023188 containerd[1654]: time="2025-07-15T23:26:12.023157979Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:26:12.023246 containerd[1654]: time="2025-07-15T23:26:12.023212379Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:26:12.023246 containerd[1654]: time="2025-07-15T23:26:12.023229579Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:26:12.023276 containerd[1654]: time="2025-07-15T23:26:12.023241099Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:26:12.023309 containerd[1654]: time="2025-07-15T23:26:12.023296019Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:26:12.023327 containerd[1654]: time="2025-07-15T23:26:12.023314859Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:26:12.023346 containerd[1654]: time="2025-07-15T23:26:12.023327299Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:26:12.023346 containerd[1654]: time="2025-07-15T23:26:12.023338859Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:26:12.023375 containerd[1654]: time="2025-07-15T23:26:12.023349579Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:26:12.023375 containerd[1654]: time="2025-07-15T23:26:12.023359739Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:26:12.023375 containerd[1654]: time="2025-07-15T23:26:12.023369179Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:26:12.023415 containerd[1654]: time="2025-07-15T23:26:12.023381219Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:26:12.023508 containerd[1654]: time="2025-07-15T23:26:12.023491299Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:26:12.023529 containerd[1654]: time="2025-07-15T23:26:12.023515539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:26:12.023545 containerd[1654]: time="2025-07-15T23:26:12.023531779Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:26:12.023560 containerd[1654]: time="2025-07-15T23:26:12.023545539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:26:12.023560 containerd[1654]: time="2025-07-15T23:26:12.023555699Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:26:12.023588 containerd[1654]: time="2025-07-15T23:26:12.023566219Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:26:12.023588 containerd[1654]: time="2025-07-15T23:26:12.023577259Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:26:12.023623 containerd[1654]: time="2025-07-15T23:26:12.023586899Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:26:12.023623 containerd[1654]: time="2025-07-15T23:26:12.023597339Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:26:12.023623 containerd[1654]: time="2025-07-15T23:26:12.023607739Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:26:12.023623 containerd[1654]: time="2025-07-15T23:26:12.023617139Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:26:12.025657 containerd[1654]: time="2025-07-15T23:26:12.025621379Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:26:12.025682 containerd[1654]: time="2025-07-15T23:26:12.025672739Z" level=info msg="Start snapshots syncer" Jul 15 23:26:12.025709 containerd[1654]: time="2025-07-15T23:26:12.025696779Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:26:12.025935 containerd[1654]: time="2025-07-15T23:26:12.025895819Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:26:12.026152 containerd[1654]: time="2025-07-15T23:26:12.025943019Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:26:12.026152 containerd[1654]: time="2025-07-15T23:26:12.026006779Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:26:12.026152 containerd[1654]: time="2025-07-15T23:26:12.026104019Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:26:12.026214 containerd[1654]: time="2025-07-15T23:26:12.026172539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:26:12.026214 containerd[1654]: time="2025-07-15T23:26:12.026187459Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:26:12.026244 containerd[1654]: time="2025-07-15T23:26:12.026211419Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:26:12.026244 containerd[1654]: time="2025-07-15T23:26:12.026236059Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:26:12.026274 containerd[1654]: time="2025-07-15T23:26:12.026248299Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:26:12.026274 containerd[1654]: time="2025-07-15T23:26:12.026258819Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:26:12.026304 containerd[1654]: time="2025-07-15T23:26:12.026282659Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:26:12.026304 containerd[1654]: time="2025-07-15T23:26:12.026293819Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:26:12.026332 containerd[1654]: time="2025-07-15T23:26:12.026303699Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:26:12.026348 containerd[1654]: time="2025-07-15T23:26:12.026336939Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:26:12.026366 containerd[1654]: time="2025-07-15T23:26:12.026349779Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:26:12.026366 containerd[1654]: time="2025-07-15T23:26:12.026357939Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:26:12.026395 containerd[1654]: time="2025-07-15T23:26:12.026365899Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:26:12.026395 containerd[1654]: time="2025-07-15T23:26:12.026375659Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:26:12.026395 containerd[1654]: time="2025-07-15T23:26:12.026386739Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:26:12.026438 containerd[1654]: time="2025-07-15T23:26:12.026396459Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:26:12.026513 containerd[1654]: time="2025-07-15T23:26:12.026485419Z" level=info msg="runtime interface created" Jul 15 23:26:12.026513 containerd[1654]: time="2025-07-15T23:26:12.026495539Z" level=info msg="created NRI interface" Jul 15 23:26:12.026513 containerd[1654]: time="2025-07-15T23:26:12.026503739Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:26:12.026617 containerd[1654]: time="2025-07-15T23:26:12.026514899Z" level=info msg="Connect containerd service" Jul 15 23:26:12.026617 containerd[1654]: time="2025-07-15T23:26:12.026539099Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:26:12.029068 containerd[1654]: time="2025-07-15T23:26:12.029038579Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:26:12.044217 sshd_keygen[1640]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 23:26:12.064885 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:26:12.069554 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:26:12.092880 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:26:12.093107 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:26:12.095736 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:26:12.114108 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:26:12.116785 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:26:12.118835 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 23:26:12.119857 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:26:12.125923 containerd[1654]: time="2025-07-15T23:26:12.125847859Z" level=info msg="Start subscribing containerd event" Jul 15 23:26:12.126010 containerd[1654]: time="2025-07-15T23:26:12.125945979Z" level=info msg="Start recovering state" Jul 15 23:26:12.126076 containerd[1654]: time="2025-07-15T23:26:12.126049219Z" level=info msg="Start event monitor" Jul 15 23:26:12.126169 containerd[1654]: time="2025-07-15T23:26:12.126084979Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:26:12.126169 containerd[1654]: time="2025-07-15T23:26:12.126092899Z" level=info msg="Start streaming server" Jul 15 23:26:12.126169 containerd[1654]: time="2025-07-15T23:26:12.126102779Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:26:12.126169 containerd[1654]: time="2025-07-15T23:26:12.126109779Z" level=info msg="runtime interface starting up..." Jul 15 23:26:12.126169 containerd[1654]: time="2025-07-15T23:26:12.126115739Z" level=info msg="starting plugins..." Jul 15 23:26:12.126169 containerd[1654]: time="2025-07-15T23:26:12.126114779Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:26:12.126352 containerd[1654]: time="2025-07-15T23:26:12.126183819Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:26:12.126352 containerd[1654]: time="2025-07-15T23:26:12.126142499Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:26:12.126351 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:26:12.126855 containerd[1654]: time="2025-07-15T23:26:12.126836699Z" level=info msg="containerd successfully booted in 0.119997s" Jul 15 23:26:13.590250 systemd-networkd[1571]: eth0: Gained IPv6LL Jul 15 23:26:13.594204 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:26:13.595923 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:26:13.598566 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 23:26:13.600567 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:26:13.634902 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 23:26:13.635217 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 23:26:13.637635 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 23:26:13.642582 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:26:13.644080 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:26:13.648221 systemd[1]: Startup finished in 2.068s (kernel) + 2.682s (initrd) + 3.337s (userspace) = 8.089s. Jul 15 23:26:19.358713 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:26:19.359806 systemd[1]: Started sshd@0-10.0.0.105:22-10.0.0.1:49250.service - OpenSSH per-connection server daemon (10.0.0.1:49250). Jul 15 23:26:19.422484 sshd[1753]: Accepted publickey for core from 10.0.0.1 port 49250 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:26:19.424323 sshd-session[1753]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:26:19.430432 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:26:19.431359 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:26:19.436721 systemd-logind[1624]: New session 1 of user core. Jul 15 23:26:19.460187 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:26:19.462443 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:26:19.476953 (systemd)[1757]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:26:19.479079 systemd-logind[1624]: New session c1 of user core. Jul 