Jul 15 23:29:43.789866 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 23:29:43.789888 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:29:43.789898 kernel: KASLR enabled Jul 15 23:29:43.789903 kernel: efi: EFI v2.7 by EDK II Jul 15 23:29:43.789909 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0c2418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a3018 RNG=0xdb978698 MEMRESERVE=0xdb1c5f18 Jul 15 23:29:43.789915 kernel: random: crng init done Jul 15 23:29:43.789921 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 23:29:43.789927 kernel: secureboot: Secure boot enabled Jul 15 23:29:43.789933 kernel: ACPI: Early table checksum verification disabled Jul 15 23:29:43.789940 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Jul 15 23:29:43.789946 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Jul 15 23:29:43.789951 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.789957 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.789963 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.789970 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.789978 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.789984 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.789990 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.789996 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.790002 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.790008 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:29:43.790031 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 23:29:43.790037 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:29:43.790043 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:29:43.790049 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 23:29:43.790057 kernel: Zone ranges: Jul 15 23:29:43.790064 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:29:43.790070 kernel: DMA32 empty Jul 15 23:29:43.790076 kernel: Normal empty Jul 15 23:29:43.790081 kernel: Device empty Jul 15 23:29:43.790087 kernel: Movable zone start for each node Jul 15 23:29:43.790093 kernel: Early memory node ranges Jul 15 23:29:43.790099 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Jul 15 23:29:43.790105 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Jul 15 23:29:43.790111 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Jul 15 23:29:43.790117 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Jul 15 23:29:43.790123 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 23:29:43.790130 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 23:29:43.790136 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 23:29:43.790142 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 23:29:43.790151 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 23:29:43.790158 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 23:29:43.790164 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 23:29:43.790170 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:29:43.790178 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 23:29:43.790184 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Jul 15 23:29:43.790191 kernel: psci: probing for conduit method from ACPI. Jul 15 23:29:43.790204 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 23:29:43.790211 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:29:43.790218 kernel: psci: Trusted OS migration not required Jul 15 23:29:43.790224 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:29:43.790230 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 23:29:43.790237 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:29:43.790245 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:29:43.790252 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 23:29:43.790259 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:29:43.790265 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:29:43.790272 kernel: CPU features: detected: Spectre-v4 Jul 15 23:29:43.790294 kernel: CPU features: detected: Spectre-BHB Jul 15 23:29:43.790300 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 23:29:43.790307 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 23:29:43.790313 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 23:29:43.790319 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 23:29:43.790326 kernel: alternatives: applying boot alternatives Jul 15 23:29:43.790333 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:29:43.790342 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:29:43.790348 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:29:43.790355 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:29:43.790362 kernel: Fallback order for Node 0: 0 Jul 15 23:29:43.790368 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 23:29:43.790374 kernel: Policy zone: DMA Jul 15 23:29:43.790381 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:29:43.790387 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 23:29:43.790393 kernel: software IO TLB: area num 4. Jul 15 23:29:43.790400 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 23:29:43.790406 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Jul 15 23:29:43.790414 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 23:29:43.790421 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:29:43.790427 kernel: rcu: RCU event tracing is enabled. Jul 15 23:29:43.790434 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 23:29:43.790440 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:29:43.790447 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:29:43.790454 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:29:43.790460 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 23:29:43.790466 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:29:43.790473 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:29:43.790480 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:29:43.790487 kernel: GICv3: 256 SPIs implemented Jul 15 23:29:43.790494 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:29:43.790500 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:29:43.790506 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 23:29:43.790513 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:29:43.790519 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 23:29:43.790525 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 23:29:43.790532 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:29:43.790538 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:29:43.790545 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 23:29:43.790551 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 23:29:43.790558 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:29:43.790565 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:29:43.790572 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 23:29:43.790578 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 23:29:43.790585 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 23:29:43.790591 kernel: arm-pv: using stolen time PV Jul 15 23:29:43.790598 kernel: Console: colour dummy device 80x25 Jul 15 23:29:43.790605 kernel: ACPI: Core revision 20240827 Jul 15 23:29:43.790611 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 23:29:43.790618 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:29:43.790625 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:29:43.790633 kernel: landlock: Up and running. Jul 15 23:29:43.790639 kernel: SELinux: Initializing. Jul 15 23:29:43.790645 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:29:43.790652 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:29:43.790659 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:29:43.790665 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:29:43.790672 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:29:43.790679 kernel: Remapping and enabling EFI services. Jul 15 23:29:43.790685 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:29:43.790698 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:29:43.790705 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 23:29:43.790712 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 23:29:43.790720 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:29:43.790727 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 23:29:43.790734 kernel: Detected PIPT I-cache on CPU2 Jul 15 23:29:43.790741 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 23:29:43.790748 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 23:29:43.790756 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:29:43.790763 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 23:29:43.790770 kernel: Detected PIPT I-cache on CPU3 Jul 15 23:29:43.790777 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 23:29:43.790784 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 23:29:43.790791 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:29:43.790797 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 23:29:43.790804 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 23:29:43.790811 kernel: SMP: Total of 4 processors activated. Jul 15 23:29:43.790820 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:29:43.790827 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:29:43.790834 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 23:29:43.790841 kernel: CPU features: detected: Common not Private translations Jul 15 23:29:43.790848 kernel: CPU features: detected: CRC32 instructions Jul 15 23:29:43.790855 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 23:29:43.790862 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 23:29:43.790869 kernel: CPU features: detected: LSE atomic instructions Jul 15 23:29:43.790876 kernel: CPU features: detected: Privileged Access Never Jul 15 23:29:43.790883 kernel: CPU features: detected: RAS Extension Support Jul 15 23:29:43.790891 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 23:29:43.790898 kernel: alternatives: applying system-wide alternatives Jul 15 23:29:43.790905 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 23:29:43.790913 kernel: Memory: 2421696K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128256K reserved, 16384K cma-reserved) Jul 15 23:29:43.790920 kernel: devtmpfs: initialized Jul 15 23:29:43.790927 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:29:43.790934 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 23:29:43.790941 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 23:29:43.790949 kernel: 0 pages in range for non-PLT usage Jul 15 23:29:43.790956 kernel: 508432 pages in range for PLT usage Jul 15 23:29:43.790963 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:29:43.790969 kernel: SMBIOS 3.0.0 present. Jul 15 23:29:43.790976 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 23:29:43.790983 kernel: DMI: Memory slots populated: 1/1 Jul 15 23:29:43.790990 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:29:43.790997 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:29:43.791004 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:29:43.791028 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:29:43.791036 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:29:43.791043 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Jul 15 23:29:43.791050 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:29:43.791057 kernel: cpuidle: using governor menu Jul 15 23:29:43.791064 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:29:43.791071 kernel: ASID allocator initialised with 32768 entries Jul 15 23:29:43.791078 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:29:43.791085 kernel: Serial: AMBA PL011 UART driver Jul 15 23:29:43.791093 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:29:43.791101 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:29:43.791108 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:29:43.791114 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:29:43.791121 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:29:43.791128 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:29:43.791135 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:29:43.791142 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:29:43.791149 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:29:43.791157 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:29:43.791164 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:29:43.791171 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:29:43.791178 kernel: ACPI: Interpreter enabled Jul 15 23:29:43.791185 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:29:43.791197 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:29:43.791205 kernel: ACPI: CPU0 has been hot-added Jul 15 23:29:43.791212 kernel: ACPI: CPU1 has been hot-added Jul 15 23:29:43.791219 kernel: ACPI: CPU2 has been hot-added Jul 15 23:29:43.791225 kernel: ACPI: CPU3 has been hot-added Jul 15 23:29:43.791235 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 23:29:43.791241 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 23:29:43.791248 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 23:29:43.791389 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:29:43.791453 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:29:43.791510 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:29:43.791632 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 23:29:43.791701 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 23:29:43.791710 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 23:29:43.791717 kernel: PCI host bridge to bus 0000:00 Jul 15 23:29:43.791783 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 23:29:43.791836 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:29:43.791887 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 23:29:43.791939 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 23:29:43.792052 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:29:43.792138 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 23:29:43.792213 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 23:29:43.792278 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 23:29:43.792336 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 23:29:43.792395 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 23:29:43.792453 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 23:29:43.792573 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 23:29:43.792643 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 23:29:43.792696 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:29:43.792747 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 23:29:43.792756 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:29:43.792764 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:29:43.792771 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:29:43.792781 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:29:43.792788 kernel: iommu: Default domain type: Translated Jul 15 23:29:43.792795 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:29:43.792802 kernel: efivars: Registered efivars operations Jul 15 23:29:43.792809 kernel: vgaarb: loaded Jul 15 23:29:43.792816 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:29:43.792823 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:29:43.792831 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:29:43.792837 kernel: pnp: PnP ACPI init Jul 15 23:29:43.792907 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 23:29:43.792917 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:29:43.792924 kernel: NET: Registered PF_INET protocol family Jul 15 23:29:43.792930 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:29:43.792937 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:29:43.792945 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:29:43.792952 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:29:43.792959 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:29:43.792968 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:29:43.792975 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:29:43.792982 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:29:43.792989 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:29:43.792996 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:29:43.793003 kernel: kvm [1]: HYP mode not available Jul 15 23:29:43.793028 kernel: Initialise system trusted keyrings Jul 15 23:29:43.793037 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:29:43.793047 kernel: Key type asymmetric registered Jul 15 23:29:43.793059 kernel: Asymmetric key parser 'x509' registered Jul 15 23:29:43.793067 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:29:43.793074 kernel: io scheduler mq-deadline registered Jul 15 23:29:43.793081 kernel: io scheduler kyber registered Jul 15 23:29:43.793088 kernel: io scheduler bfq registered Jul 15 23:29:43.793095 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:29:43.793102 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:29:43.793109 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:29:43.793184 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 23:29:43.793204 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:29:43.793212 kernel: thunder_xcv, ver 1.0 Jul 15 23:29:43.793219 kernel: thunder_bgx, ver 1.0 Jul 15 23:29:43.793226 kernel: nicpf, ver 1.0 Jul 15 23:29:43.793232 kernel: nicvf, ver 1.0 Jul 15 23:29:43.793310 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:29:43.793366 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:29:43 UTC (1752622183) Jul 15 23:29:43.793376 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:29:43.793383 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 23:29:43.793393 kernel: watchdog: NMI not fully supported Jul 15 23:29:43.793400 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:29:43.793407 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:29:43.793414 kernel: Segment Routing with IPv6 Jul 15 23:29:43.793421 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:29:43.793427 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:29:43.793434 kernel: Key type dns_resolver registered Jul 15 23:29:43.793441 kernel: registered taskstats version 1 Jul 15 23:29:43.793448 kernel: Loading compiled-in X.509 certificates Jul 15 23:29:43.793456 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:29:43.793463 kernel: Demotion targets for Node 0: null Jul 15 23:29:43.793470 kernel: Key type .fscrypt registered Jul 15 23:29:43.793477 kernel: Key type fscrypt-provisioning registered Jul 15 23:29:43.793484 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:29:43.793491 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:29:43.793498 kernel: ima: No architecture policies found Jul 15 23:29:43.793505 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:29:43.793513 kernel: clk: Disabling unused clocks Jul 15 23:29:43.793520 kernel: PM: genpd: Disabling unused power domains Jul 15 23:29:43.793527 kernel: Warning: unable to open an initial console. Jul 15 23:29:43.793534 kernel: Freeing unused kernel memory: 39488K Jul 15 23:29:43.793541 kernel: Run /init as init process Jul 15 23:29:43.793548 kernel: with arguments: Jul 15 23:29:43.793555 kernel: /init Jul 15 23:29:43.793562 kernel: with environment: Jul 15 23:29:43.793568 kernel: HOME=/ Jul 15 23:29:43.793575 kernel: TERM=linux Jul 15 23:29:43.793583 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:29:43.793591 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:29:43.793602 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:29:43.793610 systemd[1]: Detected virtualization kvm. Jul 15 23:29:43.793617 systemd[1]: Detected architecture arm64. Jul 15 23:29:43.793624 systemd[1]: Running in initrd. Jul 15 23:29:43.793631 systemd[1]: No hostname configured, using default hostname. Jul 15 23:29:43.793691 systemd[1]: Hostname set to . Jul 15 23:29:43.793699 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:29:43.793706 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:29:43.793714 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:29:43.793721 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:29:43.793729 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:29:43.793737 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:29:43.793744 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:29:43.793755 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:29:43.793763 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:29:43.793771 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:29:43.793778 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:29:43.793786 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:29:43.793794 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:29:43.793801 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:29:43.793810 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:29:43.793817 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:29:43.793825 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:29:43.793832 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:29:43.793840 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:29:43.793847 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:29:43.793856 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:29:43.793863 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:29:43.793872 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:29:43.793880 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:29:43.793888 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:29:43.793895 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:29:43.793903 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 23:29:43.793910 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:29:43.793918 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:29:43.793925 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:29:43.793933 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:29:43.793942 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:29:43.793950 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:29:43.793958 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:29:43.793965 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:29:43.793974 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:29:43.794007 systemd-journald[243]: Collecting audit messages is disabled. Jul 15 23:29:43.794057 systemd-journald[243]: Journal started Jul 15 23:29:43.794078 systemd-journald[243]: Runtime Journal (/run/log/journal/2d4d1aa24b5d4cea8c2f7f8eca87c799) is 6M, max 48.5M, 42.4M free. Jul 15 23:29:43.784514 systemd-modules-load[245]: Inserted module 'overlay' Jul 15 23:29:43.797378 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:29:43.800032 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:29:43.801638 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:29:43.807130 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:29:43.804976 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:29:43.808610 systemd-modules-load[245]: Inserted module 'br_netfilter' Jul 15 23:29:43.809705 kernel: Bridge firewalling registered Jul 15 23:29:43.816163 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:29:43.817629 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:29:43.820953 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:29:43.822347 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:29:43.824050 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:29:43.827926 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:29:43.832638 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:29:43.834929 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:29:43.837053 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:29:43.850177 