Jul 6 23:46:49.841125 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:46:49.841148 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:57:11 -00 2025 Jul 6 23:46:49.841159 kernel: KASLR enabled Jul 6 23:46:49.841165 kernel: efi: EFI v2.7 by EDK II Jul 6 23:46:49.841170 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:46:49.841175 kernel: random: crng init done Jul 6 23:46:49.841182 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:46:49.841188 kernel: secureboot: Secure boot enabled Jul 6 23:46:49.841194 kernel: ACPI: Early table checksum verification disabled Jul 6 23:46:49.841201 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:46:49.841207 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:46:49.841213 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:46:49.841219 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:46:49.841225 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:46:49.841232 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:46:49.841239 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:46:49.841245 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:46:49.841252 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:46:49.841258 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:46:49.841264 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:46:49.841270 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:46:49.841276 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:46:49.841282 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:46:49.841288 kernel: NODE_DATA(0) allocated [mem 0xdc736a00-0xdc73dfff] Jul 6 23:46:49.841294 kernel: Zone ranges: Jul 6 23:46:49.841301 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:46:49.841307 kernel: DMA32 empty Jul 6 23:46:49.841313 kernel: Normal empty Jul 6 23:46:49.841319 kernel: Device empty Jul 6 23:46:49.841325 kernel: Movable zone start for each node Jul 6 23:46:49.841331 kernel: Early memory node ranges Jul 6 23:46:49.841337 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:46:49.841343 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:46:49.841349 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:46:49.841356 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:46:49.841362 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:46:49.841368 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:46:49.841375 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:46:49.841383 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:46:49.841390 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:46:49.841399 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:46:49.841405 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:46:49.841412 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 6 23:46:49.841418 kernel: psci: probing for conduit method from ACPI. Jul 6 23:46:49.841426 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:46:49.841432 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:46:49.841439 kernel: psci: Trusted OS migration not required Jul 6 23:46:49.841445 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:46:49.841452 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:46:49.841458 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:46:49.841465 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:46:49.841471 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:46:49.841478 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:46:49.841486 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:46:49.841492 kernel: CPU features: detected: Spectre-v4 Jul 6 23:46:49.841498 kernel: CPU features: detected: Spectre-BHB Jul 6 23:46:49.841505 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:46:49.841511 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:46:49.841518 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:46:49.841524 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:46:49.841531 kernel: alternatives: applying boot alternatives Jul 6 23:46:49.841538 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:46:49.841545 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:46:49.841552 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:46:49.841560 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:46:49.841566 kernel: Fallback order for Node 0: 0 Jul 6 23:46:49.841572 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:46:49.841579 kernel: Policy zone: DMA Jul 6 23:46:49.841585 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:46:49.841592 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:46:49.841598 kernel: software IO TLB: area num 4. Jul 6 23:46:49.841604 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:46:49.841611 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:46:49.841618 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:46:49.841624 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:46:49.841631 kernel: rcu: RCU event tracing is enabled. Jul 6 23:46:49.841639 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:46:49.841646 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:46:49.841653 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:46:49.841727 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:46:49.841741 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:46:49.841749 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:46:49.841756 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:46:49.841762 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:46:49.841769 kernel: GICv3: 256 SPIs implemented Jul 6 23:46:49.841775 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:46:49.841781 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:46:49.841792 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:46:49.841799 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:46:49.841805 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:46:49.841812 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:46:49.841818 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:46:49.841825 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:46:49.841832 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:46:49.841838 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:46:49.841844 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:46:49.841851 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:46:49.841898 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:46:49.841908 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:46:49.841918 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:46:49.841925 kernel: arm-pv: using stolen time PV Jul 6 23:46:49.841931 kernel: Console: colour dummy device 80x25 Jul 6 23:46:49.841938 kernel: ACPI: Core revision 20240827 Jul 6 23:46:49.841945 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:46:49.841952 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:46:49.841958 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:46:49.841965 kernel: landlock: Up and running. Jul 6 23:46:49.841972 kernel: SELinux: Initializing. Jul 6 23:46:49.841980 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:46:49.841987 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:46:49.841993 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:46:49.842000 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:46:49.842007 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:46:49.842014 kernel: Remapping and enabling EFI services. Jul 6 23:46:49.842020 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:46:49.842027 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:46:49.842034 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:46:49.842041 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:46:49.842054 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:46:49.842061 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:46:49.842070 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:46:49.842077 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:46:49.842084 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:46:49.842091 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:46:49.842101 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:46:49.842109 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:46:49.842117 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:46:49.842124 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:46:49.842131 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:46:49.842138 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:46:49.842145 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:46:49.842152 kernel: SMP: Total of 4 processors activated. Jul 6 23:46:49.842159 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:46:49.842166 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:46:49.842173 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:46:49.842181 kernel: CPU features: detected: Common not Private translations Jul 6 23:46:49.842188 kernel: CPU features: detected: CRC32 instructions Jul 6 23:46:49.842195 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:46:49.842202 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:46:49.842209 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:46:49.842216 kernel: CPU features: detected: Privileged Access Never Jul 6 23:46:49.842223 kernel: CPU features: detected: RAS Extension Support Jul 6 23:46:49.842230 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:46:49.842236 kernel: alternatives: applying system-wide alternatives Jul 6 23:46:49.842245 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:46:49.842252 kernel: Memory: 2421856K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128096K reserved, 16384K cma-reserved) Jul 6 23:46:49.842260 kernel: devtmpfs: initialized Jul 6 23:46:49.842267 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:46:49.842274 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:46:49.842281 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:46:49.842288 kernel: 0 pages in range for non-PLT usage Jul 6 23:46:49.842295 kernel: 508432 pages in range for PLT usage Jul 6 23:46:49.842301 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:46:49.842310 kernel: SMBIOS 3.0.0 present. Jul 6 23:46:49.842317 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:46:49.842324 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:46:49.842330 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:46:49.842337 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:46:49.842348 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:46:49.842357 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:46:49.842364 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:46:49.842371 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Jul 6 23:46:49.842380 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:46:49.842386 kernel: cpuidle: using governor menu Jul 6 23:46:49.842394 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:46:49.842401 kernel: ASID allocator initialised with 32768 entries Jul 6 23:46:49.842408 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:46:49.842415 kernel: Serial: AMBA PL011 UART driver Jul 6 23:46:49.842422 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:46:49.842429 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:46:49.842436 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:46:49.842447 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:46:49.842454 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:46:49.842461 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:46:49.842468 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:46:49.842475 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:46:49.842482 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:46:49.842489 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:46:49.842496 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:46:49.842503 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:46:49.842511 kernel: ACPI: Interpreter enabled Jul 6 23:46:49.842518 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:46:49.842525 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:46:49.842532 kernel: ACPI: CPU0 has been hot-added Jul 6 23:46:49.842539 kernel: ACPI: CPU1 has been hot-added Jul 6 23:46:49.842545 kernel: ACPI: CPU2 has been hot-added Jul 6 23:46:49.842552 kernel: ACPI: CPU3 has been hot-added Jul 6 23:46:49.842559 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:46:49.842566 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:46:49.842574 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:46:49.842760 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:46:49.842833 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:46:49.842895 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:46:49.842955 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:46:49.843016 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:46:49.843026 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:46:49.843036 kernel: PCI host bridge to bus 0000:00 Jul 6 23:46:49.843108 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:46:49.843168 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:46:49.843223 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:46:49.843276 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:46:49.843358 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:46:49.843501 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:46:49.843581 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:46:49.843645 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:46:49.843734 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:46:49.843799 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:46:49.843862 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:46:49.843924 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:46:49.843981 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:46:49.844039 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:46:49.844094 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:46:49.844104 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:46:49.844111 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:46:49.844119 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:46:49.844126 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:46:49.844133 kernel: iommu: Default domain type: Translated Jul 6 23:46:49.844140 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:46:49.844150 kernel: efivars: Registered efivars operations Jul 6 23:46:49.844157 kernel: vgaarb: loaded Jul 6 23:46:49.844164 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:46:49.844171 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:46:49.844178 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:46:49.844186 kernel: pnp: PnP ACPI init Jul 6 23:46:49.844264 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:46:49.844274 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:46:49.844284 kernel: NET: Registered PF_INET protocol family Jul 6 23:46:49.844291 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:46:49.844298 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:46:49.844306 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:46:49.844313 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:46:49.844320 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:46:49.844328 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:46:49.844335 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:46:49.844342 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:46:49.844351 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:46:49.844358 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:46:49.844365 kernel: kvm [1]: HYP mode not available Jul 6 23:46:49.844372 kernel: Initialise system trusted keyrings Jul 6 23:46:49.844379 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:46:49.844386 kernel: Key type asymmetric registered Jul 6 23:46:49.844393 kernel: Asymmetric key parser 'x509' registered Jul 6 23:46:49.844400 