15 23:26:19.598254 systemd[1757]: Queued start job for default target default.target. Jul 15 23:26:19.621068 systemd[1757]: Created slice app.slice - User Application Slice. Jul 15 23:26:19.621097 systemd[1757]: Reached target paths.target - Paths. Jul 15 23:26:19.621161 systemd[1757]: Reached target timers.target - Timers. Jul 15 23:26:19.622390 systemd[1757]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:26:19.631384 systemd[1757]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:26:19.631448 systemd[1757]: Reached target sockets.target - Sockets. Jul 15 23:26:19.631493 systemd[1757]: Reached target basic.target - Basic System. Jul 15 23:26:19.631528 systemd[1757]: Reached target default.target - Main User Target. Jul 15 23:26:19.631555 systemd[1757]: Startup finished in 147ms. Jul 15 23:26:19.631724 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:26:19.633155 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:26:19.695815 systemd[1]: Started sshd@1-10.0.0.105:22-10.0.0.1:49256.service - OpenSSH per-connection server daemon (10.0.0.1:49256). Jul 15 23:26:19.734639 sshd[1768]: Accepted publickey for core from 10.0.0.1 port 49256 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:26:19.735857 sshd-session[1768]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:26:19.740086 systemd-logind[1624]: New session 2 of user core. Jul 15 23:26:19.747273 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:26:19.798176 sshd[1770]: Connection closed by 10.0.0.1 port 49256 Jul 15 23:26:19.798494 sshd-session[1768]: pam_unix(sshd:session): session closed for user core Jul 15 23:26:19.809027 systemd[1]: sshd@1-10.0.0.105:22-10.0.0.1:49256.service: Deactivated successfully. Jul 15 23:26:19.810473 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:26:19.812354 systemd-logind[1624]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:26:19.813341 systemd[1]: Started sshd@2-10.0.0.105:22-10.0.0.1:49258.service - OpenSSH per-connection server daemon (10.0.0.1:49258). Jul 15 23:26:19.814699 systemd-logind[1624]: Removed session 2. Jul 15 23:26:19.863520 sshd[1776]: Accepted publickey for core from 10.0.0.1 port 49258 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:26:19.864754 sshd-session[1776]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:26:19.869041 systemd-logind[1624]: New session 3 of user core. Jul 15 23:26:19.880272 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:26:19.930378 sshd[1779]: Connection closed by 10.0.0.1 port 49258 Jul 15 23:26:19.930684 sshd-session[1776]: pam_unix(sshd:session): session closed for user core Jul 15 23:26:19.940078 systemd[1]: sshd@2-10.0.0.105:22-10.0.0.1:49258.service: Deactivated successfully. Jul 15 23:26:19.941670 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:26:19.943713 systemd-logind[1624]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:26:19.946064 systemd[1]: Started sshd@3-10.0.0.105:22-10.0.0.1:49270.service - OpenSSH per-connection server daemon (10.0.0.1:49270). Jul 15 23:26:19.946577 systemd-logind[1624]: Removed session 3. Jul 15 23:26:19.985315 sshd[1785]: Accepted publickey for core from 10.0.0.1 port 49270 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:26:19.986441 sshd-session[1785]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:26:19.990722 systemd-logind[1624]: New session 4 of user core. Jul 15 23:26:20.002267 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:26:20.054036 sshd[1787]: Connection closed by 10.0.0.1 port 49270 Jul 15 23:26:20.054333 sshd-session[1785]: pam_unix(sshd:session): session closed for user core Jul 15 23:26:20.068167 systemd[1]: sshd@3-10.0.0.105:22-10.0.0.1:49270.service: Deactivated successfully. Jul 15 23:26:20.071431 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:26:20.072103 systemd-logind[1624]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:26:20.074593 systemd[1]: Started sshd@4-10.0.0.105:22-10.0.0.1:49286.service - OpenSSH per-connection server daemon (10.0.0.1:49286). Jul 15 23:26:20.075227 systemd-logind[1624]: Removed session 4. Jul 15 23:26:20.133029 sshd[1793]: Accepted publickey for core from 10.0.0.1 port 49286 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:26:20.134192 sshd-session[1793]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:26:20.138183 systemd-logind[1624]: New session 5 of user core. Jul 15 23:26:20.150284 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:26:20.215979 sudo[1796]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:26:20.216237 sudo[1796]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:26:20.227665 sudo[1796]: pam_unix(sudo:session): session closed for user root Jul 15 23:26:20.230852 sshd[1795]: Connection closed by 10.0.0.1 port 49286 Jul 15 23:26:20.231278 sshd-session[1793]: pam_unix(sshd:session): session closed for user core Jul 15 23:26:20.247299 systemd[1]: sshd@4-10.0.0.105:22-10.0.0.1:49286.service: Deactivated successfully. Jul 15 23:26:20.250340 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:26:20.251179 systemd-logind[1624]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:26:20.253539 