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:29:43.852022 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:29:43.870807 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:29:43.879107 systemd-resolved[284]: Positive Trust Anchors: Jul 15 23:29:43.879126 systemd-resolved[284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:29:43.879157 systemd-resolved[284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:29:43.885831 systemd-resolved[284]: Defaulting to hostname 'linux'. Jul 15 23:29:43.887132 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:29:43.887977 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:29:43.952053 kernel: SCSI subsystem initialized Jul 15 23:29:43.957035 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:29:43.967058 kernel: iscsi: registered transport (tcp) Jul 15 23:29:43.981052 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:29:43.981097 kernel: QLogic iSCSI HBA Driver Jul 15 23:29:43.999929 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:29:44.022841 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:29:44.024164 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:29:44.070920 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:29:44.073796 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:29:44.134041 kernel: raid6: neonx8 gen() 15773 MB/s Jul 15 23:29:44.151024 kernel: raid6: neonx4 gen() 15830 MB/s Jul 15 23:29:44.168041 kernel: raid6: neonx2 gen() 13233 MB/s Jul 15 23:29:44.185041 kernel: raid6: neonx1 gen() 10501 MB/s Jul 15 23:29:44.202035 kernel: raid6: int64x8 gen() 6900 MB/s Jul 15 23:29:44.219038 kernel: raid6: int64x4 gen() 7346 MB/s Jul 15 23:29:44.236025 kernel: raid6: int64x2 gen() 6104 MB/s Jul 15 23:29:44.253032 kernel: raid6: int64x1 gen() 5053 MB/s Jul 15 23:29:44.253062 kernel: raid6: using algorithm neonx4 gen() 15830 MB/s Jul 15 23:29:44.270057 kernel: raid6: .... xor() 12330 MB/s, rmw enabled Jul 15 23:29:44.270109 kernel: raid6: using neon recovery algorithm Jul 15 23:29:44.275105 kernel: xor: measuring software checksum speed Jul 15 23:29:44.275133 kernel: 8regs : 21584 MB/sec Jul 15 23:29:44.276130 kernel: 32regs : 21128 MB/sec Jul 15 23:29:44.276145 kernel: arm64_neon : 28003 MB/sec Jul 15 23:29:44.276154 kernel: xor: using function: arm64_neon (28003 MB/sec) Jul 15 23:29:44.332053 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:29:44.338687 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:29:44.340832 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:29:44.379785 systemd-udevd[497]: Using default interface naming scheme 'v255'. Jul 15 23:29:44.383919 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:29:44.385756 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:29:44.410015 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Jul 15 23:29:44.434211 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:29:44.436356 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:29:44.498134 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:29:44.501528 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:29:44.545048 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Jul 15 23:29:44.545239 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 23:29:44.546727 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jul 15 23:29:44.550043 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jul 15 23:29:44.550182 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 23:29:44.560607 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 15 23:29:44.563939 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:29:44.565186 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:29:44.573743 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:29:44.576204 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:29:44.607933 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 23:29:44.609243 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:29:44.617382 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 23:29:44.618585 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:29:44.627133 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:29:44.633323 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 23:29:44.634309 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 23:29:44.636577 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:29:44.638144 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:29:44.639650 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:29:44.641892 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:29:44.643581 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:29:44.669048 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 15 23:29:44.669740 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:29:45.679042 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 15 23:29:45.680922 disk-uuid[594]: The operation has completed successfully. Jul 15 23:29:45.714972 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:29:45.715087 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:29:45.743378 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:29:45.768428 sh[609]: Success Jul 15 23:29:45.785115 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:29:45.785156 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:29:45.786025 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:29:45.804782 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:29:45.836496 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:29:45.842214 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:29:45.853327 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:29:45.861594 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:29:45.861630 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (621) Jul 15 23:29:45.864379 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:29:45.864423 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:29:45.865023 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:29:45.868665 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:29:45.869742 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:29:45.870692 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 23:29:45.871497 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 23:29:45.874840 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 23:29:45.900034 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (654) Jul 15 23:29:45.901703 kernel: BTRFS info (device vdb6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:29:45.901736 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:29:45.903361 kernel: BTRFS info (device vdb6): using free-space-tree Jul 15 23:29:45.911065 kernel: BTRFS info (device vdb6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:29:45.911911 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 23:29:45.914494 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 23:29:46.008788 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:29:46.012417 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:29:46.048954 systemd-networkd[797]: lo: Link UP Jul 15 23:29:46.049743 systemd-networkd[797]: lo: Gained carrier Jul 15 23:29:46.050579 systemd-networkd[797]: Enumeration completed Jul 15 23:29:46.050870 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:29:46.052044 systemd[1]: Reached target network.target - Network. Jul 15 23:29:46.052983 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:29:46.052987 systemd-networkd[797]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:29:46.053529 systemd-networkd[797]: eth0: Link UP Jul 15 23:29:46.053533 systemd-networkd[797]: eth0: Gained carrier Jul 15 23:29:46.053542 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:29:46.061259 ignition[697]: Ignition 2.21.0 Jul 15 23:29:46.061274 ignition[697]: Stage: fetch-offline Jul 15 23:29:46.061323 ignition[697]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:29:46.061331 ignition[697]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:29:46.061521 ignition[697]: parsed url from cmdline: "" Jul 15 23:29:46.061524 ignition[697]: no config URL provided Jul 15 23:29:46.061528 ignition[697]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 23:29:46.061535 ignition[697]: no config at "/usr/lib/ignition/user.ign" Jul 15 23:29:46.061554 ignition[697]: op(1): [started] loading QEMU firmware config module Jul 15 23:29:46.061559 ignition[697]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 23:29:46.067998 ignition[697]: op(1): [finished] loading QEMU firmware config module Jul 15 23:29:46.071883 ignition[697]: parsing config with SHA512: f23edc9f7707f1449edb13fd0998fb61bc6a365cc5933f4928d1b71942e1970969c3329d46ba5172c1e4fa4781acac72da72a4460f90b1710c4bc39aa7015cbc Jul 15 23:29:46.074090 systemd-networkd[797]: eth0: DHCPv4 address 10.0.0.123/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:29:46.077313 unknown[697]: fetched base config from "system" Jul 15 23:29:46.077326 unknown[697]: fetched user config from "qemu" Jul 15 23:29:46.077572 ignition[697]: fetch-offline: fetch-offline passed Jul 15 23:29:46.077756 ignition[697]: Ignition finished successfully Jul 15 23:29:46.080179 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:29:46.081140 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 23:29:46.081924 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 23:29:46.110845 ignition[807]: Ignition 2.21.0 Jul 15 23:29:46.110865 ignition[807]: Stage: kargs Jul 15 23:29:46.111046 ignition[807]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:29:46.111055 ignition[807]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:29:46.111684 ignition[807]: kargs: kargs passed Jul 15 23:29:46.111735 ignition[807]: Ignition finished successfully Jul 15 23:29:46.114196 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 23:29:46.116301 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 23:29:46.144643 ignition[815]: Ignition 2.21.0 Jul 15 23:29:46.144655 ignition[815]: Stage: disks Jul 15 23:29:46.144843 ignition[815]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:29:46.144853 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:29:46.145690 ignition[815]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Jul 15 23:29:46.149883 ignition[815]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Jul 15 23:29:46.149977 ignition[815]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Jul 15 23:29:46.149984 ignition[815]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:46.150165 ignition[815]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:46.150172 ignition[815]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Jul 15 23:29:46.150203 ignition[815]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:46.150209 ignition[815]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:47.164124 systemd-networkd[797]: eth0: Gained IPv6LL Jul 15 23:29:47.174003 ignition[815]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:47.174035 ignition[815]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:47.174733 ignition[815]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:47.174746 ignition[815]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Jul 15 23:29:47.182045 ignition[815]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Jul 15 23:29:47.182082 ignition[815]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:47.182089 ignition[815]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:47.188040 kernel: vda: vda1 Jul 15 23:29:48.195052 kernel: vda: vda1 Jul 15 23:29:48.197033 ignition[815]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:48.197100 ignition[815]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Jul 15 23:29:48.197111 ignition[815]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Jul 15 23:29:48.256308 ignition[815]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Jul 15 23:29:48.256325 ignition[815]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Jul 15 23:29:48.256334 ignition[815]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] Jul 15 23:29:48.265632 ignition[815]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] Jul 15 23:29:48.265920 ignition[815]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" Jul 15 23:29:48.266359 ignition[815]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device Jul 15 23:29:48.266419 ignition[815]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" Jul 15 23:29:48.271801 ignition[815]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device Jul 15 23:29:48.271815 ignition[815]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device Jul 15 23:29:48.271842 ignition[815]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Jul 15 23:29:48.275158 ignition[815]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device Jul 15 23:29:48.275175 ignition[815]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" Jul 15 23:29:48.282681 ignition[815]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" Jul 15 23:29:48.282692 ignition[815]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" Jul 15 23:29:48.284203 ignition[815]: disks: createLuks: op(b): [started] creating "dataencrypted" Jul 15 23:29:48.284231 ignition[815]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-3388332491" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Jul 15 23:29:55.417055 ignition[815]: disks: createLuks: op(b): [finished] creating "dataencrypted" Jul 15 23:29:55.417099 ignition[815]: disks: createLuks: op(c): [started] opening luks device dataencrypted Jul 15 23:29:55.417120 ignition[815]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-3388332491" "--persistent" Jul 15 23:29:57.286040 kernel: Key type trusted registered Jul 15 23:29:57.288025 kernel: Key type encrypted registered Jul 15 23:29:57.315612 ignition[815]: disks: createLuks: op(c): [finished] opening luks device dataencrypted Jul 15 23:29:57.315695 ignition[815]: disks: createLuks: op(d): [started] Clevis bind Jul 15 23:29:57.315707 ignition[815]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-3388332491" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Jul 15 23:30:01.502057 ignition[815]: disks: createLuks: op(d): [finished] Clevis bind Jul 15 23:30:01.502088 ignition[815]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted Jul 15 23:30:01.502094 ignition[815]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" Jul 15 23:30:01.550036 ignition[815]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted Jul 15 23:30:01.550075 ignition[815]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted Jul 15 23:30:01.550085 ignition[815]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" Jul 15 23:30:03.809427 ignition[815]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted Jul 15 23:30:03.809459 ignition[815]: disks: createLuks: op(10): [started] removing key file for dataencrypted Jul 15 23:30:03.809469 ignition[815]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-3388332491" Jul 15 23:30:05.676763 ignition[815]: disks: createLuks: op(10): [finished] removing key file for dataencrypted Jul 15 23:30:05.676830 ignition[815]: disks: createLuks: op(11): [started] waiting for triggered uevent Jul 15 23:30:05.676838 ignition[815]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" Jul 15 23:30:05.689030 ignition[815]: disks: createLuks: op(11): [finished] waiting for triggered uevent Jul 15 23:30:05.689183 ignition[815]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Jul 15 23:30:05.698506 ignition[815]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Jul 15 23:30:05.698566 ignition[815]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" Jul 15 23:30:05.698665 ignition[815]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Jul 15 23:30:05.712277 ignition[815]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Jul 15 23:30:05.712289 ignition[815]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" Jul 15 23:30:05.712317 ignition[815]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jul 15 23:30:05.712325 ignition[815]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jul 15 23:30:05.723845 ignition[815]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jul 15 23:30:05.723881 ignition[815]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jul 15 23:30:05.723889 ignition[815]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jul 15 23:30:05.753303 ignition[815]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Jul 15 23:30:05.753366 ignition[815]: disks: createFilesystems: op(16): [started] waiting for triggered uevent Jul 15 23:30:05.753373 ignition[815]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Jul 15 23:30:05.770344 ignition[815]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent Jul 15 23:30:05.770360 ignition[815]: disks: disks passed Jul 15 23:30:05.770418 ignition[815]: Ignition finished successfully Jul 15 23:30:05.773062 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 23:30:05.777064 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:30:05.777894 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:30:05.779349 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:30:05.780641 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:30:05.781816 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:30:05.783728 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:30:05.812837 systemd-fsck[2541]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 23:30:05.817718 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:30:05.819608 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:30:05.906508 kernel: EXT4-fs (vdb9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:30:05.907342 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:30:05.908346 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:30:05.912552 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:30:05.914348 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:30:05.915102 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 23:30:05.915147 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 23:30:05.915173 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:30:05.927415 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:30:05.929285 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:30:05.934594 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (2549) Jul 15 23:30:05.934628 kernel: BTRFS info (device vdb6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:30:05.934645 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:30:05.935278 kernel: BTRFS info (device vdb6): using free-space-tree Jul 15 23:30:05.937900 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:30:05.945200 initrd-setup-root[2573]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 23:30:05.948063 initrd-setup-root[2580]: cut: /sysroot/etc/group: No such file or directory Jul 15 23:30:05.951016 initrd-setup-root[2587]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 23:30:05.953748 initrd-setup-root[2594]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 23:30:06.020947 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:30:06.023041 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 23:30:06.024405 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 23:30:06.040064 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 23:30:06.041444 kernel: BTRFS info (device vdb6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:30:06.056310 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 23:30:06.062051 ignition[2663]: INFO : Ignition 2.21.0 Jul 15 23:30:06.062051 ignition[2663]: INFO : Stage: mount Jul 15 23:30:06.063451 ignition[2663]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:30:06.063451 ignition[2663]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:30:06.063451 ignition[2663]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Jul 15 23:30:06.063451 ignition[2663]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" Jul 15 23:30:06.080653 ignition[2663]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Jul 15 23:30:06.083159 kernel: EXT4-fs (dm-1): mounted filesystem 8d349187-17a4-4845-9058-6796b7145a5c r/w with ordered data mode. Quota mode: none. Jul 15 23:30:06.083181 ignition[2663]: INFO : mount: mount passed Jul 15 23:30:06.083181 ignition[2663]: INFO : Ignition finished successfully Jul 15 23:30:06.083857 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 23:30:06.086311 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 23:30:06.909315 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:30:06.927028 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (2678) Jul 15 23:30:06.928623 kernel: BTRFS info (device vdb6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:30:06.928639 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:30:06.928649 kernel: BTRFS info (device vdb6): using free-space-tree Jul 15 23:30:06.931966 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:30:06.958983 ignition[2695]: INFO : Ignition 2.21.0 Jul 15 23:30:06.958983 ignition[2695]: INFO : Stage: files Jul 15 23:30:06.960557 ignition[2695]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:30:06.960557 ignition[2695]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:30:06.962714 ignition[2695]: DEBUG : files: compiled without relabeling support, skipping Jul 15 23:30:06.962714 ignition[2695]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 23:30:06.962714 ignition[2695]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 23:30:06.966478 ignition[2695]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 23:30:06.966478 ignition[2695]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 23:30:06.966478 ignition[2695]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 23:30:06.963608 unknown[2695]: wrote ssh authorized keys file for user: core Jul 15 23:30:06.971927 ignition[2695]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:30:06.971927 ignition[2695]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:30:06.971927 ignition[2695]: INFO : files: op(4): [started] processing unit "mnt-data.mount" Jul 15 23:30:06.971927 ignition[2695]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Jul 15 23:30:06.978801 ignition[2695]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Jul 15 23:30:06.978801 ignition[2695]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" Jul 15 23:30:06.978801 ignition[2695]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Jul 15 23:30:06.978801 ignition[2695]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:30:06.978801 ignition[2695]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:30:06.978801 ignition[2695]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Jul 15 23:30:06.978801 ignition[2695]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 23:30:06.989653 ignition[2695]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:30:06.989653 ignition[2695]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:30:06.989653 ignition[2695]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 23:30:06.989653 ignition[2695]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" Jul 15 23:30:06.989653 ignition[2695]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" Jul 15 23:30:06.996516 ignition[2695]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" Jul 15 23:30:06.996516 ignition[2695]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" Jul 15 23:30:06.996516 ignition[2695]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" Jul 15 23:30:06.996516 ignition[2695]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" Jul 15 23:30:06.996516 ignition[2695]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:30:06.996516 ignition[2695]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:30:06.996516 ignition[2695]: INFO : files: files passed Jul 15 23:30:06.996516 ignition[2695]: INFO : Ignition finished successfully Jul 15 23:30:06.996569 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 23:30:07.000963 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 23:30:07.003220 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:30:07.010935 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 23:30:07.016032 initrd-setup-root-after-ignition[2724]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 23:30:07.012078 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 23:30:07.018222 initrd-setup-root-after-ignition[2727]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:30:07.018222 initrd-setup-root-after-ignition[2727]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:30:07.017581 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:30:07.024258 initrd-setup-root-after-ignition[2731]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:30:07.019346 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 23:30:07.021604 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:30:07.055607 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:30:07.055743 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:30:07.059340 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:30:07.061050 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:30:07.062815 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:30:07.063629 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:30:07.077579 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:30:07.079961 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:30:07.103987 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:30:07.105209 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:30:07.107184 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:30:07.108916 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:30:07.109060 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:30:07.111535 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:30:07.113456 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:30:07.115065 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 23:30:07.116724 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:30:07.118623 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:30:07.120549 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:30:07.122452 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:30:07.124243 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:30:07.125868 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:30:07.127781 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:30:07.129461 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:30:07.130751 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:30:07.130883 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:30:07.133110 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:30:07.135088 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:30:07.137083 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:30:07.137218 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:30:07.139005 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:30:07.139156 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:30:07.141967 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 23:30:07.142105 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:30:07.143571 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:30:07.145118 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:30:07.145245 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:30:07.147118 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:30:07.148954 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:30:07.150363 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:30:07.150452 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:30:07.152080 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:30:07.152169 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:30:07.154163 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:30:07.154279 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:30:07.155891 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 23:30:07.155992 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 23:30:07.158252 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 23:30:07.159630 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:30:07.159774 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:30:07.176610 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 23:30:07.177466 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:30:07.177582 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:30:07.179320 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:30:07.179422 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:30:07.185768 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:30:07.185883 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:30:07.188986 ignition[2752]: INFO : Ignition 2.21.0 Jul 15 23:30:07.188986 ignition[2752]: INFO : Stage: umount Jul 15 23:30:07.190569 ignition[2752]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:30:07.190569 ignition[2752]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:30:07.190569 ignition[2752]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" Jul 15 23:30:07.195031 kernel: EXT4-fs (dm-1): unmounting filesystem 8d349187-17a4-4845-9058-6796b7145a5c. Jul 15 23:30:07.195057 ignition[2752]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" Jul 15 23:30:07.195057 ignition[2752]: INFO : umount: umount passed Jul 15 23:30:07.192233 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. Jul 15 23:30:07.197607 ignition[2752]: INFO : Ignition finished successfully Jul 15 23:30:07.193705 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 23:30:07.197148 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 23:30:07.197232 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 23:30:07.198715 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 23:30:07.198792 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 23:30:07.200607 systemd[1]: Stopped target network.target - Network. Jul 15 23:30:07.202163 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 23:30:07.202220 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 23:30:07.203155 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 23:30:07.203201 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 23:30:07.204717 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 23:30:07.204762 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 23:30:07.206326 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:30:07.206364 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:30:07.208037 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:30:07.208081 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:30:07.209792 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 23:30:07.211402 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 23:30:07.217488 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 23:30:07.219086 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 23:30:07.222731 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 23:30:07.222960 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 23:30:07.223066 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 23:30:07.226235 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:30:07.227380 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 23:30:07.227430 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:30:07.229996 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 23:30:07.231145 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 23:30:07.231204 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:30:07.233102 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:30:07.233159 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:30:07.235780 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:30:07.235824 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:30:07.237786 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:30:07.237834 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:30:07.240884 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:30:07.252788 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 23:30:07.252925 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 23:30:07.258642 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:30:07.258806 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:30:07.260954 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:30:07.260990 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:30:07.262665 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:30:07.262692 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:30:07.264457 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:30:07.264507 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:30:07.267176 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:30:07.267225 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:30:07.269565 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:30:07.269612 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:30:07.273084 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:30:07.274106 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:30:07.274193 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:30:07.277215 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:30:07.277259 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:30:07.280284 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:30:07.280324 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:30:07.288723 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:30:07.288853 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:30:07.291233 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:30:07.293725 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:30:07.312346 systemd[1]: Switching root. Jul 15 23:30:07.342145 systemd-journald[243]: Journal stopped Jul 15 23:30:08.023472 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 15 23:30:08.023523 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:30:08.023541 kernel: SELinux: policy capability open_perms=1 Jul 15 23:30:08.023554 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:30:08.023563 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:30:08.023572 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:30:08.023582 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:30:08.023591 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:30:08.023601 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:30:08.023610 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:30:08.023622 kernel: audit: type=1403 audit(1752622207.410:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:30:08.023635 systemd[1]: Successfully loaded SELinux policy in 31.178ms. Jul 15 23:30:08.023651 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.417ms. Jul 15 23:30:08.023662 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:30:08.023673 systemd[1]: Detected virtualization kvm. Jul 15 23:30:08.023684 systemd[1]: Detected architecture arm64. Jul 15 23:30:08.023693 systemd[1]: Detected first boot. Jul 15 23:30:08.023703 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:30:08.023714 zram_generator::config[2798]: No configuration found. Jul 15 23:30:08.023725 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:30:08.023735 systemd[1]: Populated /etc with preset unit settings. Jul 15 23:30:08.023746 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:30:08.023756 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:30:08.023767 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:30:08.023777 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:30:08.023788 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:30:08.023798 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:30:08.023808 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:30:08.023818 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:30:08.023828 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:30:08.023839 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:30:08.023849 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Jul 15 23:30:08.023860 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:30:08.023870 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:30:08.023880 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:30:08.023891 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:30:08.023901 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:30:08.023911 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:30:08.023921 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:30:08.023932 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:30:08.023944 systemd[1]: Expecting device dev-disk-by\x2duuid-f48a1693\x2d1fb9\x2d4694\x2d9ef5\x2d8217a7c2e560.device - /dev/disk/by-uuid/f48a1693-1fb9-4694-9ef5-8217a7c2e560... Jul 15 23:30:08.023954 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 23:30:08.023965 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:30:08.023975 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:30:08.023985 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:30:08.023997 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:30:08.024008 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:30:08.024031 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:30:08.024043 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:30:08.024053 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:30:08.024063 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:30:08.024073 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:30:08.024083 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:30:08.024093 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:30:08.024103 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:30:08.024113 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:30:08.024131 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:30:08.024145 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:30:08.024156 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:30:08.024166 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:30:08.024176 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:30:08.024186 systemd[1]: Mounting mnt-data.mount - /mnt/data... Jul 15 23:30:08.024196 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:30:08.024210 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:30:08.024220 kernel: EXT4-fs (dm-1): mounted filesystem 8d349187-17a4-4845-9058-6796b7145a5c r/w with ordered data mode. Quota mode: none. Jul 15 23:30:08.024229 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:30:08.024241 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:30:08.024251 systemd[1]: Reached target machines.target - Containers. Jul 15 23:30:08.024260 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:30:08.024270 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:30:08.024280 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:30:08.024290 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:30:08.024300 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:30:08.024310 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:30:08.024320 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:30:08.024332 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:30:08.024342 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:30:08.024352 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:30:08.024362 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:30:08.024372 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:30:08.024382 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:30:08.024391 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:30:08.024402 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:30:08.024414 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:30:08.024423 kernel: fuse: init (API version 7.41) Jul 15 23:30:08.024433 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:30:08.024443 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:30:08.024453 kernel: loop: module loaded Jul 15 23:30:08.024464 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:30:08.024474 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:30:08.024485 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:30:08.024495 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:30:08.024505 systemd[1]: Stopped verity-setup.service. Jul 15 23:30:08.024514 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:30:08.024524 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:30:08.024534 kernel: ACPI: bus type drm_connector registered Jul 15 23:30:08.024544 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:30:08.024555 systemd[1]: Mounted mnt-data.mount - /mnt/data. Jul 15 23:30:08.024573 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:30:08.024582 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:30:08.024593 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:30:08.024604 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:30:08.024616 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:30:08.024626 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:30:08.024659 systemd-journald[2869]: Collecting audit messages is disabled. Jul 15 23:30:08.024685 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:30:08.024696 systemd-journald[2869]: Journal started Jul 15 23:30:08.024716 systemd-journald[2869]: Runtime Journal (/run/log/journal/2d4d1aa24b5d4cea8c2f7f8eca87c799) is 6M, max 48.5M, 42.4M free. Jul 15 23:30:07.793672 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:30:07.805962 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jul 15 23:30:07.806326 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:30:08.026527 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:30:08.027294 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:30:08.027458 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:30:08.028860 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:30:08.029073 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:30:08.030412 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:30:08.030574 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:30:08.032127 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:30:08.032301 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:30:08.033611 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:30:08.033781 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:30:08.035257 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:30:08.036851 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:30:08.038459 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:30:08.041442 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:30:08.054753 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:30:08.057430 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:30:08.059442 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:30:08.060610 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:30:08.060650 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:30:08.062451 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:30:08.069144 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:30:08.070497 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:30:08.071796 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:30:08.073724 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:30:08.074696 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:30:08.077961 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:30:08.079338 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:30:08.080530 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:30:08.093175 systemd-journald[2869]: Time spent on flushing to /var/log/journal/2d4d1aa24b5d4cea8c2f7f8eca87c799 is 19.883ms for 942 entries. Jul 15 23:30:08.093175 systemd-journald[2869]: System Journal (/var/log/journal/2d4d1aa24b5d4cea8c2f7f8eca87c799) is 8M, max 195.6M, 187.6M free. Jul 15 23:30:08.134627 systemd-journald[2869]: Received client request to flush runtime journal. Jul 15 23:30:08.134691 kernel: loop0: detected capacity change from 0 to 107312 Jul 15 23:30:08.084392 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:30:08.088169 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:30:08.091128 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:30:08.094357 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:30:08.099798 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:30:08.103036 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:30:08.106509 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 23:30:08.111370 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 23:30:08.130421 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:30:08.135893 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:30:08.138766 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:30:08.143962 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:30:08.157753 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 23:30:08.161039 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:30:08.176855 systemd-tmpfiles[2933]: ACLs are not supported, ignoring. Jul 15 23:30:08.176870 systemd-tmpfiles[2933]: ACLs are not supported, ignoring. Jul 15 23:30:08.181028 kernel: loop1: detected capacity change from 0 to 138376 Jul 15 23:30:08.181595 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:30:08.214041 kernel: loop2: detected capacity change from 0 to 107312 Jul 15 23:30:08.223070 kernel: loop3: detected capacity change from 0 to 138376 Jul 15 23:30:08.230777 (sd-merge)[2941]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 23:30:08.231138 (sd-merge)[2941]: Merged extensions into '/usr'. Jul 15 23:30:08.235516 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:30:08.238552 systemd[1]: Starting ensure-sysext.service... Jul 15 23:30:08.241169 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:30:08.261251 systemd-tmpfiles[2946]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:30:08.261286 systemd-tmpfiles[2946]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:30:08.261495 systemd-tmpfiles[2946]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:30:08.261536 systemd[1]: Reload requested from client PID 2945 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:30:08.261545 systemd[1]: Reloading... Jul 15 23:30:08.261674 systemd-tmpfiles[2946]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:30:08.262333 systemd-tmpfiles[2946]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:30:08.262551 systemd-tmpfiles[2946]: ACLs are not supported, ignoring. Jul 15 23:30:08.262599 systemd-tmpfiles[2946]: ACLs are not supported, ignoring. Jul 15 23:30:08.265974 systemd-tmpfiles[2946]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:30:08.265989 systemd-tmpfiles[2946]: Skipping /boot Jul 15 23:30:08.275498 systemd-tmpfiles[2946]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:30:08.275511 systemd-tmpfiles[2946]: Skipping /boot Jul 15 23:30:08.313036 zram_generator::config[2971]: No configuration found. Jul 15 23:30:08.383410 ldconfig[2914]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:30:08.388307 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:30:08.458606 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 23:30:08.458800 systemd[1]: Reloading finished in 195 ms. Jul 15 23:30:08.493755 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:30:08.512122 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:30:08.522923 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:30:08.536002 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:30:08.540293 