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:46:49.844407 kernel: io scheduler mq-deadline registered Jul 6 23:46:49.844416 kernel: io scheduler kyber registered Jul 6 23:46:49.844423 kernel: io scheduler bfq registered Jul 6 23:46:49.844430 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:46:49.844437 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:46:49.844445 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:46:49.844507 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:46:49.844517 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:46:49.844524 kernel: thunder_xcv, ver 1.0 Jul 6 23:46:49.844531 kernel: thunder_bgx, ver 1.0 Jul 6 23:46:49.844540 kernel: nicpf, ver 1.0 Jul 6 23:46:49.844547 kernel: nicvf, ver 1.0 Jul 6 23:46:49.844622 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:46:49.844715 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:46:49 UTC (1751845609) Jul 6 23:46:49.844727 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:46:49.844735 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:46:49.844742 kernel: watchdog: NMI not fully supported Jul 6 23:46:49.844749 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:46:49.844761 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:46:49.844768 kernel: Segment Routing with IPv6 Jul 6 23:46:49.844775 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:46:49.844783 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:46:49.844790 kernel: Key type dns_resolver registered Jul 6 23:46:49.844797 kernel: registered taskstats version 1 Jul 6 23:46:49.844804 kernel: Loading compiled-in X.509 certificates Jul 6 23:46:49.844811 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: f8c1d02496b1c3f2ac4a0c4b5b2a55d3dc0ca718' Jul 6 23:46:49.844818 kernel: Demotion targets for Node 0: null Jul 6 23:46:49.844827 kernel: Key type .fscrypt registered Jul 6 23:46:49.844834 kernel: Key type fscrypt-provisioning registered Jul 6 23:46:49.844841 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:46:49.844849 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:46:49.844856 kernel: ima: No architecture policies found Jul 6 23:46:49.844863 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:46:49.844870 kernel: clk: Disabling unused clocks Jul 6 23:46:49.844882 kernel: PM: genpd: Disabling unused power domains Jul 6 23:46:49.844889 kernel: Warning: unable to open an initial console. Jul 6 23:46:49.844899 kernel: Freeing unused kernel memory: 39488K Jul 6 23:46:49.844906 kernel: Run /init as init process Jul 6 23:46:49.844913 kernel: with arguments: Jul 6 23:46:49.844921 kernel: /init Jul 6 23:46:49.844929 kernel: with environment: Jul 6 23:46:49.844936 kernel: HOME=/ Jul 6 23:46:49.844944 kernel: TERM=linux Jul 6 23:46:49.844950 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:46:49.844958 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:46:49.844971 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:46:49.844979 systemd[1]: Detected virtualization kvm. Jul 6 23:46:49.844987 systemd[1]: Detected architecture arm64. Jul 6 23:46:49.844994 systemd[1]: Running in initrd. Jul 6 23:46:49.845002 systemd[1]: No hostname configured, using default hostname. Jul 6 23:46:49.845010 systemd[1]: Hostname set to . Jul 6 23:46:49.845017 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:46:49.845026 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:46:49.845034 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:46:49.845042 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:46:49.845051 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:46:49.845059 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:46:49.845066 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:46:49.845075 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:46:49.845086 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:46:49.845093 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:46:49.845103 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:46:49.845111 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:46:49.845118 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:46:49.845126 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:46:49.845133 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:46:49.845141 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:46:49.845150 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:46:49.845157 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:46:49.845165 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:46:49.845173 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:46:49.845181 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:46:49.845189 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:46:49.845197 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:46:49.845205 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:46:49.845213 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:46:49.845222 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:46:49.845230 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:46:49.845238 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:46:49.845246 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:46:49.845254 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:46:49.845261 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:46:49.845269 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:46:49.845277 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:46:49.845287 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:46:49.845295 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:46:49.845303 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:46:49.845331 systemd-journald[243]: Collecting audit messages is disabled. Jul 6 23:46:49.845354 systemd-journald[243]: Journal started Jul 6 23:46:49.845374 systemd-journald[243]: Runtime Journal (/run/log/journal/6ad51583f2b24b48bc666c1b00a7e730) is 6M, max 48.5M, 42.4M free. Jul 6 23:46:49.834829 systemd-modules-load[244]: Inserted module 'overlay' Jul 6 23:46:49.853180 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:46:49.853213 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:46:49.854958 systemd-modules-load[244]: Inserted module 'br_netfilter' Jul 6 23:46:49.856752 kernel: Bridge firewalling registered Jul 6 23:46:49.856779 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:46:49.858148 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:46:49.859567 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:46:49.865787 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:46:49.867762 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:46:49.869792 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:46:49.883660 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:46:49.894152 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:46:49.897502 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:46:49.899141 systemd-tmpfiles[272]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:46:49.900240 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:46:49.901846 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:46:49.905504 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:46:49.908450 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:46:49.929891 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:46:49.945314 systemd-resolved[290]: Positive Trust Anchors: Jul 6 23:46:49.945332 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:46:49.945365 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:46:49.950466 systemd-resolved[290]: Defaulting to hostname 'linux'. Jul 6 23:46:49.951716 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:46:49.956747 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:46:50.014712 kernel: SCSI subsystem initialized Jul 6 23:46:50.019684 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:46:50.027710 kernel: iscsi: registered transport (tcp) Jul 6 23:46:50.040692 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:46:50.040726 kernel: QLogic iSCSI HBA Driver Jul 6 23:46:50.059915 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:46:50.079749 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:46:50.082531 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:46:50.130343 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:46:50.132524 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:46:50.212751 kernel: raid6: neonx8 gen() 15584 MB/s Jul 6 23:46:50.229741 kernel: raid6: neonx4 gen() 14416 MB/s Jul 6 23:46:50.246712 kernel: raid6: neonx2 gen() 12978 MB/s Jul 6 23:46:50.263710 kernel: raid6: neonx1 gen() 10349 MB/s Jul 6 23:46:50.280704 kernel: raid6: int64x8 gen() 6805 MB/s Jul 6 23:46:50.297711 kernel: raid6: int64x4 gen() 7183 MB/s Jul 6 23:46:50.314717 kernel: raid6: int64x2 gen() 5939 MB/s Jul 6 23:46:50.331924 kernel: raid6: int64x1 gen() 4993 MB/s Jul 6 23:46:50.331972 kernel: raid6: using algorithm neonx8 gen() 15584 MB/s Jul 6 23:46:50.350024 kernel: raid6: .... xor() 11864 MB/s, rmw enabled Jul 6 23:46:50.350071 kernel: raid6: using neon recovery algorithm Jul 6 23:46:50.358745 kernel: xor: measuring software checksum speed Jul 6 23:46:50.358803 kernel: 8regs : 21584 MB/sec Jul 6 23:46:50.360126 kernel: 32regs : 21601 MB/sec Jul 6 23:46:50.360143 kernel: arm64_neon : 27870 MB/sec Jul 6 23:46:50.360152 kernel: xor: using function: arm64_neon (27870 MB/sec) Jul 6 23:46:50.426709 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:46:50.434258 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:46:50.437068 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:46:50.468953 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jul 6 23:46:50.473317 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:46:50.475856 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:46:50.504528 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation Jul 6 23:46:50.538718 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:46:50.541416 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:46:50.597518 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:46:50.600417 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:46:50.659689 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:46:50.665782 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:46:50.669719 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:46:50.673522 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:46:50.673746 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:46:50.682238 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:46:50.688243 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:46:50.705432 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:46:50.719140 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:46:50.722244 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:46:50.723556 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:46:50.743174 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:46:50.749863 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:46:50.751167 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:46:50.753660 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:46:50.756737 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:46:50.758875 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:46:50.761762 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:46:50.763779 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:46:50.792438 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:46:50.787352 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:46:51.808709 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:46:51.810041 disk-uuid[593]: The operation has completed successfully. Jul 6 23:46:51.841080 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:46:51.841196 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:46:51.861455 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:46:51.889212 sh[611]: Success Jul 6 23:46:51.904225 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:46:51.904272 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:46:51.905540 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:46:51.916689 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:46:51.945711 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:46:51.948857 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:46:51.961329 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:46:51.967521 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:46:51.967555 kernel: BTRFS: device fsid 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (623) Jul 6 23:46:51.969906 kernel: BTRFS info (device dm-0): first mount of filesystem 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d Jul 6 23:46:51.969947 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:46:51.969958 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:46:51.974414 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:46:51.975799 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:46:51.977235 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:46:51.978086 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:46:51.979650 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:46:52.003733 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (654) Jul 6 23:46:52.006005 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:46:52.006047 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:46:52.006766 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:46:52.012691 kernel: BTRFS info (device vda6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:46:52.013366 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:46:52.015424 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:46:52.093341 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:46:52.097339 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:46:52.156276 systemd-networkd[796]: lo: Link UP Jul 6 23:46:52.156289 systemd-networkd[796]: lo: Gained carrier Jul 6 23:46:52.157183 systemd-networkd[796]: Enumeration completed Jul 6 23:46:52.157969 systemd-networkd[796]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:46:52.157972 systemd-networkd[796]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:46:52.158586 systemd-networkd[796]: eth0: Link UP Jul 6 23:46:52.158589 systemd-networkd[796]: eth0: Gained carrier Jul 6 23:46:52.158598 systemd-networkd[796]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:46:52.158987 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:46:52.160340 systemd[1]: Reached target network.target - Network. Jul 6 23:46:52.179762 systemd-networkd[796]: eth0: DHCPv4 address 10.0.0.144/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:46:52.192804 ignition[699]: Ignition 2.21.0 Jul 6 23:46:52.192819 ignition[699]: Stage: fetch-offline Jul 6 23:46:52.192852 ignition[699]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:46:52.192860 ignition[699]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:46:52.193082 ignition[699]: parsed url from cmdline: "" Jul 6 23:46:52.193085 ignition[699]: no config URL provided Jul 6 23:46:52.193089 ignition[699]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:46:52.193095 ignition[699]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:46:52.193117 ignition[699]: op(1): [started] loading QEMU firmware config module Jul 6 23:46:52.193122 ignition[699]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:46:52.200681 ignition[699]: op(1): [finished] loading QEMU firmware config module Jul 6 23:46:52.204838 ignition[699]: parsing config with SHA512: 243cb791eb338bf639607dcc0ea9316d2e08af113e974128b63928caf40526b03535f163aa6d9799dfbd5669efd99baec04397e27136a5f071524cd75c72e479 Jul 6 23:46:52.208554 unknown[699]: fetched base config from "system" Jul 6 23:46:52.208567 unknown[699]: fetched user config from "qemu" Jul 6 23:46:52.208837 ignition[699]: fetch-offline: fetch-offline passed Jul 6 23:46:52.208992 ignition[699]: Ignition finished successfully Jul 6 23:46:52.213826 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:46:52.215203 