systemd[1]: Started sshd@5-10.0.0.105:22-10.0.0.1:49290.service - OpenSSH per-connection server daemon (10.0.0.1:49290). Jul 15 23:26:20.254188 systemd-logind[1624]: Removed session 5. Jul 15 23:26:20.306277 sshd[1802]: Accepted publickey for core from 10.0.0.1 port 49290 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:26:20.307350 sshd-session[1802]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:26:20.311173 systemd-logind[1624]: New session 6 of user core. Jul 15 23:26:20.321261 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:26:20.371513 sudo[1806]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:26:20.371997 sudo[1806]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:26:20.375995 sudo[1806]: pam_unix(sudo:session): session closed for user root Jul 15 23:26:20.380286 sudo[1805]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:26:20.380603 sudo[1805]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:26:20.387871 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:26:20.422907 augenrules[1828]: No rules Jul 15 23:26:20.423954 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:26:20.424229 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:26:20.425014 sudo[1805]: pam_unix(sudo:session): session closed for user root Jul 15 23:26:20.426137 sshd[1804]: Connection closed by 10.0.0.1 port 49290 Jul 15 23:26:20.426415 sshd-session[1802]: pam_unix(sshd:session): session closed for user core Jul 15 23:26:20.438014 systemd[1]: sshd@5-10.0.0.105:22-10.0.0.1:49290.service: Deactivated successfully. Jul 15 23:26:20.439533 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:26:20.440150 systemd-logind[1624]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:26:20.442392 systemd[1]: Started sshd@6-10.0.0.105:22-10.0.0.1:49298.service - OpenSSH per-connection server daemon (10.0.0.1:49298). Jul 15 23:26:20.443338 systemd-logind[1624]: Removed session 6. Jul 15 23:26:20.487258 sshd[1837]: Accepted publickey for core from 10.0.0.1 port 49298 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:26:20.488362 sshd-session[1837]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:26:20.492716 systemd-logind[1624]: New session 7 of user core. Jul 15 23:26:20.498314 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:26:20.548735 sudo[1841]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Jul 15 23:26:20.548982 sudo[1841]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:26:20.556705 sudo[1841]: pam_unix(sudo:session): session closed for user root Jul 15 23:26:20.562032 sshd[1839]: Connection closed by 10.0.0.1 port 49298 Jul 15 23:26:20.562420 sshd-session[1837]: pam_unix(sshd:session): session closed for user core Jul 15 23:26:20.571842 systemd[1]: sshd@6-10.0.0.105:22-10.0.0.1:49298.service: Deactivated successfully. Jul 15 23:26:20.573167 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:26:20.573737 systemd-logind[1624]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:26:20.575751 systemd[1]: Started sshd@7-10.0.0.105:22-10.0.0.1:49300.service - OpenSSH per-connection server daemon (10.0.0.1:49300). Jul 15 23:26:20.576613 systemd-logind[1624]: Removed session 7. Jul 15 23:26:20.625097 sshd[1848]: Accepted publickey for core from 10.0.0.1 port 49300 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:26:20.626206 sshd-session[1848]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:26:20.629951 systemd-logind[1624]: New session 8 of user core. Jul 15 23:26:20.638251 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 23:26:20.684929 sshd[1850]: Connection closed by 10.0.0.1 port 49300 Jul 15 23:26:20.684788 sshd-session[1848]: pam_unix(sshd:session): session closed for user core Jul 15 23:26:20.698233 systemd[1]: sshd@7-10.0.0.105:22-10.0.0.1:49300.service: Deactivated successfully. Jul 15 23:26:20.699985 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 23:26:20.701187 systemd-logind[1624]: Session 8 logged out. Waiting for processes to exit. Jul 15 23:26:20.702856 systemd[1]: Started sshd@8-10.0.0.105:22-10.0.0.1:49306.service - OpenSSH per-connection server daemon (10.0.0.1:49306). Jul 15 23:26:20.703863 systemd-logind[1624]: Removed session 8. Jul 15 23:26:20.752159 sshd[1856]: Accepted publickey for core from 10.0.0.1 port 49306 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:26:20.753407 sshd-session[1856]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:26:20.758092 systemd-logind[1624]: New session 9 of user core. Jul 15 23:26:20.768280 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 15 23:26:20.816652 sshd[1858]: Connection closed by 10.0.0.1 port 49306 Jul 15 23:26:20.816927 sshd-session[1856]: pam_unix(sshd:session): session closed for user core Jul 15 23:26:20.820096 systemd[1]: sshd@8-10.0.0.105:22-10.0.0.1:49306.service: Deactivated successfully. Jul 15 23:26:20.821635 systemd[1]: session-9.scope: Deactivated successfully. Jul 15 23:26:20.822325 systemd-logind[1624]: Session 9 logged out. Waiting for processes to exit. Jul 15 23:26:20.823530 systemd-logind[1624]: Removed session 9.