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:30:08.553360 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:30:08.555897 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:30:08.559377 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:30:08.562294 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:30:08.564846 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:30:08.570525 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:30:08.571610 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:30:08.571715 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:30:08.572437 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:30:08.585298 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:30:08.587722 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:30:08.590053 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:30:08.591841 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:30:08.593268 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:30:08.593426 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:30:08.595268 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:30:08.595441 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:30:08.603424 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:30:08.604831 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:30:08.605724 augenrules[3043]: No rules Jul 15 23:30:08.607047 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:30:08.610714 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:30:08.611822 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:30:08.611984 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:30:08.613462 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:30:08.615667 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:30:08.618103 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:30:08.619142 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:30:08.621208 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:30:08.623086 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:30:08.624624 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:30:08.624808 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:30:08.627617 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:30:08.627786 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:30:08.629518 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:30:08.629683 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:30:08.631400 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:30:08.634780 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:30:08.640646 systemd-udevd[3051]: Using default interface naming scheme 'v255'. Jul 15 23:30:08.643775 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:30:08.645073 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:30:08.647149 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:30:08.650272 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:30:08.655311 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:30:08.660443 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:30:08.661583 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:30:08.661703 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:30:08.661824 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:30:08.663035 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:30:08.665062 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:30:08.667234 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:30:08.669345 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:30:08.669518 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:30:08.671071 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:30:08.671247 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:30:08.673326 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:30:08.674981 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:30:08.675180 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:30:08.675821 augenrules[3060]: /sbin/augenrules: No change Jul 15 23:30:08.679207 systemd[1]: Finished ensure-sysext.service. Jul 15 23:30:08.690184 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:30:08.691923 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:30:08.692525 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:30:08.696601 augenrules[3117]: No rules Jul 15 23:30:08.696873 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 23:30:08.698583 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:30:08.700299 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:30:08.734045 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Jul 15 23:30:08.734077 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Jul 15 23:30:08.741409 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 23:30:08.778622 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:30:08.783319 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:30:08.791258 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-f48a1693\x2d1fb9\x2d4694\x2d9ef5\x2d8217a7c2e560.device - /dev/disk/by-uuid/f48a1693-1fb9-4694-9ef5-8217a7c2e560 being skipped. Jul 15 23:30:08.800627 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Jul 15 23:30:08.824040 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:30:08.829690 systemd-cryptsetup[3136]: Volume dataencrypted already active. Jul 15 23:30:08.832175 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Jul 15 23:30:08.832179 systemd-resolved[3020]: Positive Trust Anchors: Jul 15 23:30:08.832498 systemd-resolved[3020]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:30:08.832581 systemd-resolved[3020]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:30:08.833688 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Jul 15 23:30:08.834927 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:30:08.839642 systemd-resolved[3020]: Defaulting to hostname 'linux'. Jul 15 23:30:08.843716 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:30:08.844744 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:30:08.854551 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 23:30:08.855955 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:30:08.857271 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:30:08.858517 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:30:08.859416 systemd-networkd[3112]: lo: Link UP Jul 15 23:30:08.859428 systemd-networkd[3112]: lo: Gained carrier Jul 15 23:30:08.859880 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:30:08.860212 systemd-networkd[3112]: Enumeration completed Jul 15 23:30:08.860594 systemd-networkd[3112]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:30:08.860598 systemd-networkd[3112]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:30:08.861084 systemd-networkd[3112]: eth0: Link UP Jul 15 23:30:08.861212 systemd-networkd[3112]: eth0: Gained carrier Jul 15 23:30:08.861225 systemd-networkd[3112]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:30:08.861263 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:30:08.861285 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:30:08.862216 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:30:08.863393 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:30:08.864478 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:30:08.865657 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:30:08.867448 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:30:08.869829 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:30:08.873147 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:30:08.874218 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:30:08.875815 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:30:08.877073 systemd-networkd[3112]: eth0: DHCPv4 address 10.0.0.123/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:30:08.877532 systemd-timesyncd[3123]: Network configuration changed, trying to establish connection. Jul 15 23:30:08.878462 systemd-timesyncd[3123]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 23:30:08.878512 systemd-timesyncd[3123]: Initial clock synchronization to Tue 2025-07-15 23:30:08.834785 UTC. Jul 15 23:30:08.878758 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:30:08.880282 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:30:08.881947 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:30:08.884441 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:30:08.886536 systemd[1]: Reached target network.target - Network. Jul 15 23:30:08.889182 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:30:08.889882 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:30:08.890875 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:30:08.890903 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:30:08.892352 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:30:08.894480 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:30:08.898380 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:30:08.900480 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:30:08.909830 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:30:08.910796 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:30:08.911966 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:30:08.917492 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:30:08.920235 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:30:08.923367 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:30:08.927182 jq[3162]: false Jul 15 23:30:08.937025 extend-filesystems[3163]: Found /dev/mapper/dataencrypted Jul 15 23:30:08.940111 extend-filesystems[3174]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 15 23:30:08.944134 extend-filesystems[3163]: Found /dev/vdb6 Jul 15 23:30:08.942955 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:30:08.945784 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:30:08.947783 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Jul 15 23:30:08.949027 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:30:08.949633 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:30:08.952509 extend-filesystems[3163]: Found /dev/vdb9 Jul 15 23:30:08.952985 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:30:08.961045 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:30:08.962660 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:30:08.962836 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:30:08.963084 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:30:08.963412 jq[3179]: true Jul 15 23:30:08.963248 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:30:08.964859 extend-filesystems[3163]: Checking size of /dev/vdb9 Jul 15 23:30:08.983951 jq[3186]: true Jul 15 23:30:08.984682 (ntainerd)[3195]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:30:08.989049 extend-filesystems[3163]: Old size kept for /dev/vdb9 Jul 15 23:30:08.993533 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:30:08.997306 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:30:09.004686 update_engine[3177]: I20250715 23:30:09.004521 3177 main.cc:92] Flatcar Update Engine starting Jul 15 23:30:09.006497 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:30:09.009513 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:30:09.013949 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:30:09.016479 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:30:09.040380 dbus-daemon[3158]: [system] SELinux support is enabled Jul 15 23:30:09.042549 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:30:09.046132 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:30:09.046171 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:30:09.047470 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:30:09.047493 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:30:09.049905 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:30:09.051255 update_engine[3177]: I20250715 23:30:09.051175 3177 update_check_scheduler.cc:74] Next update check in 7m44s Jul 15 23:30:09.053342 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:30:09.063018 bash[3220]: Updated "/home/core/.ssh/authorized_keys" Jul 15 23:30:09.081266 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 23:30:09.089197 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 23:30:09.127152 systemd-logind[3168]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:30:09.127397 systemd-logind[3168]: New seat seat0. Jul 15 23:30:09.129602 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:30:09.141046 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:30:09.149287 locksmithd[3225]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:30:09.207756 containerd[3195]: time="2025-07-15T23:30:09Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:30:09.208705 containerd[3195]: time="2025-07-15T23:30:09.208655534Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217251689Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.029µs" Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217287919Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217305056Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217463080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217477820Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217501109Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217550801Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217561826Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217781686Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217797265Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217807690Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218046 containerd[3195]: time="2025-07-15T23:30:09.217816239Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218298 containerd[3195]: time="2025-07-15T23:30:09.217902920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218437 containerd[3195]: time="2025-07-15T23:30:09.218416100Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218517 containerd[3195]: time="2025-07-15T23:30:09.218500665Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:30:09.218566 containerd[3195]: time="2025-07-15T23:30:09.218552275Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:30:09.218650 containerd[3195]: time="2025-07-15T23:30:09.218635481Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:30:09.219335 containerd[3195]: time="2025-07-15T23:30:09.219290148Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:30:09.219416 containerd[3195]: time="2025-07-15T23:30:09.219392049Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:30:09.222954 containerd[3195]: time="2025-07-15T23:30:09.222914844Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:30:09.223034 containerd[3195]: time="2025-07-15T23:30:09.222967293Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:30:09.223034 containerd[3195]: time="2025-07-15T23:30:09.222982792Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:30:09.223034 containerd[3195]: time="2025-07-15T23:30:09.222994855Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:30:09.223034 containerd[3195]: time="2025-07-15T23:30:09.223006959Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:30:09.223106 containerd[3195]: time="2025-07-15T23:30:09.223039834Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:30:09.223106 containerd[3195]: time="2025-07-15T23:30:09.223053375Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:30:09.223106 containerd[3195]: time="2025-07-15T23:30:09.223065479Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:30:09.223106 containerd[3195]: time="2025-07-15T23:30:09.223076344Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:30:09.223106 containerd[3195]: time="2025-07-15T23:30:09.223085771Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:30:09.223106 containerd[3195]: time="2025-07-15T23:30:09.223094759Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:30:09.223106 containerd[3195]: time="2025-07-15T23:30:09.223105664Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:30:09.223242 containerd[3195]: time="2025-07-15T23:30:09.223219988Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:30:09.223267 containerd[3195]: time="2025-07-15T23:30:09.223252424Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:30:09.223290 containerd[3195]: time="2025-07-15T23:30:09.223267963Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:30:09.223290 containerd[3195]: time="2025-07-15T23:30:09.223279627Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:30:09.223321 containerd[3195]: time="2025-07-15T23:30:09.223290292Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:30:09.223321 containerd[3195]: time="2025-07-15T23:30:09.223301077Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:30:09.223321 containerd[3195]: time="2025-07-15T23:30:09.223311463Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:30:09.223374 containerd[3195]: time="2025-07-15T23:30:09.223321210Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:30:09.223374 containerd[3195]: time="2025-07-15T23:30:09.223332435Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:30:09.223374 containerd[3195]: time="2025-07-15T23:30:09.223343340Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:30:09.223374 containerd[3195]: time="2025-07-15T23:30:09.223352487Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:30:09.223560 containerd[3195]: time="2025-07-15T23:30:09.223532721Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:30:09.223560 containerd[3195]: time="2025-07-15T23:30:09.223552175Z" level=info msg="Start snapshots syncer" Jul 15 23:30:09.223603 containerd[3195]: time="2025-07-15T23:30:09.223578659Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:30:09.223847 containerd[3195]: time="2025-07-15T23:30:09.223794684Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:30:09.223937 containerd[3195]: time="2025-07-15T23:30:09.223858956Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:30:09.223959 containerd[3195]: time="2025-07-15T23:30:09.223933615Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:30:09.224072 containerd[3195]: time="2025-07-15T23:30:09.224053132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:30:09.224100 containerd[3195]: time="2025-07-15T23:30:09.224080135Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:30:09.224100 containerd[3195]: time="2025-07-15T23:30:09.224091519Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:30:09.224146 containerd[3195]: time="2025-07-15T23:30:09.224103103Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:30:09.224146 containerd[3195]: time="2025-07-15T23:30:09.224123076Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:30:09.224146 containerd[3195]: time="2025-07-15T23:30:09.224134341Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:30:09.224146 containerd[3195]: time="2025-07-15T23:30:09.224143928Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:30:09.224215 containerd[3195]: time="2025-07-15T23:30:09.224170851Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:30:09.224215 containerd[3195]: time="2025-07-15T23:30:09.224183594Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:30:09.224215 containerd[3195]: time="2025-07-15T23:30:09.224199812Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:30:09.224266 containerd[3195]: time="2025-07-15T23:30:09.224238998Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:30:09.224266 containerd[3195]: time="2025-07-15T23:30:09.224253179Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:30:09.224301 containerd[3195]: time="2025-07-15T23:30:09.224265202Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:30:09.224301 containerd[3195]: time="2025-07-15T23:30:09.224275428Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:30:09.224301 containerd[3195]: time="2025-07-15T23:30:09.224283737Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:30:09.224301 containerd[3195]: time="2025-07-15T23:30:09.224294802Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:30:09.224363 containerd[3195]: time="2025-07-15T23:30:09.224304988Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:30:09.224396 containerd[3195]: time="2025-07-15T23:30:09.224380845Z" level=info msg="runtime interface created" Jul 15 23:30:09.224396 containerd[3195]: time="2025-07-15T23:30:09.224391031Z" level=info msg="created NRI interface" Jul 15 23:30:09.224431 containerd[3195]: time="2025-07-15T23:30:09.224401776Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:30:09.224431 containerd[3195]: time="2025-07-15T23:30:09.224412641Z" level=info msg="Connect containerd service" Jul 15 23:30:09.224463 containerd[3195]: time="2025-07-15T23:30:09.224436648Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:30:09.225189 containerd[3195]: time="2025-07-15T23:30:09.225150794Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:30:09.335631 containerd[3195]: time="2025-07-15T23:30:09.335340656Z" level=info msg="Start subscribing containerd event" Jul 15 23:30:09.335631 containerd[3195]: time="2025-07-15T23:30:09.335407325Z" level=info msg="Start recovering state" Jul 15 23:30:09.335631 containerd[3195]: time="2025-07-15T23:30:09.335494286Z" level=info msg="Start event monitor" Jul 15 23:30:09.335631 containerd[3195]: time="2025-07-15T23:30:09.335507628Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:30:09.335631 containerd[3195]: time="2025-07-15T23:30:09.335516896Z" level=info msg="Start streaming server" Jul 15 23:30:09.335631 containerd[3195]: time="2025-07-15T23:30:09.335527721Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:30:09.335631 containerd[3195]: time="2025-07-15T23:30:09.335534871Z" level=info msg="runtime interface starting up..." Jul 15 23:30:09.335631 containerd[3195]: time="2025-07-15T23:30:09.335539864Z" level=info msg="starting plugins..." Jul 15 23:30:09.335631 containerd[3195]: time="2025-07-15T23:30:09.335552527Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:30:09.335871 containerd[3195]: time="2025-07-15T23:30:09.335695412Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:30:09.335871 containerd[3195]: time="2025-07-15T23:30:09.335743546Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:30:09.335956 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:30:09.337113 containerd[3195]: time="2025-07-15T23:30:09.337080683Z" level=info msg="containerd successfully booted in 0.129728s" Jul 15 23:30:09.559912 sshd_keygen[3184]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 23:30:09.578189 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:30:09.580782 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:30:09.595187 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:30:09.595379 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:30:09.597993 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:30:09.626250 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:30:09.628990 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:30:09.631024 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 23:30:09.632249 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:30:10.780166 systemd-networkd[3112]: eth0: Gained IPv6LL Jul 15 23:30:10.784073 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:30:10.785721 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:30:10.788147 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 23:30:10.790140 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:30:10.816273 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 23:30:10.817950 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 23:30:10.819532 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:30:10.821417 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 23:30:10.821625 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:30:10.823088 systemd[1]: Startup finished in 2.068s (kernel) + 23.808s (initrd) + 3.445s (userspace) = 29.322s. Jul 15 23:30:16.929913 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:30:16.931226 systemd[1]: Started sshd@0-10.0.0.123:22-10.0.0.1:59584.service - OpenSSH per-connection server daemon (10.0.0.1:59584). Jul 15 23:30:17.022215 sshd[3292]: Accepted publickey for core from 10.0.0.1 port 59584 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:17.024330 sshd-session[3292]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:17.030289 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:30:17.031173 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:30:17.037709 systemd-logind[3168]: New session 1 of user core. Jul 15 23:30:17.051821 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:30:17.054209 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:30:17.075809 (systemd)[3296]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:30:17.077968 systemd-logind[3168]: New session c1 of user core. Jul 15 23:30:17.194731 systemd[3296]: Queued start job for default target default.target. Jul 15 23:30:17.212064 systemd[3296]: Created slice app.slice - User Application Slice. Jul 15 23:30:17.212102 systemd[3296]: Reached target paths.target - Paths. Jul 15 23:30:17.212143 systemd[3296]: Reached target timers.target - Timers. Jul 15 23:30:17.213497 systemd[3296]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:30:17.224432 systemd[3296]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:30:17.224535 systemd[3296]: Reached target sockets.target - Sockets. Jul 15 23:30:17.224575 systemd[3296]: Reached target basic.target - Basic System. Jul 15 23:30:17.224604 systemd[3296]: Reached target default.target - Main User Target. Jul 15 23:30:17.224626 systemd[3296]: Startup finished in 141ms. Jul 15 23:30:17.224836 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:30:17.226179 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:30:17.284515 systemd[1]: Started sshd@1-10.0.0.123:22-10.0.0.1:59588.service - OpenSSH per-connection server daemon (10.0.0.1:59588). Jul 15 23:30:17.326625 sshd[3308]: Accepted publickey for core from 10.0.0.1 port 59588 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:17.327867 sshd-session[3308]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:17.332213 systemd-logind[3168]: New session 2 of user core. Jul 15 23:30:17.347191 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:30:17.397453 sshd[3310]: Connection closed by 10.0.0.1 port 59588 Jul 15 23:30:17.398154 sshd-session[3308]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:17.416131 systemd[1]: sshd@1-10.0.0.123:22-10.0.0.1:59588.service: Deactivated successfully. Jul 15 23:30:17.418304 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:30:17.419029 systemd-logind[3168]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:30:17.421219 systemd[1]: Started sshd@2-10.0.0.123:22-10.0.0.1:59598.service - OpenSSH per-connection server daemon (10.0.0.1:59598). Jul 15 23:30:17.421820 systemd-logind[3168]: Removed session 2. Jul 15 23:30:17.480431 sshd[3316]: Accepted publickey for core from 10.0.0.1 port 59598 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:17.481531 sshd-session[3316]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:17.486241 systemd-logind[3168]: New session 3 of user core. Jul 15 23:30:17.498173 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:30:17.545255 sshd[3318]: Connection closed by 10.0.0.1 port 59598 Jul 15 23:30:17.545553 sshd-session[3316]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:17.557087 systemd[1]: sshd@2-10.0.0.123:22-10.0.0.1:59598.service: Deactivated successfully. Jul 15 23:30:17.559212 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:30:17.560842 systemd-logind[3168]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:30:17.561994 systemd[1]: Started sshd@3-10.0.0.123:22-10.0.0.1:59602.service - OpenSSH per-connection server daemon (10.0.0.1:59602). Jul 15 23:30:17.562731 systemd-logind[3168]: Removed session 3. Jul 15 23:30:17.616867 sshd[3324]: Accepted publickey for core from 10.0.0.1 port 59602 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:17.617925 sshd-session[3324]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:17.621446 systemd-logind[3168]: New session 4 of user core. Jul 15 23:30:17.635135 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:30:17.684659 sshd[3326]: Connection closed by 10.0.0.1 port 59602 Jul 15 23:30:17.684954 sshd-session[3324]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:17.705936 systemd[1]: sshd@3-10.0.0.123:22-10.0.0.1:59602.service: Deactivated successfully. Jul 15 23:30:17.707282 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:30:17.709051 systemd-logind[3168]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:30:17.710798 systemd[1]: Started sshd@4-10.0.0.123:22-10.0.0.1:59610.service - OpenSSH per-connection server daemon (10.0.0.1:59610). Jul 15 23:30:17.712079 systemd-logind[3168]: Removed session 4. Jul 15 23:30:17.762626 sshd[3332]: Accepted publickey for core from 10.0.0.1 port 59610 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:17.764574 sshd-session[3332]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:17.768758 systemd-logind[3168]: New session 5 of user core. Jul 15 23:30:17.780139 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:30:17.839706 sudo[3335]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:30:17.839965 sudo[3335]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:30:17.867556 sudo[3335]: pam_unix(sudo:session): session closed for user root Jul 15 23:30:17.868896 sshd[3334]: Connection closed by 10.0.0.1 port 59610 Jul 15 23:30:17.869217 sshd-session[3332]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:17.880905 systemd[1]: sshd@4-10.0.0.123:22-10.0.0.1:59610.service: Deactivated successfully. Jul 15 23:30:17.884209 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:30:17.884804 systemd-logind[3168]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:30:17.887042 systemd[1]: Started sshd@5-10.0.0.123:22-10.0.0.1:59614.service - OpenSSH per-connection server daemon (10.0.0.1:59614). Jul 15 23:30:17.887546 systemd-logind[3168]: Removed session 5. Jul 15 23:30:17.943862 sshd[3341]: Accepted publickey for core from 10.0.0.1 port 59614 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:17.944959 sshd-session[3341]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:17.949066 systemd-logind[3168]: New session 6 of user core. Jul 15 23:30:17.956211 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:30:18.005897 sudo[3346]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:30:18.006188 sudo[3346]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:30:18.014831 sudo[3346]: pam_unix(sudo:session): session closed for user root Jul 15 23:30:18.019254 sudo[3345]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:30:18.019517 sudo[3345]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:30:18.028574 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:30:18.065253 augenrules[3368]: No rules Jul 15 23:30:18.066334 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:30:18.067148 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:30:18.068395 sudo[3345]: pam_unix(sudo:session): session closed for user root Jul 15 23:30:18.069996 sshd[3344]: Connection closed by 10.0.0.1 port 59614 Jul 15 23:30:18.069840 sshd-session[3341]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:18.085472 systemd[1]: sshd@5-10.0.0.123:22-10.0.0.1:59614.service: Deactivated successfully. Jul 15 23:30:18.087144 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:30:18.089676 systemd-logind[3168]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:30:18.090706 systemd[1]: Started sshd@6-10.0.0.123:22-10.0.0.1:59624.service - OpenSSH per-connection server daemon (10.0.0.1:59624). Jul 15 23:30:18.091685 systemd-logind[3168]: Removed session 6. Jul 15 23:30:18.140417 sshd[3377]: Accepted publickey for core from 10.0.0.1 port 59624 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:18.141549 sshd-session[3377]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:18.148787 systemd-logind[3168]: New session 7 of user core. Jul 15 23:30:18.161150 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:30:18.214548 sshd[3379]: Connection closed by 10.0.0.1 port 59624 Jul 15 23:30:18.215390 sshd-session[3377]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:18.230381 systemd[1]: sshd@6-10.0.0.123:22-10.0.0.1:59624.service: Deactivated successfully. Jul 15 23:30:18.232281 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:30:18.234663 systemd-logind[3168]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:30:18.238759 systemd[1]: Started sshd@7-10.0.0.123:22-10.0.0.1:59634.service - OpenSSH per-connection server daemon (10.0.0.1:59634). Jul 15 23:30:18.239424 systemd-logind[3168]: Removed session 7. Jul 15 23:30:18.287441 sshd[3385]: Accepted publickey for core from 10.0.0.1 port 59634 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE -- Reboot -- Jul 15 23:30:31.796202 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 23:30:31.796224 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:30:31.796234 kernel: KASLR enabled Jul 15 23:30:31.796239 kernel: efi: EFI v2.7 by EDK II Jul 15 23:30:31.796245 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0bf418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a5018 RNG=0xdb978698 MEMRESERVE=0xdb1c7f18 Jul 15 23:30:31.796251 kernel: random: crng init done Jul 15 23:30:31.796257 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 23:30:31.796263 kernel: secureboot: Secure boot enabled Jul 15 23:30:31.796270 kernel: ACPI: Early table checksum verification disabled Jul 15 23:30:31.796278 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Jul 15 23:30:31.796284 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Jul 15 23:30:31.796290 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796296 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796302 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796309 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796316 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796322 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796329 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796335 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796341 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796347 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:30:31.796353 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 23:30:31.796359 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:30:31.796365 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:30:31.796371 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 23:30:31.796379 kernel: Zone ranges: Jul 15 23:30:31.796385 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:30:31.796391 kernel: DMA32 empty Jul 15 23:30:31.796397 kernel: Normal empty Jul 15 23:30:31.796403 kernel: Device empty Jul 15 23:30:31.796409 kernel: Movable zone start for each node Jul 15 23:30:31.796415 kernel: Early memory node ranges Jul 15 23:30:31.796421 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Jul 15 23:30:31.796428 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Jul 15 23:30:31.796434 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Jul 15 23:30:31.796441 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Jul 15 23:30:31.796447 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Jul 15 23:30:31.796454 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Jul 15 23:30:31.796460 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Jul 15 23:30:31.796466 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 23:30:31.796475 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 23:30:31.796482 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 23:30:31.796488 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 23:30:31.796495 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:30:31.796502 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 23:30:31.796509 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Jul 15 23:30:31.796515 kernel: psci: probing for conduit method from ACPI. Jul 15 23:30:31.796522 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 23:30:31.796529 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:30:31.796535 kernel: psci: Trusted OS migration not required Jul 15 23:30:31.796542 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:30:31.796548 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 23:30:31.796555 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:30:31.796563 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:30:31.796569 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 23:30:31.796575 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:30:31.796582 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:30:31.796588 kernel: CPU features: detected: Spectre-v4 Jul 15 23:30:31.796595 kernel: CPU features: detected: Spectre-BHB Jul 15 23:30:31.796602 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 23:30:31.796608 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 23:30:31.796615 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 23:30:31.796621 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 23:30:31.796627 kernel: alternatives: applying boot alternatives Jul 15 23:30:31.796635 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:30:31.796643 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:30:31.796650 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:30:31.796656 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:30:31.796662 kernel: Fallback order for Node 0: 0 Jul 15 23:30:31.796669 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 23:30:31.796683 kernel: Policy zone: DMA Jul 15 23:30:31.796690 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:30:31.796696 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 23:30:31.796703 kernel: software IO TLB: area num 4. Jul 15 23:30:31.796709 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 23:30:31.796716 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Jul 15 23:30:31.796724 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 23:30:31.796731 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:30:31.796738 kernel: rcu: RCU event tracing is enabled. Jul 15 23:30:31.796745 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 23:30:31.796751 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:30:31.796758 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:30:31.796764 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:30:31.796771 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 23:30:31.796777 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:30:31.796784 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:30:31.796791 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:30:31.796798 kernel: GICv3: 256 SPIs implemented Jul 15 23:30:31.796805 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:30:31.796811 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:30:31.796818 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 23:30:31.796824 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:30:31.796851 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 23:30:31.796858 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 23:30:31.796864 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:30:31.796871 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:30:31.796878 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 23:30:31.796884 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 23:30:31.796891 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:30:31.796899 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:30:31.796906 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 23:30:31.796912 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 23:30:31.796919 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 23:30:31.796926 kernel: arm-pv: using stolen time PV Jul 15 23:30:31.796933 kernel: Console: colour dummy device 80x25 Jul 15 23:30:31.796939 kernel: ACPI: Core revision 20240827 Jul 15 23:30:31.796946 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 23:30:31.796953 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:30:31.796959 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:30:31.796967 kernel: landlock: Up and running. Jul 15 23:30:31.796974 kernel: SELinux: Initializing. Jul 15 23:30:31.796980 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:30:31.796987 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:30:31.796994 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:30:31.797001 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:30:31.797007 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:30:31.797014 kernel: Remapping and enabling EFI services. Jul 15 23:30:31.797020 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:30:31.797033 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:30:31.797040 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 23:30:31.797047 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 23:30:31.797055 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:30:31.797062 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 23:30:31.797069 kernel: Detected PIPT I-cache on CPU2 Jul 15 23:30:31.797076 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 23:30:31.797084 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 23:30:31.797092 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:30:31.797099 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 23:30:31.797106 kernel: Detected PIPT I-cache on CPU3 Jul 15 23:30:31.797113 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 23:30:31.797120 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 23:30:31.797127 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:30:31.797134 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 23:30:31.797141 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 23:30:31.797148 kernel: SMP: Total of 4 processors activated. Jul 15 23:30:31.797156 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:30:31.797163 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:30:31.797170 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 23:30:31.797177 kernel: CPU features: detected: Common not Private translations Jul 15 23:30:31.797184 kernel: CPU features: detected: CRC32 instructions Jul 15 23:30:31.797191 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 23:30:31.797198 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 23:30:31.797205 kernel: CPU features: detected: LSE atomic instructions Jul 15 23:30:31.797212 kernel: CPU features: detected: Privileged Access Never Jul 15 23:30:31.797222 kernel: CPU features: detected: RAS Extension Support Jul 15 23:30:31.797229 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 23:30:31.797236 kernel: alternatives: applying system-wide alternatives Jul 15 23:30:31.797243 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 23:30:31.797250 kernel: Memory: 2421568K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128384K reserved, 16384K cma-reserved) Jul 15 23:30:31.797258 kernel: devtmpfs: initialized Jul 15 23:30:31.797265 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:30:31.797272 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 23:30:31.797279 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 23:30:31.797287 kernel: 0 pages in range for non-PLT usage Jul 15 23:30:31.797294 kernel: 508432 pages in range for PLT usage Jul 15 23:30:31.797301 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:30:31.797308 kernel: SMBIOS 3.0.0 present. Jul 15 23:30:31.797315 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 23:30:31.797322 kernel: DMI: Memory slots populated: 1/1 Jul 15 23:30:31.797329 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:30:31.797336 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:30:31.797343 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:30:31.797352 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:30:31.797359 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:30:31.797366 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jul 15 23:30:31.797373 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:30:31.797380 kernel: cpuidle: using governor menu Jul 15 23:30:31.797387 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:30:31.797394 kernel: ASID allocator initialised with 32768 entries Jul 15 23:30:31.797401 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:30:31.797408 kernel: Serial: AMBA PL011 UART driver Jul 15 23:30:31.797416 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:30:31.797423 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:30:31.797430 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:30:31.797437 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:30:31.797444 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:30:31.797451 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:30:31.797458 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:30:31.797466 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:30:31.797472 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:30:31.797480 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:30:31.797487 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:30:31.797494 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:30:31.797501 kernel: ACPI: Interpreter enabled Jul 15 23:30:31.797508 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:30:31.797515 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:30:31.797522 kernel: ACPI: CPU0 has been hot-added Jul 15 23:30:31.797529 kernel: ACPI: CPU1 has been hot-added Jul 15 23:30:31.797536 kernel: ACPI: CPU2 has been hot-added Jul 15 23:30:31.797543 kernel: ACPI: CPU3 has been hot-added Jul 15 23:30:31.797551 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 23:30:31.797558 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 23:30:31.797565 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 23:30:31.797712 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:30:31.797781 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:30:31.797935 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:30:31.798001 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 23:30:31.798064 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 23:30:31.798074 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 23:30:31.798081 kernel: PCI host bridge to bus 0000:00 Jul 15 23:30:31.798150 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 23:30:31.798206 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:30:31.798259 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 23:30:31.798313 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 23:30:31.798398 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:30:31.798469 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 23:30:31.798533 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 23:30:31.798594 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 23:30:31.798654 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 23:30:31.798730 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 23:30:31.798792 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 23:30:31.798882 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 23:30:31.798941 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 23:30:31.798993 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:30:31.799046 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 23:30:31.799055 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:30:31.799063 