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:46:52.216050 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:46:52.246228 ignition[809]: Ignition 2.21.0 Jul 6 23:46:52.246239 ignition[809]: Stage: kargs Jul 6 23:46:52.246402 ignition[809]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:46:52.246411 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:46:52.246980 ignition[809]: kargs: kargs passed Jul 6 23:46:52.247034 ignition[809]: Ignition finished successfully Jul 6 23:46:52.252499 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:46:52.255774 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:46:52.287086 ignition[817]: Ignition 2.21.0 Jul 6 23:46:52.287103 ignition[817]: Stage: disks Jul 6 23:46:52.287247 ignition[817]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:46:52.287257 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:46:52.289440 ignition[817]: disks: disks passed Jul 6 23:46:52.289511 ignition[817]: Ignition finished successfully Jul 6 23:46:52.292120 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:46:52.293433 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:46:52.295181 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:46:52.297525 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:46:52.299921 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:46:52.302064 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:46:52.305126 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:46:52.335814 systemd-fsck[827]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 6 23:46:52.341158 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:46:52.344203 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:46:52.428722 kernel: EXT4-fs (vda9): mounted filesystem 8d88df29-f94d-4ab8-8fb6-af875603e6d4 r/w with ordered data mode. Quota mode: none. Jul 6 23:46:52.429634 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:46:52.431007 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:46:52.437267 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:46:52.439100 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:46:52.440195 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:46:52.440259 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:46:52.440289 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:46:52.457929 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:46:52.462094 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:46:52.463654 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (835) Jul 6 23:46:52.466682 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:46:52.466717 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:46:52.466730 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:46:52.471038 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:46:52.526282 initrd-setup-root[859]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:46:52.529975 initrd-setup-root[866]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:46:52.533589 initrd-setup-root[873]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:46:52.536805 initrd-setup-root[880]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:46:52.631466 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:46:52.633753 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:46:52.635371 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:46:52.653786 kernel: BTRFS info (device vda6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:46:52.667803 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:46:52.680953 ignition[948]: INFO : Ignition 2.21.0 Jul 6 23:46:52.680953 ignition[948]: INFO : Stage: mount Jul 6 23:46:52.682631 ignition[948]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:46:52.682631 ignition[948]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:46:52.682631 ignition[948]: INFO : mount: mount passed Jul 6 23:46:52.682631 ignition[948]: INFO : Ignition finished successfully Jul 6 23:46:52.683822 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:46:52.688295 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:46:52.966207 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:46:52.967717 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:46:52.986712 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (961) Jul 6 23:46:52.989026 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:46:52.989074 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:46:52.989085 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:46:52.992558 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:46:53.028608 ignition[978]: INFO : Ignition 2.21.0 Jul 6 23:46:53.028608 ignition[978]: INFO : Stage: files Jul 6 23:46:53.030353 ignition[978]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:46:53.030353 ignition[978]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:46:53.030353 ignition[978]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:46:53.033771 ignition[978]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:46:53.033771 ignition[978]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:46:53.033771 ignition[978]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:46:53.033771 ignition[978]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:46:53.033771 ignition[978]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:46:53.033710 unknown[978]: wrote ssh authorized keys file for user: core Jul 6 23:46:53.042397 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jul 6 23:46:53.042397 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jul 6 23:46:53.042397 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:46:53.042397 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:46:53.042397 ignition[978]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 6 23:46:53.042397 ignition[978]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:46:53.042397 ignition[978]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:46:53.042397 ignition[978]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 6 23:46:53.042397 ignition[978]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jul 6 23:46:53.059819 ignition[978]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:46:53.063316 ignition[978]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:46:53.065850 ignition[978]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jul 6 23:46:53.065850 ignition[978]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:46:53.065850 ignition[978]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:46:53.065850 ignition[978]: INFO : files: files passed Jul 6 23:46:53.065850 ignition[978]: INFO : Ignition finished successfully Jul 6 23:46:53.066630 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:46:53.070718 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:46:53.072877 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:46:53.090854 initrd-setup-root-after-ignition[1007]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:46:53.091603 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:46:53.091772 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:46:53.096052 initrd-setup-root-after-ignition[1010]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:46:53.096052 initrd-setup-root-after-ignition[1010]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:46:53.099180 initrd-setup-root-after-ignition[1014]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:46:53.099740 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:46:53.102068 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:46:53.104784 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:46:53.161056 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:46:53.161194 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:46:53.163455 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:46:53.165315 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:46:53.167100 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:46:53.168011 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:46:53.200177 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:46:53.203001 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:46:53.227841 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:46:53.229198 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:46:53.231409 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:46:53.233355 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:46:53.233501 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:46:53.236318 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:46:53.238607 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:46:53.240777 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:46:53.242460 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:46:53.244934 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:46:53.246905 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:46:53.248931 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:46:53.250931 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:46:53.252989 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:46:53.255160 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:46:53.257041 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:46:53.258619 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:46:53.258784 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:46:53.261560 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:46:53.263705 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:46:53.265952 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:46:53.266242 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:46:53.268245 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:46:53.268381 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:46:53.271204 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:46:53.271336 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:46:53.273296 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:46:53.274939 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:46:53.275080 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:46:53.277066 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:46:53.279040 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:46:53.280701 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:46:53.280802 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:46:53.282776 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:46:53.282868 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:46:53.285514 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:46:53.285709 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:46:53.287678 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:46:53.287799 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:46:53.290403 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:46:53.293169 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:46:53.294686 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:46:53.294880 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:46:53.297043 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:46:53.297194 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:46:53.303257 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:46:53.304867 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:46:53.314886 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:46:53.320974 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:46:53.321129 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:46:53.324525 ignition[1035]: INFO : Ignition 2.21.0 Jul 6 23:46:53.324525 ignition[1035]: INFO : Stage: umount Jul 6 23:46:53.324525 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:46:53.324525 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:46:53.330030 ignition[1035]: INFO : umount: umount passed Jul 6 23:46:53.330030 ignition[1035]: INFO : Ignition finished successfully Jul 6 23:46:53.327184 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:46:53.327319 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:46:53.329259 systemd[1]: Stopped target network.target - Network. Jul 6 23:46:53.330905 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:46:53.330982 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:46:53.332634 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:46:53.332711 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:46:53.334431 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:46:53.334480 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:46:53.336226 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:46:53.336266 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:46:53.338105 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:46:53.338167 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:46:53.339917 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:46:53.341584 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:46:53.348896 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:46:53.349018 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:46:53.353813 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:46:53.354033 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:46:53.354146 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:46:53.357356 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:46:53.358534 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:46:53.360211 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:46:53.360275 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:46:53.363077 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:46:53.364071 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:46:53.364133 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:46:53.366566 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:46:53.366613 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:46:53.369322 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:46:53.369367 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:46:53.371451 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:46:53.371497 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:46:53.374517 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:46:53.390345 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:46:53.390502 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:46:53.398817 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:46:53.399035 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:46:53.402142 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:46:53.402194 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:46:53.404106 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:46:53.404150 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:46:53.405945 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:46:53.406011 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:46:53.408838 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:46:53.408895 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:46:53.411677 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:46:53.411738 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:46:53.415894 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:46:53.416959 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:46:53.417011 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:46:53.420338 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:46:53.420384 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:46:53.423524 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:46:53.423567 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:46:53.427037 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:46:53.427080 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:46:53.429467 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:46:53.429513 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:46:53.434142 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:46:53.434219 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:46:53.438376 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:46:53.441298 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:46:53.464989 systemd[1]: Switching root. Jul 6 23:46:53.510315 systemd-journald[243]: Journal stopped Jul 6 23:46:54.351383 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 6 23:46:54.351432 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:46:54.351443 kernel: SELinux: policy capability open_perms=1 Jul 6 23:46:54.351453 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:46:54.351463 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:46:54.351495 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:46:54.351505 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:46:54.351514 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:46:54.351523 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:46:54.351532 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:46:54.351540 kernel: audit: type=1403 audit(1751845613.630:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:46:54.351553 systemd[1]: Successfully loaded SELinux policy in 54.286ms. Jul 6 23:46:54.351574 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.732ms. Jul 6 23:46:54.351585 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:46:54.351598 systemd[1]: Detected virtualization kvm. Jul 6 23:46:54.351607 systemd[1]: Detected architecture arm64. Jul 6 23:46:54.351617 systemd[1]: Detected first boot. Jul 6 23:46:54.351626 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:46:54.351636 zram_generator::config[1082]: No configuration found. Jul 6 23:46:54.351646 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:46:54.351659 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:46:54.351761 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:46:54.351776 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:46:54.351786 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:46:54.351796 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:46:54.351806 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:46:54.351818 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:46:54.351828 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:46:54.351839 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:46:54.351848 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:46:54.351872 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:46:54.351882 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:46:54.351892 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:46:54.351902 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:46:54.351912 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:46:54.351923 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:46:54.351934 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:46:54.351945 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:46:54.351957 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:46:54.351966 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:46:54.351977 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:46:54.351987 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:46:54.351996 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:46:54.352008 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:46:54.352020 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:46:54.352030 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:46:54.352040 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:46:54.352054 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:46:54.352064 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:46:54.352074 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:46:54.352084 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:46:54.352094 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:46:54.352104 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:46:54.352115 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:46:54.352125 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:46:54.352135 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:46:54.352145 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:46:54.352154 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:46:54.352164 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:46:54.352174 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:46:54.352184 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:46:54.352193 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:46:54.352204 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:46:54.352216 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:46:54.352225 systemd[1]: Reached target machines.target - Containers. Jul 6 23:46:54.352235 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:46:54.352245 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:46:54.352256 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:46:54.352265 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:46:54.352275 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:46:54.352320 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:46:54.352333 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:46:54.352343 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:46:54.352353 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:46:54.352364 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:46:54.352374 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:46:54.352383 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:46:54.352393 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:46:54.352403 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:46:54.352415 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:46:54.352425 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:46:54.352435 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:46:54.352444 kernel: fuse: init (API version 7.41) Jul 6 23:46:54.352456 kernel: loop: module loaded Jul 6 23:46:54.352467 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:46:54.352478 kernel: ACPI: bus type drm_connector registered Jul 6 23:46:54.352487 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:46:54.352497 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:46:54.352507 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:46:54.352519 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:46:54.352530 systemd[1]: Stopped verity-setup.service. Jul 6 23:46:54.352539 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:46:54.352550 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:46:54.352581 systemd-journald[1163]: Collecting audit messages is disabled. Jul 6 23:46:54.352603 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:46:54.352614 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:46:54.352625 systemd-journald[1163]: Journal started Jul 6 23:46:54.352645 systemd-journald[1163]: Runtime Journal (/run/log/journal/6ad51583f2b24b48bc666c1b00a7e730) is 6M, max 48.5M, 42.4M free. Jul 6 23:46:54.104786 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:46:54.127699 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 6 23:46:54.128082 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:46:54.357024 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:46:54.357781 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:46:54.358997 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:46:54.361708 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:46:54.363170 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:46:54.364781 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:46:54.364959 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:46:54.366478 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:46:54.366636 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:46:54.368142 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:46:54.368316 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:46:54.369787 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:46:54.369953 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:46:54.371397 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:46:54.371564 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:46:54.372951 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:46:54.373126 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:46:54.374621 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:46:54.376069 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:46:54.377743 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:46:54.379225 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:46:54.392122 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:46:54.394720 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:46:54.396819 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:46:54.397997 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:46:54.398029 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:46:54.400320 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:46:54.404602 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:46:54.405846 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:46:54.407394 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:46:54.409659 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:46:54.411067 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:46:54.413707 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:46:54.414908 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:46:54.416841 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:46:54.425037 systemd-journald[1163]: Time spent on flushing to /var/log/journal/6ad51583f2b24b48bc666c1b00a7e730 is 26.388ms for 846 entries. Jul 6 23:46:54.425037 systemd-journald[1163]: System Journal (/var/log/journal/6ad51583f2b24b48bc666c1b00a7e730) is 8M, max 195.6M, 187.6M free. Jul 6 23:46:54.468347 systemd-journald[1163]: Received client request to flush runtime journal. Jul 6 23:46:54.468412 kernel: loop0: detected capacity change from 0 to 107312 Jul 6 23:46:54.468443 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:46:54.425147 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:46:54.429765 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:46:54.435358 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:46:54.437119 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:46:54.438548 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:46:54.444699 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:46:54.448026 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:46:54.449883 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:46:54.453993 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:46:54.457084 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Jul 6 23:46:54.457098 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Jul 6 23:46:54.464161 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:46:54.469566 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:46:54.472714 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:46:54.489063 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:46:54.494714 kernel: loop1: detected capacity change from 0 to 138376 Jul 6 23:46:54.519839 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:46:54.525464 kernel: loop2: detected capacity change from 0 to 107312 Jul 6 23:46:54.523856 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:46:54.535787 kernel: loop3: detected capacity change from 0 to 138376 Jul 6 23:46:54.547794 (sd-merge)[1221]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:46:54.548460 (sd-merge)[1221]: Merged extensions into '/usr'. Jul 6 23:46:54.552404 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:46:54.555858 systemd[1]: Starting ensure-sysext.service... Jul 6 23:46:54.558580 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Jul 6 23:46:54.558870 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:46:54.558897 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Jul 6 23:46:54.563325 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:46:54.582802 systemd[1]: Reload requested from client PID 1226 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:46:54.582821 systemd[1]: Reloading... Jul 6 23:46:54.597425 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:46:54.597463 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:46:54.598193 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:46:54.598368 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:46:54.598989 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:46:54.599178 systemd-tmpfiles[1227]: ACLs are not supported, ignoring. Jul 6 23:46:54.599220 systemd-tmpfiles[1227]: ACLs are not supported, ignoring. Jul 6 23:46:54.603627 systemd-tmpfiles[1227]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:46:54.603809 systemd-tmpfiles[1227]: Skipping /boot Jul 6 23:46:54.613263 systemd-tmpfiles[1227]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:46:54.613419 systemd-tmpfiles[1227]: Skipping /boot Jul 6 23:46:54.662750 zram_generator::config[1256]: No configuration found. Jul 6 23:46:54.756754 ldconfig[1195]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:46:54.758467 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:46:54.839788 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:46:54.840110 systemd[1]: Reloading finished in 256 ms. Jul 6 23:46:54.875196 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:46:54.898156 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:46:54.906598 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:46:54.924716 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:46:54.927428 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:46:54.938225 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:46:54.941862 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:46:54.946948 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:46:54.948578 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:46:54.951216 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:46:54.954865 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:46:54.956145 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:46:54.956266 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:46:54.957226 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:46:54.958715 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:46:54.975763 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:46:54.978540 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:46:54.978900 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:46:54.981324 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:46:54.981487 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:46:54.986635 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:46:54.987397 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:46:54.989506 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:46:54.991532 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:46:54.996188 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:46:55.004103 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:46:55.006389 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:46:55.009936 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:46:55.011068 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:46:55.011198 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:46:55.013984 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:46:55.017233 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:46:55.020165 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:46:55.021540 augenrules[1330]: No rules Jul 6 23:46:55.022929 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:46:55.024715 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:46:55.028203 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:46:55.028395 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:46:55.030115 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:46:55.030285 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:46:55.032161 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:46:55.032325 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:46:55.034123 