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:30:31.799070 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:30:31.799079 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:30:31.799087 kernel: iommu: Default domain type: Translated Jul 15 23:30:31.799094 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:30:31.799101 kernel: efivars: Registered efivars operations Jul 15 23:30:31.799108 kernel: vgaarb: loaded Jul 15 23:30:31.799115 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:30:31.799122 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:30:31.799129 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:30:31.799136 kernel: pnp: PnP ACPI init Jul 15 23:30:31.799210 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 23:30:31.799221 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:30:31.799228 kernel: NET: Registered PF_INET protocol family Jul 15 23:30:31.799235 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:30:31.799242 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:30:31.799250 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:30:31.799257 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:30:31.799264 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:30:31.799274 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:30:31.799281 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:30:31.799288 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:30:31.799295 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:30:31.799302 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:30:31.799310 kernel: kvm [1]: HYP mode not available Jul 15 23:30:31.799317 kernel: Initialise system trusted keyrings Jul 15 23:30:31.799324 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:30:31.799331 kernel: Key type asymmetric registered Jul 15 23:30:31.799340 kernel: Asymmetric key parser 'x509' registered Jul 15 23:30:31.799347 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:30:31.799354 kernel: io scheduler mq-deadline registered Jul 15 23:30:31.799361 kernel: io scheduler kyber registered Jul 15 23:30:31.799369 kernel: io scheduler bfq registered Jul 15 23:30:31.799376 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:30:31.799383 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:30:31.799391 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:30:31.799461 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 23:30:31.799471 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:30:31.799481 kernel: thunder_xcv, ver 1.0 Jul 15 23:30:31.799488 kernel: thunder_bgx, ver 1.0 Jul 15 23:30:31.799495 kernel: nicpf, ver 1.0 Jul 15 23:30:31.799502 kernel: nicvf, ver 1.0 Jul 15 23:30:31.799573 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:30:31.799630 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:30:31 UTC (1752622231) Jul 15 23:30:31.799639 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:30:31.799646 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 23:30:31.799656 kernel: watchdog: NMI not fully supported Jul 15 23:30:31.799663 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:30:31.799670 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:30:31.799684 kernel: Segment Routing with IPv6 Jul 15 23:30:31.799691 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:30:31.799698 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:30:31.799705 kernel: Key type dns_resolver registered Jul 15 23:30:31.799712 kernel: registered taskstats version 1 Jul 15 23:30:31.799719 kernel: Loading compiled-in X.509 certificates Jul 15 23:30:31.799728 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:30:31.799735 kernel: Demotion targets for Node 0: null Jul 15 23:30:31.799742 kernel: Key type .fscrypt registered Jul 15 23:30:31.799749 kernel: Key type fscrypt-provisioning registered Jul 15 23:30:31.799756 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:30:31.799763 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:30:31.799771 kernel: ima: No architecture policies found Jul 15 23:30:31.799778 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:30:31.799786 kernel: clk: Disabling unused clocks Jul 15 23:30:31.799793 kernel: PM: genpd: Disabling unused power domains Jul 15 23:30:31.799800 kernel: Warning: unable to open an initial console. Jul 15 23:30:31.799808 kernel: Freeing unused kernel memory: 39488K Jul 15 23:30:31.799814 kernel: Run /init as init process Jul 15 23:30:31.799821 kernel: with arguments: Jul 15 23:30:31.799840 kernel: /init Jul 15 23:30:31.799848 kernel: with environment: Jul 15 23:30:31.799854 kernel: HOME=/ Jul 15 23:30:31.799861 kernel: TERM=linux Jul 15 23:30:31.799870 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:30:31.799879 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:30:31.799890 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:30:31.799898 systemd[1]: Detected virtualization kvm. Jul 15 23:30:31.799906 systemd[1]: Detected architecture arm64. Jul 15 23:30:31.799913 systemd[1]: Running in initrd. Jul 15 23:30:31.799921 systemd[1]: No hostname configured, using default hostname. Jul 15 23:30:31.799930 systemd[1]: Hostname set to . Jul 15 23:30:31.799937 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:30:31.799945 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:30:31.799952 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:30:31.799960 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:30:31.799968 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:30:31.799976 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:30:31.799984 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:30:31.800000 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:30:31.800009 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:30:31.800017 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:30:31.800024 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:30:31.800032 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 15 23:30:31.800040 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:30:31.800047 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:30:31.800056 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:30:31.800064 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:30:31.800072 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:30:31.800079 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:30:31.800087 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:30:31.800095 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:30:31.800102 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:30:31.800110 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:30:31.800119 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:30:31.800127 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:30:31.800135 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:30:31.800143 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:30:31.800150 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:30:31.800158 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:30:31.800166 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:30:31.800173 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:30:31.800181 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:30:31.800190 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:30:31.800198 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:30:31.800206 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:30:31.800234 systemd-journald[239]: Collecting audit messages is disabled. Jul 15 23:30:31.800256 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:30:31.800264 systemd-journald[239]: Journal started Jul 15 23:30:31.800284 systemd-journald[239]: Runtime Journal (/run/log/journal/2d4d1aa24b5d4cea8c2f7f8eca87c799) is 6M, max 48.5M, 42.4M free. Jul 15 23:30:31.788925 systemd-modules-load[240]: Inserted module 'overlay' Jul 15 23:30:31.804737 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:30:31.805857 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:30:31.808848 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:30:31.811513 systemd-modules-load[240]: Inserted module 'br_netfilter' Jul 15 23:30:31.812213 kernel: Bridge firewalling registered Jul 15 23:30:31.812939 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:30:31.814289 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:30:31.818722 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:30:31.820365 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:30:31.822071 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:30:31.828923 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:30:31.832863 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:30:31.834655 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:30:31.836143 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:30:31.840888 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:30:31.842376 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:30:31.851346 dracut-cmdline[279]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:30:31.925862 kernel: SCSI subsystem initialized Jul 15 23:30:31.929840 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:30:31.939859 kernel: iscsi: registered transport (tcp) Jul 15 23:30:31.951848 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:30:31.951866 kernel: QLogic iSCSI HBA Driver Jul 15 23:30:31.971488 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:30:31.991573 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:30:31.994166 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:30:32.037643 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:30:32.040070 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:30:32.106854 kernel: raid6: neonx8 gen() 15785 MB/s Jul 15 23:30:32.123855 kernel: raid6: neonx4 gen() 15815 MB/s Jul 15 23:30:32.140856 kernel: raid6: neonx2 gen() 13211 MB/s Jul 15 23:30:32.157856 kernel: raid6: neonx1 gen() 10456 MB/s Jul 15 23:30:32.174854 kernel: raid6: int64x8 gen() 6903 MB/s Jul 15 23:30:32.191855 kernel: raid6: int64x4 gen() 7344 MB/s Jul 15 23:30:32.208852 kernel: raid6: int64x2 gen() 6105 MB/s Jul 15 23:30:32.225845 kernel: raid6: int64x1 gen() 5055 MB/s Jul 15 23:30:32.225857 kernel: raid6: using algorithm neonx4 gen() 15815 MB/s Jul 15 23:30:32.242854 kernel: raid6: .... xor() 12325 MB/s, rmw enabled Jul 15 23:30:32.242868 kernel: raid6: using neon recovery algorithm Jul 15 23:30:32.247856 kernel: xor: measuring software checksum speed Jul 15 23:30:32.247885 kernel: 8regs : 21584 MB/sec Jul 15 23:30:32.249233 kernel: 32regs : 19641 MB/sec Jul 15 23:30:32.249248 kernel: arm64_neon : 28089 MB/sec Jul 15 23:30:32.249256 kernel: xor: using function: arm64_neon (28089 MB/sec) Jul 15 23:30:32.304861 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:30:32.311330 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:30:32.313555 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:30:32.348287 systemd-udevd[492]: Using default interface naming scheme 'v255'. Jul 15 23:30:32.352369 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:30:32.354396 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:30:32.374693 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation Jul 15 23:30:32.397427 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:30:32.399807 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:30:32.451315 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:30:32.453473 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:30:32.493880 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Jul 15 23:30:32.501621 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 23:30:32.501798 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jul 15 23:30:32.513938 kernel: vda: vda1 Jul 15 23:30:32.513983 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jul 15 23:30:32.513919 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:30:32.517375 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 15 23:30:32.517507 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 15 23:30:32.514042 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:30:32.516983 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:30:32.519009 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:30:32.548862 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:30:32.562761 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 23:30:32.564063 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:30:32.580691 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:30:32.587394 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 23:30:32.588421 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 23:30:32.590503 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:30:32.593003 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:30:32.594727 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:30:32.596581 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:30:32.598989 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:30:32.600483 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:30:32.621498 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:30:32.621607 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:30:32.623317 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:30:32.625160 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:30:32.626939 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:30:32.628605 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:30:32.630889 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:30:32.632063 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:30:32.635665 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:30:32.638056 sh[594]: Success Jul 15 23:30:32.647770 systemd-fsck[597]: ROOT: clean, 197/553520 files, 58219/553472 blocks Jul 15 23:30:32.651387 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:30:32.656973 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:30:32.656994 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:30:32.657004 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:30:32.663849 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:30:32.690470 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:30:32.712762 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:30:32.780257 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:30:32.781597 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:30:32.799572 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:30:32.799628 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (615) Jul 15 23:30:32.802269 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:30:32.802296 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:30:32.802306 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:30:32.805980 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:30:32.807042 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:30:32.846852 kernel: EXT4-fs (vdb9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:30:32.847118 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:30:32.848120 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:30:32.850162 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:30:32.851646 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:30:32.865087 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:30:32.867435 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:30:32.871427 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (637) Jul 15 23:30:32.871460 kernel: BTRFS info (device vdb6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:30:32.871478 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:30:32.871496 kernel: BTRFS info (device vdb6): using free-space-tree Jul 15 23:30:32.874723 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:30:33.184909 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:30:33.186882 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:30:33.203838 initrd-setup-root-after-ignition[935]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 23:30:33.207229 initrd-setup-root-after-ignition[937]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:30:33.207229 initrd-setup-root-after-ignition[937]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:30:33.210404 initrd-setup-root-after-ignition[941]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:30:33.210543 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:30:33.213194 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 15 23:30:33.215904 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:30:33.247338 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:30:33.247485 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:30:33.249321 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:30:33.250825 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:30:33.252619 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:30:33.253754 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:30:33.276546 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:30:33.279356 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:30:33.304505 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:30:33.306621 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:30:33.307897 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:30:33.310521 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:30:33.310745 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:30:33.313274 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:30:33.314313 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:30:33.315885 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 15 23:30:33.317757 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 15 23:30:33.319685 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:30:33.321867 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:30:33.323568 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:30:33.325328 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:30:33.326871 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:30:33.328452 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:30:33.329963 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:30:33.331452 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:30:33.332760 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:30:33.334224 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:30:33.335574 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:30:33.335680 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:30:33.336870 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:30:33.336956 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:30:33.338365 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:30:33.338483 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:30:33.340376 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:30:33.342149 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:30:33.342270 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:30:33.344037 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:30:33.345853 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:30:33.345958 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:30:33.347705 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:30:33.347856 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:30:33.350923 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:30:33.351063 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:30:33.352423 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:30:33.352534 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:30:33.354066 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:30:33.354183 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:30:33.356068 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:30:33.356175 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:30:33.358421 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:30:33.358540 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:30:33.360344 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:30:33.360455 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:30:33.362848 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:30:33.362962 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:30:33.365007 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:30:33.365118 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:30:33.367216 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:30:33.373553 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:30:33.373646 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:30:33.382491 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:30:33.382644 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:30:33.384721 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:30:33.384759 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:30:33.386011 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:30:33.386037 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:30:33.387729 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:30:33.387777 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:30:33.390165 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:30:33.390211 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:30:33.392657 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:30:33.392718 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:30:33.395853 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:30:33.396685 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:30:33.396735 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:30:33.399700 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:30:33.399743 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:30:33.402739 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 23:30:33.402784 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:30:33.406011 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:30:33.406057 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:30:33.408029 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:30:33.408080 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:30:33.412012 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:30:33.412106 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:30:33.414527 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:30:33.416639 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:30:33.431977 systemd[1]: Switching root. Jul 15 23:30:33.459276 systemd-journald[239]: Journal stopped Jul 15 23:30:34.052316 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Jul 15 23:30:34.052386 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:30:34.052399 kernel: SELinux: policy capability open_perms=1 Jul 15 23:30:34.052408 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:30:34.052418 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:30:34.052427 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:30:34.052443 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:30:34.052453 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:30:34.052461 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:30:34.052472 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:30:34.052483 kernel: audit: type=1403 audit(1752622233.546:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:30:34.052497 systemd[1]: Successfully loaded SELinux policy in 45.404ms. Jul 15 23:30:34.052512 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.986ms. Jul 15 23:30:34.052524 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:30:34.052535 systemd[1]: Detected virtualization kvm. Jul 15 23:30:34.052547 systemd[1]: Detected architecture arm64. Jul 15 23:30:34.052557 zram_generator::config[987]: No configuration found. Jul 15 