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:46:55.037014 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:46:55.048208 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:46:55.049448 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:46:55.050984 systemd-udevd[1327]: Using default interface naming scheme 'v255'. Jul 6 23:46:55.051922 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:46:55.065957 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:46:55.068546 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:46:55.072858 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:46:55.074544 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:46:55.074712 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:46:55.074851 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:46:55.076165 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:46:55.077918 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:46:55.080717 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:46:55.082492 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:46:55.082797 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:46:55.084804 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:46:55.084975 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:46:55.086139 augenrules[1342]: /sbin/augenrules: No change Jul 6 23:46:55.086503 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:46:55.086650 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:46:55.090091 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:46:55.092044 systemd[1]: Finished ensure-sysext.service. Jul 6 23:46:55.094462 augenrules[1376]: No rules Jul 6 23:46:55.095606 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:46:55.097713 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:46:55.106630 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:46:55.109781 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:46:55.109870 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:46:55.116919 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:46:55.144842 systemd-resolved[1301]: Positive Trust Anchors: Jul 6 23:46:55.144862 systemd-resolved[1301]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:46:55.144894 systemd-resolved[1301]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:46:55.156151 systemd-resolved[1301]: Defaulting to hostname 'linux'. Jul 6 23:46:55.157876 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:46:55.159948 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:46:55.162477 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:46:55.226286 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:46:55.233410 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:46:55.266979 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:46:55.269727 systemd-networkd[1404]: lo: Link UP Jul 6 23:46:55.269734 systemd-networkd[1404]: lo: Gained carrier Jul 6 23:46:55.270789 systemd-networkd[1404]: Enumeration completed Jul 6 23:46:55.270912 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:46:55.271212 systemd-networkd[1404]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:46:55.271220 systemd-networkd[1404]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:46:55.272176 systemd[1]: Reached target network.target - Network. Jul 6 23:46:55.273900 systemd-networkd[1404]: eth0: Link UP Jul 6 23:46:55.274022 systemd-networkd[1404]: eth0: Gained carrier Jul 6 23:46:55.274038 systemd-networkd[1404]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:46:55.278844 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:46:55.281304 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:46:55.291541 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:46:55.293719 systemd-networkd[1404]: eth0: DHCPv4 address 10.0.0.144/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:46:55.293919 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:46:55.295056 systemd-timesyncd[1405]: Network configuration changed, trying to establish connection. Jul 6 23:46:55.295463 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:46:55.297286 systemd-timesyncd[1405]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:46:55.297396 systemd-timesyncd[1405]: Initial clock synchronization to Sun 2025-07-06 23:46:55.421053 UTC. Jul 6 23:46:55.297501 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:46:55.300862 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:46:55.302121 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:46:55.302158 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:46:55.303111 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:46:55.304889 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:46:55.306749 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:46:55.308816 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:46:55.311487 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:46:55.315226 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:46:55.319697 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:46:55.322126 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:46:55.325682 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:46:55.338579 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:46:55.340225 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:46:55.343701 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:46:55.345285 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:46:55.353036 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:46:55.354255 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:46:55.355322 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:46:55.355358 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:46:55.356718 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:46:55.358810 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:46:55.360779 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:46:55.365522 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:46:55.367717 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:46:55.368842 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:46:55.369838 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:46:55.373825 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:46:55.374912 jq[1443]: false Jul 6 23:46:55.376448 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:46:55.379940 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:46:55.382018 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:46:55.385654 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:46:55.386115 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:46:55.386906 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:46:55.390806 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:46:55.395206 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:46:55.396455 extend-filesystems[1444]: Found /dev/vda6 Jul 6 23:46:55.396917 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:46:55.398705 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:46:55.398985 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:46:55.399150 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:46:55.400567 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:46:55.400801 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:46:55.405480 extend-filesystems[1444]: Found /dev/vda9 Jul 6 23:46:55.412366 extend-filesystems[1444]: Checking size of /dev/vda9 Jul 6 23:46:55.424875 jq[1460]: true Jul 6 23:46:55.427889 (ntainerd)[1471]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:46:55.444400 extend-filesystems[1444]: Old size kept for /dev/vda9 Jul 6 23:46:55.445352 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:46:55.445636 update_engine[1455]: I20250706 23:46:55.444283 1455 main.cc:92] Flatcar Update Engine starting Jul 6 23:46:55.447880 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:46:55.455421 jq[1477]: true Jul 6 23:46:55.465600 dbus-daemon[1441]: [system] SELinux support is enabled Jul 6 23:46:55.476052 update_engine[1455]: I20250706 23:46:55.474849 1455 update_check_scheduler.cc:74] Next update check in 10m8s Jul 6 23:46:55.495909 systemd-logind[1450]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:46:55.497203 systemd-logind[1450]: New seat seat0. Jul 6 23:46:55.503763 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:46:55.506876 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:46:55.509764 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:46:55.517522 dbus-daemon[1441]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 6 23:46:55.525360 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:46:55.528307 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:46:55.528478 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:46:55.530120 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:46:55.530247 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:46:55.533717 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:46:55.597285 bash[1508]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:46:55.598866 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:46:55.602965 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:46:55.610527 locksmithd[1493]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:46:55.694128 containerd[1471]: time="2025-07-06T23:46:55Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:46:55.696344 containerd[1471]: time="2025-07-06T23:46:55.696295080Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:46:55.705480 containerd[1471]: time="2025-07-06T23:46:55.705427960Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.56µs" Jul 6 23:46:55.705480 containerd[1471]: time="2025-07-06T23:46:55.705466760Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:46:55.705480 containerd[1471]: time="2025-07-06T23:46:55.705487560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:46:55.705722 containerd[1471]: time="2025-07-06T23:46:55.705687880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:46:55.705722 containerd[1471]: time="2025-07-06T23:46:55.705712680Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:46:55.705793 containerd[1471]: time="2025-07-06T23:46:55.705749000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:46:55.705825 containerd[1471]: time="2025-07-06T23:46:55.705808800Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:46:55.705846 containerd[1471]: time="2025-07-06T23:46:55.705823480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:46:55.706074 containerd[1471]: time="2025-07-06T23:46:55.706039400Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:46:55.706074 containerd[1471]: time="2025-07-06T23:46:55.706061160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:46:55.706074 containerd[1471]: time="2025-07-06T23:46:55.706072520Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:46:55.706133 containerd[1471]: time="2025-07-06T23:46:55.706080680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:46:55.706162 containerd[1471]: time="2025-07-06T23:46:55.706147080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:46:55.706363 containerd[1471]: time="2025-07-06T23:46:55.706330080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:46:55.706390 containerd[1471]: time="2025-07-06T23:46:55.706364680Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:46:55.706390 containerd[1471]: time="2025-07-06T23:46:55.706375080Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:46:55.706430 containerd[1471]: time="2025-07-06T23:46:55.706405080Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:46:55.706643 containerd[1471]: time="2025-07-06T23:46:55.706625480Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:46:55.706733 containerd[1471]: time="2025-07-06T23:46:55.706715440Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715354560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715434040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715451120Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715463280Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715475840Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715486800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715499480Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715512200Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715523880Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715541200Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715552480Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:46:55.715705 containerd[1471]: time="2025-07-06T23:46:55.715566840Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:46:55.716120 containerd[1471]: time="2025-07-06T23:46:55.716098400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:46:55.716185 containerd[1471]: time="2025-07-06T23:46:55.716173000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:46:55.716254 containerd[1471]: time="2025-07-06T23:46:55.716239680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:46:55.716302 containerd[1471]: time="2025-07-06T23:46:55.716291200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:46:55.716363 containerd[1471]: time="2025-07-06T23:46:55.716351280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:46:55.716417 containerd[1471]: time="2025-07-06T23:46:55.716405160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:46:55.716482 containerd[1471]: time="2025-07-06T23:46:55.716468920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:46:55.716539 containerd[1471]: time="2025-07-06T23:46:55.716525360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:46:55.716594 containerd[1471]: time="2025-07-06T23:46:55.716581520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:46:55.716645 containerd[1471]: time="2025-07-06T23:46:55.716633760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:46:55.716736 containerd[1471]: time="2025-07-06T23:46:55.716719840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:46:55.716990 containerd[1471]: time="2025-07-06T23:46:55.716973520Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:46:55.717055 containerd[1471]: time="2025-07-06T23:46:55.717043240Z" level=info msg="Start snapshots syncer" Jul 6 23:46:55.717132 containerd[1471]: time="2025-07-06T23:46:55.717118800Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:46:55.717428 containerd[1471]: time="2025-07-06T23:46:55.717388720Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:46:55.717580 containerd[1471]: time="2025-07-06T23:46:55.717562160Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:46:55.717746 containerd[1471]: time="2025-07-06T23:46:55.717726000Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:46:55.717950 containerd[1471]: time="2025-07-06T23:46:55.717929280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:46:55.718023 containerd[1471]: time="2025-07-06T23:46:55.718009360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:46:55.718079 containerd[1471]: time="2025-07-06T23:46:55.718066360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:46:55.718130 containerd[1471]: time="2025-07-06T23:46:55.718117560Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:46:55.718195 containerd[1471]: time="2025-07-06T23:46:55.718181800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:46:55.718243 containerd[1471]: time="2025-07-06T23:46:55.718232160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:46:55.718289 containerd[1471]: time="2025-07-06T23:46:55.718278680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:46:55.718357 containerd[1471]: time="2025-07-06T23:46:55.718344280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:46:55.718413 containerd[1471]: time="2025-07-06T23:46:55.718399560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:46:55.718470 containerd[1471]: time="2025-07-06T23:46:55.718455880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:46:55.718574 containerd[1471]: time="2025-07-06T23:46:55.718556200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:46:55.718635 containerd[1471]: time="2025-07-06T23:46:55.718620840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:46:55.718707 containerd[1471]: time="2025-07-06T23:46:55.718691880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:46:55.718759 containerd[1471]: time="2025-07-06T23:46:55.718747000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:46:55.718802 containerd[1471]: time="2025-07-06T23:46:55.718790920Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:46:55.718851 containerd[1471]: time="2025-07-06T23:46:55.718839480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:46:55.718918 containerd[1471]: time="2025-07-06T23:46:55.718905120Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:46:55.719037 containerd[1471]: time="2025-07-06T23:46:55.719026680Z" level=info msg="runtime interface created" Jul 6 23:46:55.719088 containerd[1471]: time="2025-07-06T23:46:55.719074960Z" level=info msg="created NRI interface" Jul 6 23:46:55.719143 containerd[1471]: time="2025-07-06T23:46:55.719130440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:46:55.719199 containerd[1471]: time="2025-07-06T23:46:55.719186840Z" level=info msg="Connect containerd service" Jul 6 23:46:55.719275 containerd[1471]: time="2025-07-06T23:46:55.719261320Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:46:55.720157 containerd[1471]: time="2025-07-06T23:46:55.720127240Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:46:55.840913 containerd[1471]: time="2025-07-06T23:46:55.840774840Z" level=info msg="Start subscribing containerd event" Jul 6 23:46:55.840913 containerd[1471]: time="2025-07-06T23:46:55.840868000Z" level=info msg="Start recovering state" Jul 6 23:46:55.841015 containerd[1471]: time="2025-07-06T23:46:55.840955720Z" level=info msg="Start event monitor" Jul 6 23:46:55.841015 containerd[1471]: time="2025-07-06T23:46:55.840969280Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:46:55.841015 containerd[1471]: time="2025-07-06T23:46:55.840977200Z" level=info msg="Start streaming server" Jul 6 23:46:55.841015 containerd[1471]: time="2025-07-06T23:46:55.840985640Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:46:55.841015 containerd[1471]: time="2025-07-06T23:46:55.840992680Z" level=info msg="runtime interface starting up..." Jul 6 23:46:55.841015 containerd[1471]: time="2025-07-06T23:46:55.840997800Z" level=info msg="starting plugins..." Jul 6 23:46:55.841015 containerd[1471]: time="2025-07-06T23:46:55.841010560Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:46:55.841144 containerd[1471]: time="2025-07-06T23:46:55.840805320Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:46:55.841144 containerd[1471]: time="2025-07-06T23:46:55.841137960Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:46:55.841350 containerd[1471]: time="2025-07-06T23:46:55.841201000Z" level=info msg="containerd successfully booted in 0.147590s" Jul 6 23:46:55.841810 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:46:56.715851 systemd-networkd[1404]: eth0: Gained IPv6LL Jul 6 23:46:56.722332 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:46:56.725111 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:46:56.728261 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:46:56.731168 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:46:56.768979 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:46:56.771255 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:46:56.772778 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:46:56.776448 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:46:57.521180 sshd_keygen[1464]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:46:57.541934 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:46:57.545086 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:46:57.566889 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:46:57.567803 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:46:57.570862 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:46:57.597760 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:46:57.600929 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:46:57.603351 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:46:57.605026 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:46:57.606197 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:46:57.607501 systemd[1]: Startup finished in 2.178s (kernel) + 3.972s (initrd) + 4.053s (userspace) = 10.203s. Jul 6 23:47:02.765566 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:47:02.766765 systemd[1]: Started sshd@0-10.0.0.144:22-10.0.0.1:43750.service - OpenSSH per-connection server daemon (10.0.0.1:43750). Jul 6 23:47:02.840639 sshd[1568]: Accepted publickey for core from 10.0.0.1 port 43750 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:02.842498 sshd-session[1568]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:02.848959 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:47:02.849924 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:47:02.856815 systemd-logind[1450]: New session 1 of user core. Jul 6 23:47:02.872585 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:47:02.875394 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:47:02.899816 (systemd)[1572]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:47:02.902281 systemd-logind[1450]: New session c1 of user core. Jul 6 23:47:03.022228 systemd[1572]: Queued start job for default target default.target. Jul 6 23:47:03.041695 systemd[1572]: Created slice app.slice - User Application Slice. Jul 6 23:47:03.041727 systemd[1572]: Reached target paths.target - Paths. Jul 6 23:47:03.041768 systemd[1572]: Reached target timers.target - Timers. Jul 6 23:47:03.043028 systemd[1572]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:47:03.052273 systemd[1572]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:47:03.052348 systemd[1572]: Reached target sockets.target - Sockets. Jul 6 23:47:03.052387 systemd[1572]: Reached target basic.target - Basic System. Jul 6 23:47:03.052415 systemd[1572]: Reached target default.target - Main User Target. Jul 6 23:47:03.052453 systemd[1572]: Startup finished in 144ms. Jul 6 23:47:03.052633 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:47:03.054535 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:47:03.122166 systemd[1]: Started sshd@1-10.0.0.144:22-10.0.0.1:43762.service - OpenSSH per-connection server daemon (10.0.0.1:43762). Jul 6 23:47:03.174052 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 43762 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:03.175452 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:03.179344 systemd-logind[1450]: New session 2 of user core. Jul 6 23:47:03.194868 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:47:03.245361 sshd[1585]: Connection closed by 10.0.0.1 port 43762 Jul 6 23:47:03.245815 sshd-session[1583]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:03.257883 systemd[1]: sshd@1-10.0.0.144:22-10.0.0.1:43762.service: Deactivated successfully. Jul 6 23:47:03.260088 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:47:03.260817 systemd-logind[1450]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:47:03.263122 systemd[1]: Started sshd@2-10.0.0.144:22-10.0.0.1:43768.service - OpenSSH per-connection server daemon (10.0.0.1:43768). Jul 6 23:47:03.263701 systemd-logind[1450]: Removed session 2. Jul 6 23:47:03.311844 sshd[1591]: Accepted publickey for core from 10.0.0.1 port 43768 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:03.313105 sshd-session[1591]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:03.317912 systemd-logind[1450]: New session 3 of user core. Jul 6 23:47:03.326878 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:47:03.374747 sshd[1593]: Connection closed by 10.0.0.1 port 43768 Jul 6 23:47:03.375050 sshd-session[1591]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:03.387063 systemd[1]: sshd@2-10.0.0.144:22-10.0.0.1:43768.service: Deactivated successfully. Jul 6 23:47:03.390068 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:47:03.390737 systemd-logind[1450]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:47:03.393141 systemd[1]: Started sshd@3-10.0.0.144:22-10.0.0.1:43782.service - OpenSSH per-connection server daemon (10.0.0.1:43782). Jul 6 23:47:03.393800 systemd-logind[1450]: Removed session 3. Jul 6 23:47:03.441284 sshd[1599]: Accepted publickey for core from 10.0.0.1 port 43782 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:03.442517 sshd-session[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:03.447218 systemd-logind[1450]: New session 4 of user core. Jul 6 23:47:03.462879 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:47:03.513976 sshd[1601]: Connection closed by 10.0.0.1 port 43782 Jul 6 23:47:03.514288 sshd-session[1599]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:03.528988 systemd[1]: sshd@3-10.0.0.144:22-10.0.0.1:43782.service: Deactivated successfully. Jul 6 23:47:03.531038 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:47:03.531666 systemd-logind[1450]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:47:03.533962 systemd[1]: Started sshd@4-10.0.0.144:22-10.0.0.1:43798.service - OpenSSH per-connection server daemon (10.0.0.1:43798). Jul 6 23:47:03.534620 systemd-logind[1450]: Removed session 4. Jul 6 23:47:03.587531 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 43798 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:03.588863 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:03.592734 systemd-logind[1450]: New session 5 of user core. Jul 6 23:47:03.604845 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:47:03.664572 sudo[1610]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:47:03.664863 sudo[1610]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:47:03.687392 sudo[1610]: pam_unix(sudo:session): session closed for user root Jul 6 23:47:03.689602 sshd[1609]: Connection closed by 10.0.0.1 port 43798 Jul 6 23:47:03.689389 sshd-session[1607]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:03.705174 systemd[1]: sshd@4-10.0.0.144:22-10.0.0.1:43798.service: Deactivated successfully. Jul 6 23:47:03.706731 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:47:03.708388 systemd-logind[1450]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:47:03.711313 systemd[1]: Started sshd@5-10.0.0.144:22-10.0.0.1:43800.service - OpenSSH per-connection server daemon (10.0.0.1:43800). Jul 6 23:47:03.711895 systemd-logind[1450]: Removed session 5. Jul 6 23:47:03.763629 sshd[1616]: Accepted publickey for core from 10.0.0.1 port 43800 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:03.764930 sshd-session[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:03.769536 systemd-logind[1450]: New session 6 of user core. Jul 6 23:47:03.781854 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:47:03.834157 sudo[1620]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:47:03.834436 sudo[1620]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:47:03.839045 sudo[1620]: pam_unix(sudo:session): session closed for user root Jul 6 23:47:03.843885 sudo[1619]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:47:03.844149 sudo[1619]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:47:03.852509 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:47:03.899603 augenrules[1642]: No rules Jul 6 23:47:03.900838 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:47:03.901051 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:47:03.902411 sudo[1619]: pam_unix(sudo:session): session closed for user root Jul 6 23:47:03.903742 sshd[1618]: Connection closed by 10.0.0.1 port 43800 Jul 6 23:47:03.903955 sshd-session[1616]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:03.919919 systemd[1]: sshd@5-10.0.0.144:22-10.0.0.1:43800.service: Deactivated successfully. Jul 6 23:47:03.922208 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:47:03.922878 systemd-logind[1450]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:47:03.925010 systemd[1]: Started sshd@6-10.0.0.144:22-10.0.0.1:43806.service - OpenSSH per-connection server daemon (10.0.0.1:43806). Jul 6 23:47:03.926320 systemd-logind[1450]: Removed session 6. Jul 6 23:47:03.986225 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 43806 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:03.987422 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:03.992183 systemd-logind[1450]: New session 7 of user core. Jul 6 23:47:04.004863 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:47:04.053280 sshd[1653]: Connection closed by 10.0.0.1 port 43806 Jul 6 23:47:04.053576 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:04.073146 systemd[1]: sshd@6-10.0.0.144:22-10.0.0.1:43806.service: Deactivated successfully. Jul 6 23:47:04.076273 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:47:04.076974 systemd-logind[1450]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:47:04.079845 systemd[1]: Started sshd@7-10.0.0.144:22-10.0.0.1:43812.service - OpenSSH per-connection server daemon (10.0.0.1:43812). Jul 6 23:47:04.080731 systemd-logind[1450]: Removed session 7. Jul 6 23:47:04.128642 sshd[1659]: Accepted publickey for core from 10.0.0.1 port 43812 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:04.129896 sshd-session[1659]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:04.134453 systemd-logind[1450]: New session 8 of user core. Jul 6 23:47:04.146869 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:47:04.202314 sshd[1661]: Connection closed by 10.0.0.1 port 43812 Jul 6 23:47:04.202782 sshd-session[1659]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:04.221168 systemd[1]: sshd@7-10.0.0.144:22-10.0.0.1:43812.service: Deactivated successfully. Jul 6 23:47:04.224131 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:47:04.224984 systemd-logind[1450]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:47:04.227316 systemd[1]: Started sshd@8-10.0.0.144:22-10.0.0.1:43820.service - OpenSSH per-connection server daemon (10.0.0.1:43820). Jul 6 23:47:04.229163 systemd-logind[1450]: Removed session 8. Jul 6 23:47:04.284264 sshd[1669]: Accepted publickey for core from 10.0.0.1 port 43820 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:04.285575 sshd-session[1669]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:04.290069 systemd-logind[1450]: New session 9 of user core. Jul 6 23:47:04.299867 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:47:04.351861 sudo[1672]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Jul 6 23:47:04.352171 sudo[1672]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:47:04.355789 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1673 (touch) Jul 6 23:47:04.357649 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:47:04.397295 systemd-fsck[1676]: fsck.fat 4.2 (2021-01-31) Jul 6 23:47:04.397295 systemd-fsck[1676]: /dev/vda1: 12 files, 130646/258078 clusters -- Reboot -- Jul 6 23:47:15.837093 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:47:15.837114 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:57:11 -00 2025 Jul 6 23:47:15.837124 kernel: KASLR enabled Jul 6 23:47:15.837129 kernel: efi: EFI v2.7 by EDK II Jul 6 23:47:15.837135 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:47:15.837140 kernel: random: crng init done Jul 6 23:47:15.837147 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:47:15.837152 kernel: secureboot: Secure boot enabled Jul 6 23:47:15.837158 kernel: ACPI: Early table checksum verification disabled Jul 6 23:47:15.837165 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:47:15.837171 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:47:15.837177 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:47:15.837182 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:47:15.837188 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:47:15.837195 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:47:15.837203 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:47:15.837209 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:47:15.837215 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:47:15.837221 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:47:15.837227 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:47:15.837233 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:47:15.837239 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:47:15.837246 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:47:15.837252 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 6 23:47:15.837258 kernel: Zone ranges: Jul 6 23:47:15.837265 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:47:15.837271 kernel: DMA32 empty Jul 6 23:47:15.837277 kernel: Normal empty Jul 6 23:47:15.837283 kernel: Device empty Jul 6 23:47:15.837288 kernel: Movable zone start for each node Jul 6 23:47:15.837294 kernel: Early memory node ranges Jul 6 23:47:15.837300 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:47:15.837306 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:47:15.837312 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:47:15.837318 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:47:15.837324 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:47:15.837330 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:47:15.837338 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:47:15.837356 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:47:15.837362 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:47:15.837371 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:47:15.837377 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:47:15.837383 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 6 23:47:15.837390 kernel: psci: probing for conduit method from ACPI. Jul 6 23:47:15.837397 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:47:15.837404 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:47:15.837410 kernel: psci: Trusted OS migration not required Jul 6 23:47:15.837416 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:47:15.837423 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:47:15.837429 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:47:15.837436 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:47:15.837442 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:47:15.837449 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:47:15.837457 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:47:15.837463 kernel: CPU features: detected: Spectre-v4 Jul 6 23:47:15.837469 kernel: CPU features: detected: Spectre-BHB Jul 6 23:47:15.837476 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:47:15.837482 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:47:15.837488 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:47:15.837495 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:47:15.837502 kernel: alternatives: applying boot alternatives Jul 6 23:47:15.837509 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:47:15.837517 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:47:15.837523 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:47:15.837531 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:47:15.837538 kernel: Fallback order for Node 0: 0 Jul 6 23:47:15.837544 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:47:15.837551 kernel: Policy zone: DMA Jul 6 23:47:15.837557 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:47:15.837563 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:47:15.837570 kernel: software IO TLB: area num 4. Jul 6 23:47:15.837576 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:47:15.837583 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:47:15.837589 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:47:15.837596 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:47:15.837603 kernel: rcu: RCU event tracing is enabled. Jul 6 23:47:15.837611 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:47:15.837617 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:47:15.837624 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:47:15.837630 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:47:15.837637 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:47:15.837643 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:47:15.837650 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:47:15.837656 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:47:15.837662 kernel: GICv3: 256 SPIs implemented Jul 6 23:47:15.837680 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:47:15.837687 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:47:15.837695 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:47:15.837701 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:47:15.837707 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:47:15.837714 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:47:15.837720 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:47:15.837727 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:47:15.837733 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:47:15.837740 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:47:15.837746 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:47:15.837753 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:47:15.837759 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:47:15.837766 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:47:15.837781 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:47:15.837788 kernel: arm-pv: using stolen time PV Jul 6 23:47:15.837797 kernel: Console: colour dummy device 80x25 Jul 6 23:47:15.837811 kernel: ACPI: Core revision 20240827 Jul 6 23:47:15.837819 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:47:15.837826 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:47:15.837833 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:47:15.837839 kernel: landlock: Up and running. Jul 6 23:47:15.837846 kernel: SELinux: Initializing. Jul 6 23:47:15.837854 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:47:15.837861 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:47:15.837867 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:47:15.837874 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:47:15.837881 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:47:15.837887 kernel: Remapping and enabling EFI services. Jul 6 23:47:15.837894 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:47:15.837900 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:47:15.837907 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:47:15.837915 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:47:15.837926 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:47:15.837933 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:47:15.837941 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:47:15.837948 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:47:15.837955 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:47:15.837962 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:47:15.837969 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:47:15.837976 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:47:15.837984 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:47:15.837991 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:47:15.837998 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:47:15.838005 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:47:15.838012 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:47:15.838019 kernel: SMP: Total of 4 processors activated. Jul 6 23:47:15.838026 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:47:15.838032 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:47:15.838039 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:47:15.838048 kernel: CPU features: detected: Common not Private translations Jul 6 23:47:15.838055 kernel: CPU features: detected: CRC32 instructions Jul 6 23:47:15.838061 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:47:15.838068 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:47:15.838075 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:47:15.838082 kernel: CPU features: detected: Privileged Access Never Jul 6 23:47:15.838089 kernel: CPU features: detected: RAS Extension Support Jul 6 23:47:15.838096 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:47:15.838103 kernel: alternatives: applying system-wide alternatives Jul 6 23:47:15.838112 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:47:15.838119 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 6 23:47:15.838126 kernel: devtmpfs: initialized Jul 6 23:47:15.838133 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:47:15.838140 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:47:15.838147 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:47:15.838154 kernel: 0 pages in range for non-PLT usage Jul 6 23:47:15.838161 kernel: 508432 pages in range for PLT usage Jul 6 23:47:15.838167 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:47:15.838175 kernel: SMBIOS 3.0.0 present. Jul 6 23:47:15.838182 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:47:15.838189 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:47:15.838196 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:47:15.838203 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:47:15.838210 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:47:15.838217 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:47:15.838224 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:47:15.838231 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jul 6 23:47:15.838239 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:47:15.838246 kernel: cpuidle: using governor menu Jul 6 23:47:15.838253 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:47:15.838260 kernel: ASID allocator initialised with 32768 entries Jul 6 23:47:15.838267 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:47:15.838273 kernel: Serial: AMBA PL011 UART driver Jul 6 23:47:15.838280 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:47:15.838287 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:47:15.838294 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:47:15.838302 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:47:15.838309 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:47:15.838316 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:47:15.838323 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:47:15.838330 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:47:15.838337 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:47:15.838344 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:47:15.838351 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:47:15.838357 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:47:15.838366 kernel: ACPI: Interpreter enabled Jul 6 23:47:15.838373 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:47:15.838379 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:47:15.838386 kernel: ACPI: CPU0 has been hot-added Jul 6 23:47:15.838393 kernel: ACPI: CPU1 has been hot-added Jul 6 23:47:15.838400 kernel: ACPI: CPU2 has been hot-added Jul 6 23:47:15.838406 kernel: ACPI: CPU3 has been hot-added Jul 6 23:47:15.838413 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:47:15.838420 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:47:15.838428 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:47:15.838562 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:47:15.838628 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:47:15.838711 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:47:15.838778 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:47:15.838837 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:47:15.838846 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:47:15.838857 kernel: PCI host bridge to bus 0000:00 Jul 6 23:47:15.838923 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:47:15.838976 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:47:15.839028 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:47:15.839107 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:47:15.839182 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:47:15.839251 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:47:15.839314 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:47:15.839374 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:47:15.839433 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:47:15.839493 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:47:15.839551 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:47:15.839610 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:47:15.839662 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:47:15.839729 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:47:15.839791 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:47:15.839801 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:47:15.839808 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:47:15.839814 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:47:15.839821 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:47:15.839828 kernel: iommu: Default domain type: Translated Jul 6 23:47:15.839835 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:47:15.839845 kernel: efivars: Registered efivars operations Jul 6 23:47:15.839852 kernel: vgaarb: loaded Jul 6 23:47:15.839859 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:47:15.839866 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:47:15.839872 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:47:15.839880 kernel: pnp: PnP ACPI init Jul 6 23:47:15.839950 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:47:15.839961 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:47:15.839969 kernel: NET: Registered PF_INET protocol family Jul 6 23:47:15.839977 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:47:15.839984 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:47:15.839991 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:47:15.839998 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:47:15.840005 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:47:15.840012 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:47:15.840019 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:47:15.840027 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:47:15.840035 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:47:15.840042 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:47:15.840049 kernel: kvm [1]: HYP mode not available Jul 6 23:47:15.840056 kernel: Initialise system trusted keyrings Jul 6 23:47:15.840063 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:47:15.840070 kernel: Key type asymmetric registered Jul 6 23:47:15.840077 kernel: Asymmetric key parser 'x509' registered Jul 6 23:47:15.840084 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:47:15.840091 kernel: io scheduler mq-deadline registered Jul 6 23:47:15.840099 kernel: io scheduler kyber registered Jul 6 23:47:15.840106 kernel: io scheduler bfq registered Jul 6 23:47:15.840128 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:47:15.840135 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:47:15.840142 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:47:15.840208 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:47:15.840217 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:47:15.840224 kernel: thunder_xcv, ver 1.0 Jul 6 23:47:15.840231 kernel: thunder_bgx, ver 1.0 Jul 6 23:47:15.840240 kernel: nicpf, ver 1.0 Jul 6 23:47:15.840247 kernel: nicvf, ver 1.0 Jul 6 23:47:15.840317 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:47:15.840375 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:47:15 UTC (1751845635) Jul 6 23:47:15.840384 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:47:15.840391 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:47:15.840398 kernel: watchdog: NMI not fully supported Jul 6 23:47:15.840404 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:47:15.840413 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:47:15.840420 kernel: Segment Routing with IPv6 Jul 6 23:47:15.840427 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:47:15.840434 