23:30:34.052567 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:30:34.052577 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:30:34.052587 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:30:34.052597 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:30:34.052607 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:30:34.052616 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:30:34.052627 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:30:34.052637 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:30:34.052647 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:30:34.052657 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:30:34.052674 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:30:34.052688 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Jul 15 23:30:34.052697 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:30:34.052707 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:30:34.052721 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:30:34.052731 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:30:34.052741 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:30:34.052751 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:30:34.052761 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:30:34.052771 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... Jul 15 23:30:34.052781 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:30:34.052794 systemd[1]: Expecting device dev-disk-by\x2duuid-f48a1693\x2d1fb9\x2d4694\x2d9ef5\x2d8217a7c2e560.device - /dev/disk/by-uuid/f48a1693-1fb9-4694-9ef5-8217a7c2e560... Jul 15 23:30:34.052804 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 23:30:34.052816 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:30:34.052836 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:30:34.052850 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:30:34.052860 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:30:34.052870 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:30:34.052880 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:30:34.052890 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:30:34.052900 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:30:34.052912 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:30:34.052923 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:30:34.052932 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:30:34.052942 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:30:34.052959 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:30:34.052970 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:30:34.052980 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:30:34.052990 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:30:34.053001 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:30:34.053012 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:30:34.053022 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:30:34.053032 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:30:34.053042 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:30:34.053052 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:30:34.053062 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:30:34.053072 systemd[1]: Reached target machines.target - Containers. Jul 15 23:30:34.053082 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:30:34.053094 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 23:30:34.053104 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:30:34.053114 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:30:34.053123 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:30:34.053133 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:30:34.053143 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:30:34.053152 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:30:34.053162 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:30:34.053174 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:30:34.053185 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:30:34.053195 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:30:34.053206 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:30:34.053215 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:30:34.053226 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:30:34.053236 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:30:34.053245 kernel: loop: module loaded Jul 15 23:30:34.053254 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:30:34.053265 kernel: fuse: init (API version 7.41) Jul 15 23:30:34.053275 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:30:34.053285 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:30:34.053295 kernel: ACPI: bus type drm_connector registered Jul 15 23:30:34.053305 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:30:34.053314 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:30:34.053325 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:30:34.053359 systemd-journald[1049]: Collecting audit messages is disabled. Jul 15 23:30:34.053383 systemd[1]: Stopped verity-setup.service. Jul 15 23:30:34.053394 systemd-journald[1049]: Journal started Jul 15 23:30:34.053414 systemd-journald[1049]: Runtime Journal (/run/log/journal/2d4d1aa24b5d4cea8c2f7f8eca87c799) is 6M, max 48.5M, 42.4M free. Jul 15 23:30:33.842585 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:30:33.861811 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jul 15 23:30:33.862185 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:30:34.056016 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:30:34.056676 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:30:34.058444 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:30:34.059775 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:30:34.060861 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:30:34.062098 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:30:34.063248 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:30:34.065093 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:30:34.066473 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:30:34.067919 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:30:34.068084 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:30:34.069475 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:30:34.069641 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:30:34.070941 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:30:34.071097 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:30:34.072471 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:30:34.073889 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:30:34.075118 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:30:34.075282 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:30:34.076698 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:30:34.076885 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:30:34.078001 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:30:34.079415 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:30:34.080902 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:30:34.082524 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:30:34.095050 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:30:34.097329 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:30:34.099514 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:30:34.100423 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:30:34.106705 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:30:34.109519 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:30:34.110441 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:30:34.112156 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:30:34.113245 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:30:34.114282 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:30:34.118034 systemd-journald[1049]: Time spent on flushing to /var/log/journal/2d4d1aa24b5d4cea8c2f7f8eca87c799 is 19.619ms for 681 entries. Jul 15 23:30:34.118034 systemd-journald[1049]: System Journal (/var/log/journal/2d4d1aa24b5d4cea8c2f7f8eca87c799) is 8M, max 195.6M, 187.6M free. Jul 15 23:30:34.160360 systemd-journald[1049]: Received client request to flush runtime journal. Jul 15 23:30:34.118040 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:30:34.122815 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:30:34.124462 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:30:34.125908 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:30:34.133083 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:30:34.134467 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 15 23:30:34.159396 systemd-tmpfiles[1099]: ACLs are not supported, ignoring. Jul 15 23:30:34.159409 systemd-tmpfiles[1099]: ACLs are not supported, ignoring. Jul 15 23:30:34.161030 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:30:34.162245 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:30:34.163856 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:30:34.168252 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:30:34.207621 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:30:34.210133 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:30:34.236538 systemd-tmpfiles[1114]: ACLs are not supported, ignoring. Jul 15 23:30:34.236562 systemd-tmpfiles[1114]: ACLs are not supported, ignoring. Jul 15 23:30:34.240652 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:30:34.616756 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:30:34.619590 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:30:34.655596 systemd-udevd[1118]: Using default interface naming scheme 'v255'. Jul 15 23:30:34.669518 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:30:34.673971 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:30:34.693014 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:30:34.722440 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Jul 15 23:30:34.722502 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Jul 15 23:30:34.730137 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 23:30:34.765510 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-f48a1693\x2d1fb9\x2d4694\x2d9ef5\x2d8217a7c2e560.device - /dev/disk/by-uuid/f48a1693-1fb9-4694-9ef5-8217a7c2e560 being skipped. Jul 15 23:30:34.768030 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Jul 15 23:30:34.776163 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:30:34.789036 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:30:34.792700 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:30:34.814055 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Jul 15 23:30:34.814209 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 23:30:34.815125 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:30:34.817053 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:30:34.818077 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:30:34.818125 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:30:34.819188 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Jul 15 23:30:34.819270 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:30:34.824998 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:30:34.829188 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:30:34.829356 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:30:34.829653 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:30:34.829801 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:30:34.830073 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:30:34.830197 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:30:34.831323 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:30:34.831383 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:30:34.847200 systemd-networkd[1124]: lo: Link UP Jul 15 23:30:34.847207 systemd-networkd[1124]: lo: Gained carrier Jul 15 23:30:34.848049 systemd-networkd[1124]: Enumeration completed Jul 15 23:30:34.848156 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:30:34.848469 systemd-networkd[1124]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:30:34.848478 systemd-networkd[1124]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:30:34.850382 systemd-tty-ask-password-agent[1175]: Starting password query on /dev/ttyAMA0. Jul 15 23:30:34.850961 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:30:34.852028 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:30:34.852037 systemd-networkd[1124]: eth0: Link UP Jul 15 23:30:34.852040 systemd-networkd[1124]: eth0: Gained carrier Jul 15 23:30:34.852054 systemd-networkd[1124]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:30:34.878327 systemd-networkd[1124]: eth0: DHCPv4 address 10.0.0.123/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:30:34.881733 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:30:34.899011 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:30:34.946029 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:30:35.218423 clevis-luks-askpass[1164]: Unlocked /dev/disk/by-uuid/f48a1693-1fb9-4694-9ef5-8217a7c2e560 (UUID=f48a1693-1fb9-4694-9ef5-8217a7c2e560) successfully Jul 15 23:30:35.219478 systemd-cryptsetup[1155]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/f48a1693-1fb9-4694-9ef5-8217a7c2e560. Jul 15 23:30:35.298864 kernel: Key type trusted registered Jul 15 23:30:35.300870 kernel: Key type encrypted registered Jul 15 23:30:35.322518 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. Jul 15 23:30:35.324100 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Jul 15 23:30:35.325587 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Jul 15 23:30:35.327954 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:30:35.331017 systemd[1]: Mounting mnt-data.mount - /mnt/data... Jul 15 23:30:35.354856 kernel: EXT4-fs (dm-1): mounted filesystem 8d349187-17a4-4845-9058-6796b7145a5c r/w with ordered data mode. Quota mode: none. Jul 15 23:30:35.355924 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Jul 15 23:30:35.356328 systemd[1]: Mounted mnt-data.mount - /mnt/data. Jul 15 23:30:35.358512 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:30:35.360563 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:30:35.363127 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:30:35.364572 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:30:35.364632 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 23:30:35.365801 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:30:35.385853 kernel: loop0: detected capacity change from 0 to 107312 Jul 15 23:30:35.398136 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:30:35.424852 kernel: loop1: detected capacity change from 0 to 138376 Jul 15 23:30:35.462853 kernel: loop2: detected capacity change from 0 to 107312 Jul 15 23:30:35.467857 kernel: loop3: detected capacity change from 0 to 138376 Jul 15 23:30:35.481807 (sd-merge)[1360]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 15 23:30:35.482253 (sd-merge)[1360]: Merged extensions into '/usr'. Jul 15 23:30:35.485310 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:30:35.489950 systemd[1]: Starting ensure-sysext.service... Jul 15 23:30:35.491662 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:30:35.519097 systemd-tmpfiles[1364]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:30:35.519150 systemd-tmpfiles[1364]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:30:35.519405 systemd-tmpfiles[1364]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:30:35.519589 systemd-tmpfiles[1364]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:30:35.520338 systemd-tmpfiles[1364]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:30:35.520532 systemd-tmpfiles[1364]: ACLs are not supported, ignoring. Jul 15 23:30:35.520572 systemd-tmpfiles[1364]: ACLs are not supported, ignoring. Jul 15 23:30:35.521726 systemd[1]: Reload requested from client PID 1363 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:30:35.521745 systemd[1]: Reloading... Jul 15 23:30:35.525993 systemd-tmpfiles[1364]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:30:35.526003 systemd-tmpfiles[1364]: Skipping /boot Jul 15 23:30:35.537100 systemd-tmpfiles[1364]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:30:35.537117 systemd-tmpfiles[1364]: Skipping /boot Jul 15 23:30:35.564871 zram_generator::config[1394]: No configuration found. Jul 15 23:30:35.607114 ldconfig[1353]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:30:35.644889 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:30:35.729499 systemd[1]: Reloading finished in 207 ms. Jul 15 23:30:35.760855 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:30:35.783855 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:30:35.792017 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:30:35.794517 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:30:35.807856 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:30:35.811242 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:30:35.815177 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:30:35.818676 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 23:30:35.819877 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:30:35.823302 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:30:35.825873 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:30:35.829109 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:30:35.829245 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:30:35.829338 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 23:30:35.834926 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:30:35.835987 augenrules[1431]: /sbin/augenrules: No change Jul 15 23:30:35.838934 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:30:35.841094 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:30:35.841252 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:30:35.843149 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:30:35.843305 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:30:35.845171 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:30:35.845340 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:30:35.849140 augenrules[1454]: No rules Jul 15 23:30:35.850522 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:30:35.851475 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:30:35.856549 systemd[1]: Finished ensure-sysext.service. Jul 15 23:30:35.858495 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 23:30:35.859794 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:30:35.860953 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:30:35.861002 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:30:35.861041 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 23:30:35.861065 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:30:35.861109 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:30:35.863091 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 23:30:35.872661 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:30:35.875492 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:30:35.877121 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:30:35.883984 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:30:35.886608 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:30:35.891899 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:30:35.895806 systemd-resolved[1435]: Positive Trust Anchors: Jul 15 23:30:35.895822 systemd-resolved[1435]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:30:35.895865 systemd-resolved[1435]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:30:35.904614 systemd-resolved[1435]: Defaulting to hostname 'linux'. Jul 15 23:30:35.909799 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:30:35.911004 systemd[1]: Reached target network.target - Network. Jul 15 23:30:35.911902 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:30:35.934257 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 23:30:35.340642 systemd-resolved[1435]: Clock change detected. Flushing caches. Jul 15 23:30:35.346685 systemd-journald[1049]: Time jumped backwards, rotating. Jul 15 23:30:35.340672 systemd-timesyncd[1466]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 23:30:35.340713 systemd-timesyncd[1466]: Initial clock synchronization to Tue 2025-07-15 23:30:35.340576 UTC. Jul 15 23:30:35.342009 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:30:35.343153 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:30:35.344529 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:30:35.345952 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:30:35.347130 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:30:35.347168 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:30:35.348030 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:30:35.349252 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:30:35.350347 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:30:35.351512 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:30:35.361253 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:30:35.363559 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:30:35.366684 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:30:35.368076 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:30:35.369236 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:30:35.377640 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:30:35.379114 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:30:35.380862 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:30:35.381955 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:30:35.382659 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:30:35.383545 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:30:35.383576 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:30:35.384741 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:30:35.386830 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:30:35.388778 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:30:35.390860 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:30:35.393210 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:30:35.394207 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:30:35.396793 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:30:35.398805 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:30:35.400110 jq[1478]: false Jul 15 23:30:35.400948 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:30:35.404987 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:30:35.407239 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Jul 15 23:30:35.407769 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:30:35.408572 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:30:35.414000 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:30:35.417128 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:30:35.418748 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:30:35.418926 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:30:35.419167 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:30:35.419309 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:30:35.423803 extend-filesystems[1479]: Found /dev/mapper/dataencrypted Jul 15 23:30:35.425675 jq[1494]: true Jul 15 23:30:35.426985 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:30:35.428689 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:30:35.432652 extend-filesystems[1501]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 15 23:30:35.435302 extend-filesystems[1479]: Found /dev/vdb6 Jul 15 23:30:35.441202 extend-filesystems[1479]: Found /dev/vdb9 Jul 15 23:30:35.443983 (ntainerd)[1506]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:30:35.448645 extend-filesystems[1479]: Checking size of /dev/vdb9 Jul 15 23:30:35.451143 jq[1505]: false Jul 15 23:30:35.452462 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 15 23:30:35.452769 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 15 23:30:35.453191 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 23:30:35.453941 update_engine[1490]: I20250715 23:30:35.453292 1490 main.cc:92] Flatcar Update Engine starting Jul 15 23:30:35.464303 extend-filesystems[1479]: Old size kept for /dev/vdb9 Jul 15 23:30:35.465233 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:30:35.465676 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:30:35.474180 dbus-daemon[1476]: [system] SELinux support is enabled Jul 15 23:30:35.474365 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:30:35.482976 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:30:35.483108 update_engine[1490]: I20250715 23:30:35.483050 1490 update_check_scheduler.cc:74] Next update check in 11m48s Jul 15 23:30:35.489123 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:30:35.491633 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:30:35.493938 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:30:35.493979 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:30:35.495229 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:30:35.495270 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:30:35.502045 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:30:35.506213 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:30:35.506433 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:30:35.516427 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:30:35.519226 systemd-logind[1486]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:30:35.522422 systemd-logind[1486]: New seat seat0. Jul 15 23:30:35.526178 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:30:35.547576 locksmithd[1527]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:30:35.548133 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:30:35.552798 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:30:35.555890 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 23:30:35.557342 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:30:35.559899 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... Jul 15 23:30:35.572730 systemd-networkd[1124]: eth0: Gained IPv6LL Jul 15 23:30:35.576237 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:30:35.578114 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:30:35.580835 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 23:30:35.583026 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:30:35.586557 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:30:35.586758 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:30:35.589934 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Jul 15 23:30:35.591646 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Jul 15 23:30:35.592666 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Jul 15 23:30:35.602083 systemctl[1547]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. Jul 15 23:30:35.604245 systemctl[1547]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. Jul 15 23:30:35.617099 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. Jul 15 23:30:35.619721 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:30:35.620989 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 23:30:35.621923 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 23:30:35.628965 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 23:30:35.657587 containerd[1506]: time="2025-07-15T23:30:35Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:30:35.658412 containerd[1506]: time="2025-07-15T23:30:35.658364468Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:30:35.666911 containerd[1506]: time="2025-07-15T23:30:35.666853388Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12.64µs" Jul 15 23:30:35.666911 containerd[1506]: time="2025-07-15T23:30:35.666898428Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:30:35.666911 containerd[1506]: time="2025-07-15T23:30:35.666920508Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:30:35.667221 containerd[1506]: time="2025-07-15T23:30:35.667188908Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:30:35.667221 containerd[1506]: time="2025-07-15T23:30:35.667214428Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:30:35.667260 containerd[1506]: time="2025-07-15T23:30:35.667243788Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:30:35.667397 containerd[1506]: time="2025-07-15T23:30:35.667371188Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:30:35.667397 containerd[1506]: time="2025-07-15T23:30:35.667393028Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:30:35.667669 containerd[1506]: time="2025-07-15T23:30:35.667650428Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:30:35.667691 containerd[1506]: time="2025-07-15T23:30:35.667669468Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:30:35.667691 containerd[1506]: time="2025-07-15T23:30:35.667681268Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:30:35.667691 containerd[1506]: time="2025-07-15T23:30:35.667689108Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:30:35.667848 containerd[1506]: time="2025-07-15T23:30:35.667824948Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:30:35.668072 containerd[1506]: time="2025-07-15T23:30:35.668046028Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:30:35.668097 containerd[1506]: time="2025-07-15T23:30:35.668083748Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:30:35.668097 containerd[1506]: time="2025-07-15T23:30:35.668094148Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:30:35.668146 containerd[1506]: time="2025-07-15T23:30:35.668133548Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:30:35.668363 containerd[1506]: time="2025-07-15T23:30:35.668348228Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:30:35.668392 containerd[1506]: time="2025-07-15T23:30:35.668381868Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:30:35.668819 containerd[1506]: time="2025-07-15T23:30:35.668798828Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:30:35.668917 containerd[1506]: time="2025-07-15T23:30:35.668906028Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:30:35.668941 containerd[1506]: time="2025-07-15T23:30:35.668921748Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:30:35.668941 containerd[1506]: time="2025-07-15T23:30:35.668933828Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:30:35.668986 containerd[1506]: time="2025-07-15T23:30:35.668945988Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:30:35.668986 containerd[1506]: time="2025-07-15T23:30:35.668959868Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:30:35.668986 containerd[1506]: time="2025-07-15T23:30:35.668971748Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:30:35.668986 containerd[1506]: time="2025-07-15T23:30:35.668983588Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:30:35.669044 containerd[1506]: time="2025-07-15T23:30:35.668994428Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:30:35.669044 containerd[1506]: time="2025-07-15T23:30:35.669005268Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:30:35.669044 containerd[1506]: time="2025-07-15T23:30:35.669015108Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:30:35.669044 containerd[1506]: time="2025-07-15T23:30:35.669027868Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:30:35.669144 containerd[1506]: time="2025-07-15T23:30:35.669105588Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:30:35.669144 containerd[1506]: time="2025-07-15T23:30:35.669123468Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:30:35.669144 containerd[1506]: time="2025-07-15T23:30:35.669138428Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:30:35.669190 containerd[1506]: time="2025-07-15T23:30:35.669155548Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:30:35.669190 containerd[1506]: time="2025-07-15T23:30:35.669166668Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:30:35.669190 containerd[1506]: time="2025-07-15T23:30:35.669177028Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:30:35.669190 containerd[1506]: time="2025-07-15T23:30:35.669188188Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:30:35.669253 containerd[1506]: time="2025-07-15T23:30:35.669198388Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:30:35.669253 containerd[1506]: time="2025-07-15T23:30:35.669209908Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:30:35.669253 containerd[1506]: time="2025-07-15T23:30:35.669220828Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:30:35.669253 containerd[1506]: time="2025-07-15T23:30:35.669231148Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:30:35.669431 containerd[1506]: time="2025-07-15T23:30:35.669412068Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:30:35.669478 containerd[1506]: time="2025-07-15T23:30:35.669433148Z" level=info msg="Start snapshots syncer" Jul 15 23:30:35.669478 containerd[1506]: time="2025-07-15T23:30:35.669464068Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:30:35.669744 containerd[1506]: time="2025-07-15T23:30:35.669707428Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:30:35.669975 containerd[1506]: time="2025-07-15T23:30:35.669760828Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:30:35.669975 containerd[1506]: time="2025-07-15T23:30:35.669836188Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:30:35.670013 containerd[1506]: time="2025-07-15T23:30:35.670000628Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:30:35.670042 containerd[1506]: time="2025-07-15T23:30:35.670025668Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:30:35.670042 containerd[1506]: time="2025-07-15T23:30:35.670036748Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:30:35.670073 containerd[1506]: time="2025-07-15T23:30:35.670049988Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:30:35.670073 containerd[1506]: time="2025-07-15T23:30:35.670062988Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:30:35.670104 containerd[1506]: time="2025-07-15T23:30:35.670073828Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:30:35.670104 containerd[1506]: time="2025-07-15T23:30:35.670084948Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:30:35.670134 containerd[1506]: time="2025-07-15T23:30:35.670119068Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:30:35.670134 containerd[1506]: time="2025-07-15T23:30:35.670131068Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:30:35.670167 containerd[1506]: time="2025-07-15T23:30:35.670141668Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:30:35.670184 containerd[1506]: time="2025-07-15T23:30:35.670177028Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:30:35.670200 containerd[1506]: time="2025-07-15T23:30:35.670189628Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:30:35.670200 containerd[1506]: time="2025-07-15T23:30:35.670198068Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:30:35.670231 containerd[1506]: time="2025-07-15T23:30:35.670207668Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:30:35.670231 containerd[1506]: time="2025-07-15T23:30:35.670216628Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:30:35.670231 containerd[1506]: time="2025-07-15T23:30:35.670228708Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:30:35.670278 containerd[1506]: time="2025-07-15T23:30:35.670239428Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:30:35.670371 containerd[1506]: time="2025-07-15T23:30:35.670316828Z" level=info msg="runtime interface created" Jul 15 23:30:35.670371 containerd[1506]: time="2025-07-15T23:30:35.670330508Z" level=info msg="created NRI interface" Jul 15 23:30:35.670371 containerd[1506]: time="2025-07-15T23:30:35.670339428Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:30:35.670371 containerd[1506]: time="2025-07-15T23:30:35.670351268Z" level=info msg="Connect containerd service" Jul 15 23:30:35.670459 containerd[1506]: time="2025-07-15T23:30:35.670378828Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:30:35.671028 containerd[1506]: time="2025-07-15T23:30:35.670986628Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:30:35.771722 containerd[1506]: time="2025-07-15T23:30:35.771575868Z" level=info msg="Start subscribing containerd event" Jul 15 23:30:35.771892 containerd[1506]: time="2025-07-15T23:30:35.771842588Z" level=info msg="Start recovering state" Jul 15 23:30:35.772859 containerd[1506]: time="2025-07-15T23:30:35.772816428Z" level=info msg="Start event monitor" Jul 15 23:30:35.772978 containerd[1506]: time="2025-07-15T23:30:35.772928348Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:30:35.773031 containerd[1506]: time="2025-07-15T23:30:35.773009868Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:30:35.773434 containerd[1506]: time="2025-07-15T23:30:35.772967468Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:30:35.773434 containerd[1506]: time="2025-07-15T23:30:35.773090788Z" level=info msg="Start streaming server" Jul 15 23:30:35.773434 containerd[1506]: time="2025-07-15T23:30:35.773130188Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:30:35.773434 containerd[1506]: time="2025-07-15T23:30:35.773139348Z" level=info msg="runtime interface starting up..." Jul 15 23:30:35.773434 containerd[1506]: time="2025-07-15T23:30:35.773149628Z" level=info msg="starting plugins..." Jul 15 23:30:35.773434 containerd[1506]: time="2025-07-15T23:30:35.773168948Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:30:35.773434 containerd[1506]: time="2025-07-15T23:30:35.773396588Z" level=info msg="containerd successfully booted in 0.116229s" Jul 15 23:30:35.773518 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:30:35.774662 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:30:35.775798 systemd[1]: Startup finished in 2.087s (kernel) + 1.934s (initrd) + 2.868s (userspace) = 6.890s. Jul 15 23:30:44.576150 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:30:44.577411 systemd[1]: Started sshd@0-10.0.0.123:22-10.0.0.1:48964.service - OpenSSH per-connection server daemon (10.0.0.1:48964). Jul 15 23:30:44.679727 sshd[1586]: Accepted publickey for core from 10.0.0.1 port 48964 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:44.681830 sshd-session[1586]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:44.696440 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:30:44.697364 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:30:44.703981 systemd-logind[1486]: New session 1 of user core. Jul 15 23:30:44.723237 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:30:44.726972 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:30:44.743577 (systemd)[1590]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:30:44.745632 systemd-logind[1486]: New session c1 of user core. Jul 15 23:30:44.871493 systemd[1590]: Queued start job for default target default.target. Jul 15 23:30:44.877455 systemd[1590]: Created slice app.slice - User Application Slice. Jul 15 23:30:44.877483 systemd[1590]: Reached target paths.target - Paths. Jul 15 23:30:44.877517 systemd[1590]: Reached target timers.target - Timers. Jul 15 23:30:44.878732 systemd[1590]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:30:44.887970 systemd[1590]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:30:44.888028 systemd[1590]: Reached target sockets.target - Sockets. Jul 15 23:30:44.888063 systemd[1590]: Reached target basic.target - Basic System. Jul 15 23:30:44.888091 systemd[1590]: Reached target default.target - Main User Target. Jul 15 23:30:44.888116 systemd[1590]: Startup finished in 137ms. Jul 15 23:30:44.888400 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:30:44.889964 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:30:44.947969 systemd[1]: Started sshd@1-10.0.0.123:22-10.0.0.1:48976.service - OpenSSH per-connection server daemon (10.0.0.1:48976). Jul 15 23:30:45.007682 sshd[1601]: Accepted publickey for core from 10.0.0.1 port 48976 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:45.008405 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:45.012562 systemd-logind[1486]: New session 2 of user core. Jul 15 23:30:45.028819 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:30:45.080579 sshd[1603]: Connection closed by 10.0.0.1 port 48976 Jul 15 23:30:45.080093 sshd-session[1601]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:45.092554 systemd[1]: sshd@1-10.0.0.123:22-10.0.0.1:48976.service: Deactivated successfully. Jul 15 23:30:45.095750 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:30:45.096723 systemd-logind[1486]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:30:45.101549 systemd[1]: Started sshd@2-10.0.0.123:22-10.0.0.1:48980.service - OpenSSH per-connection server daemon (10.0.0.1:48980). Jul 15 23:30:45.102340 systemd-logind[1486]: Removed session 2. Jul 15 23:30:45.157678 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 48980 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:45.158990 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:45.165538 systemd-logind[1486]: New session 3 of user core. Jul 15 23:30:45.171791 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:30:45.219974 sshd[1611]: Connection closed by 10.0.0.1 port 48980 Jul 15 23:30:45.220204 sshd-session[1609]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:45.232590 systemd[1]: sshd@2-10.0.0.123:22-10.0.0.1:48980.service: Deactivated successfully. Jul 15 23:30:45.234078 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:30:45.234717 systemd-logind[1486]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:30:45.237151 systemd[1]: Started sshd@3-10.0.0.123:22-10.0.0.1:48988.service - OpenSSH per-connection server daemon (10.0.0.1:48988). Jul 15 23:30:45.244517 systemd-logind[1486]: Removed session 3. Jul 15 23:30:45.287564 sshd[1617]: Accepted publickey for core from 10.0.0.1 port 48988 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:45.289433 sshd-session[1617]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:45.297207 systemd-logind[1486]: New session 4 of user core. Jul 15 23:30:45.308779 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:30:45.367647 sshd[1619]: Connection closed by 10.0.0.1 port 48988 Jul 15 23:30:45.367867 sshd-session[1617]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:45.378592 systemd[1]: sshd@3-10.0.0.123:22-10.0.0.1:48988.service: Deactivated successfully. Jul 15 23:30:45.382190 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:30:45.383135 systemd-logind[1486]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:30:45.384897 systemd[1]: Started sshd@4-10.0.0.123:22-10.0.0.1:49002.service - OpenSSH per-connection server daemon (10.0.0.1:49002). Jul 15 23:30:45.386476 systemd-logind[1486]: Removed session 4. Jul 15 23:30:45.437776 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 49002 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:45.442519 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:45.446611 systemd-logind[1486]: New session 5 of user core. Jul 15 23:30:45.455762 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:30:45.525847 sudo[1628]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:30:45.526117 sudo[1628]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:30:45.532646 kernel: audit: type=1404 audit(1752622245.529:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 15 23:30:45.540173 sudo[1628]: pam_unix(sudo:session): session closed for user root Jul 15 23:30:45.541889 sshd[1627]: Connection closed by 10.0.0.1 port 49002 Jul 15 23:30:45.542586 sshd-session[1625]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:45.551584 systemd[1]: sshd@4-10.0.0.123:22-10.0.0.1:49002.service: Deactivated successfully. Jul 15 23:30:45.552922 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:30:45.553716 systemd-logind[1486]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:30:45.555897 systemd[1]: Started sshd@5-10.0.0.123:22-10.0.0.1:49014.service - OpenSSH per-connection server daemon (10.0.0.1:49014). Jul 15 23:30:45.557993 systemd-logind[1486]: Removed session 5. Jul 15 23:30:45.608756 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 49014 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:45.609919 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:45.614561 systemd-logind[1486]: New session 6 of user core. Jul 15 23:30:45.622812 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:30:45.672943 sudo[1638]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:30:45.673187 sudo[1638]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:30:45.676017 sudo[1638]: pam_unix(sudo:session): session closed for user root Jul 15 23:30:45.680208 sudo[1637]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:30:45.680468 sudo[1637]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:30:45.688467 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:30:45.722179 augenrules[1641]: /sbin/augenrules: No change Jul 15 23:30:45.729334 augenrules[1656]: No rules Jul 15 23:30:45.730394 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:30:45.730664 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:30:45.731469 sudo[1637]: pam_unix(sudo:session): session closed for user root Jul 15 23:30:45.733082 sshd[1636]: Connection closed by 10.0.0.1 port 49014 Jul 15 23:30:45.734512 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:45.742501 systemd[1]: sshd@5-10.0.0.123:22-10.0.0.1:49014.service: Deactivated successfully. Jul 15 23:30:45.743915 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:30:45.747251 systemd-logind[1486]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:30:45.748279 systemd[1]: Started sshd@6-10.0.0.123:22-10.0.0.1:49028.service - OpenSSH per-connection server daemon (10.0.0.1:49028). Jul 15 23:30:45.751396 systemd-logind[1486]: Removed session 6. Jul 15 23:30:45.796885 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 49028 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:45.799079 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:45.804258 systemd-logind[1486]: New session 7 of user core. Jul 15 23:30:45.821803 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:30:45.910873 sshd[1667]: Connection closed by 10.0.0.1 port 49028 Jul 15 23:30:45.911185 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:45.924365 systemd[1]: sshd@6-10.0.0.123:22-10.0.0.1:49028.service: Deactivated successfully. Jul 15 23:30:45.926858 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:30:45.927467 systemd-logind[1486]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:30:45.929461 systemd[1]: Started sshd@7-10.0.0.123:22-10.0.0.1:49034.service - OpenSSH per-connection server daemon (10.0.0.1:49034). Jul 15 23:30:45.931060 systemd-logind[1486]: Removed session 7. Jul 15 23:30:45.976064 sshd[1673]: Accepted publickey for core from 10.0.0.1 port 49034 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:30:45.977379 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:30:45.982331 systemd-logind[1486]: New session 8 of user core. Jul 15 23:30:45.994810 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 23:30:46.050632 sshd[1675]: Connection closed by 10.0.0.1 port 49034 Jul 15 23:30:46.050948 sshd-session[1673]: pam_unix(sshd:session): session closed for user core Jul 15 23:30:46.054231 systemd[1]: sshd@7-10.0.0.123:22-10.0.0.1:49034.service: Deactivated successfully. Jul 15 23:30:46.055871 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 23:30:46.056477 systemd-logind[1486]: Session 8 logged out. Waiting for processes to exit. Jul 15 23:30:46.057631 systemd-logind[1486]: Removed session 8.