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:47:15.840441 kernel: Key type dns_resolver registered Jul 6 23:47:15.840448 kernel: registered taskstats version 1 Jul 6 23:47:15.840454 kernel: Loading compiled-in X.509 certificates Jul 6 23:47:15.840462 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: f8c1d02496b1c3f2ac4a0c4b5b2a55d3dc0ca718' Jul 6 23:47:15.840469 kernel: Demotion targets for Node 0: null Jul 6 23:47:15.840477 kernel: Key type .fscrypt registered Jul 6 23:47:15.840484 kernel: Key type fscrypt-provisioning registered Jul 6 23:47:15.840491 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:47:15.840498 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:47:15.840504 kernel: ima: No architecture policies found Jul 6 23:47:15.840511 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:47:15.840518 kernel: clk: Disabling unused clocks Jul 6 23:47:15.840525 kernel: PM: genpd: Disabling unused power domains Jul 6 23:47:15.840532 kernel: Warning: unable to open an initial console. Jul 6 23:47:15.840540 kernel: Freeing unused kernel memory: 39488K Jul 6 23:47:15.840547 kernel: Run /init as init process Jul 6 23:47:15.840554 kernel: with arguments: Jul 6 23:47:15.840561 kernel: /init Jul 6 23:47:15.840567 kernel: with environment: Jul 6 23:47:15.840574 kernel: HOME=/ Jul 6 23:47:15.840581 kernel: TERM=linux Jul 6 23:47:15.840587 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:47:15.840595 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:47:15.840607 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:47:15.840615 systemd[1]: Detected virtualization kvm. Jul 6 23:47:15.840622 systemd[1]: Detected architecture arm64. Jul 6 23:47:15.840629 systemd[1]: Running in initrd. Jul 6 23:47:15.840636 systemd[1]: No hostname configured, using default hostname. Jul 6 23:47:15.840644 systemd[1]: Hostname set to . Jul 6 23:47:15.840651 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:47:15.840660 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:47:15.840677 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:47:15.840685 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:47:15.840693 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:47:15.840701 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:47:15.840708 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:47:15.840717 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:47:15.840727 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:47:15.840735 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:47:15.840742 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:47:15.840750 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:47:15.840758 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:47:15.840765 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:47:15.840779 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:47:15.840787 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:47:15.840796 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:47:15.840804 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:47:15.840811 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:47:15.840819 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:47:15.840827 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:47:15.840835 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:47:15.840842 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:47:15.840850 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:47:15.840857 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:47:15.840866 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:47:15.840874 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:47:15.840882 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:47:15.840889 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:47:15.840897 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:47:15.840904 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:47:15.840912 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:47:15.840919 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:47:15.840929 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:47:15.840936 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:47:15.840944 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:47:15.840970 systemd-journald[243]: Collecting audit messages is disabled. Jul 6 23:47:15.840990 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:47:15.840999 systemd-journald[243]: Journal started Jul 6 23:47:15.841018 systemd-journald[243]: Runtime Journal (/run/log/journal/6ad51583f2b24b48bc666c1b00a7e730) is 6M, max 48.5M, 42.4M free. Jul 6 23:47:15.848834 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:47:15.830913 systemd-modules-load[247]: Inserted module 'overlay' Jul 6 23:47:15.850300 kernel: Bridge firewalling registered Jul 6 23:47:15.849435 systemd-modules-load[247]: Inserted module 'br_netfilter' Jul 6 23:47:15.853403 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:47:15.856685 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:47:15.866849 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:47:15.869441 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:47:15.873562 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:47:15.875178 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:47:15.881966 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:47:15.887355 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:47:15.889909 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:47:15.890344 systemd-tmpfiles[277]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:47:15.895211 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:47:15.896734 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:47:15.900873 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:47:15.903707 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:47:15.929168 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:47:15.944145 systemd-resolved[288]: Positive Trust Anchors: Jul 6 23:47:15.944165 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:47:15.944197 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:47:15.949810 systemd-resolved[288]: Defaulting to hostname 'linux'. Jul 6 23:47:15.950821 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:47:15.955073 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:47:16.016706 kernel: SCSI subsystem initialized Jul 6 23:47:16.021688 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:47:16.032708 kernel: iscsi: registered transport (tcp) Jul 6 23:47:16.045108 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:47:16.045151 kernel: QLogic iSCSI HBA Driver Jul 6 23:47:16.061445 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:47:16.078809 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:47:16.081092 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:47:16.125928 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:47:16.128205 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:47:16.197732 kernel: raid6: neonx8 gen() 15789 MB/s Jul 6 23:47:16.214713 kernel: raid6: neonx4 gen() 15788 MB/s Jul 6 23:47:16.231713 kernel: raid6: neonx2 gen() 13132 MB/s Jul 6 23:47:16.248712 kernel: raid6: neonx1 gen() 10412 MB/s Jul 6 23:47:16.265721 kernel: raid6: int64x8 gen() 6750 MB/s Jul 6 23:47:16.282716 kernel: raid6: int64x4 gen() 7331 MB/s Jul 6 23:47:16.299727 kernel: raid6: int64x2 gen() 6077 MB/s Jul 6 23:47:16.316832 kernel: raid6: int64x1 gen() 5043 MB/s Jul 6 23:47:16.316881 kernel: raid6: using algorithm neonx8 gen() 15789 MB/s Jul 6 23:47:16.334857 kernel: raid6: .... xor() 12003 MB/s, rmw enabled Jul 6 23:47:16.334913 kernel: raid6: using neon recovery algorithm Jul 6 23:47:16.339690 kernel: xor: measuring software checksum speed Jul 6 23:47:16.340981 kernel: 8regs : 18211 MB/sec Jul 6 23:47:16.341006 kernel: 32regs : 21687 MB/sec Jul 6 23:47:16.342307 kernel: arm64_neon : 28041 MB/sec Jul 6 23:47:16.342323 kernel: xor: using function: arm64_neon (28041 MB/sec) Jul 6 23:47:16.398725 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:47:16.404394 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:47:16.409079 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:47:16.431551 systemd-udevd[496]: Using default interface naming scheme 'v255'. Jul 6 23:47:16.435698 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:47:16.438193 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:47:16.462991 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Jul 6 23:47:16.485850 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:47:16.488208 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:47:16.543878 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:47:16.547903 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:47:16.594399 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:47:16.594707 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:47:16.604652 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:47:16.605022 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:47:16.608676 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:47:16.608696 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:47:16.611495 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:47:16.637580 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:47:16.639414 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:47:16.646641 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:47:16.654734 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:47:16.662834 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:47:16.669257 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:47:16.670510 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:47:16.672811 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:47:16.675655 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:47:16.677778 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:47:16.680469 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:47:16.682359 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:47:16.693535 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:47:16.693651 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:47:16.696532 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:47:16.700472 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:47:16.702802 sh[598]: Success Jul 6 23:47:16.714778 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:47:16.714820 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:47:16.718731 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:47:16.727704 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:47:16.752517 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:47:16.772071 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:47:16.822253 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:47:16.857660 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:47:16.857724 kernel: BTRFS: device fsid 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (614) Jul 6 23:47:16.860133 kernel: BTRFS info (device dm-0): first mount of filesystem 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d Jul 6 23:47:16.860169 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:47:16.860180 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:47:16.864535 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:47:16.865859 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:47:16.867302 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:47:16.868096 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:47:16.869683 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:47:16.893696 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (644) Jul 6 23:47:16.893762 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:47:16.895959 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:47:16.895999 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:47:16.902693 kernel: BTRFS info (device vda6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:47:16.903301 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:47:16.905362 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:47:16.974254 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:47:16.977318 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:47:17.022961 systemd-networkd[787]: lo: Link UP Jul 6 23:47:17.022974 systemd-networkd[787]: lo: Gained carrier Jul 6 23:47:17.023755 systemd-networkd[787]: Enumeration completed Jul 6 23:47:17.023871 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:47:17.024295 systemd-networkd[787]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:47:17.024299 systemd-networkd[787]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:47:17.024952 systemd-networkd[787]: eth0: Link UP Jul 6 23:47:17.024955 systemd-networkd[787]: eth0: Gained carrier Jul 6 23:47:17.024964 systemd-networkd[787]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:47:17.025242 systemd[1]: Reached target network.target - Network. Jul 6 23:47:17.046740 systemd-networkd[787]: eth0: DHCPv4 address 10.0.0.144/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:47:17.050402 ignition[690]: Ignition 2.21.0 Jul 6 23:47:17.050414 ignition[690]: Stage: fetch-offline Jul 6 23:47:17.050463 ignition[690]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:47:17.050471 ignition[690]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:47:17.050742 ignition[690]: parsed url from cmdline: "" Jul 6 23:47:17.050745 ignition[690]: no config URL provided Jul 6 23:47:17.050750 ignition[690]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:47:17.050757 ignition[690]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:47:17.050785 ignition[690]: op(1): [started] loading QEMU firmware config module Jul 6 23:47:17.050790 ignition[690]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:47:17.066192 ignition[690]: op(1): [finished] loading QEMU firmware config module Jul 6 23:47:17.070112 ignition[690]: parsing config with SHA512: 243cb791eb338bf639607dcc0ea9316d2e08af113e974128b63928caf40526b03535f163aa6d9799dfbd5669efd99baec04397e27136a5f071524cd75c72e479 Jul 6 23:47:17.073302 unknown[690]: fetched base config from "system" Jul 6 23:47:17.073313 unknown[690]: fetched user config from "qemu" Jul 6 23:47:17.073495 ignition[690]: fetch-offline: fetch-offline passed Jul 6 23:47:17.075415 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:47:17.073563 ignition[690]: Ignition finished successfully Jul 6 23:47:17.077199 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:47:17.077979 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:47:17.109795 ignition[802]: Ignition 2.21.0 Jul 6 23:47:17.109806 ignition[802]: Stage: kargs Jul 6 23:47:17.109940 ignition[802]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:47:17.109949 ignition[802]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:47:17.110450 ignition[802]: kargs: kargs passed Jul 6 23:47:17.113738 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:47:17.110497 ignition[802]: Ignition finished successfully Jul 6 23:47:17.116607 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:47:17.146652 ignition[810]: Ignition 2.21.0 Jul 6 23:47:17.146687 ignition[810]: Stage: disks Jul 6 23:47:17.146841 ignition[810]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:47:17.146850 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:47:17.148448 ignition[810]: disks: disks passed Jul 6 23:47:17.150580 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:47:17.148507 ignition[810]: Ignition finished successfully Jul 6 23:47:17.152189 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:47:17.153738 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:47:17.156048 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:47:17.157829 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:47:17.160103 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:47:17.163116 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:47:17.190778 systemd-fsck[820]: ROOT: clean, 192/553520 files, 58215/553472 blocks Jul 6 23:47:17.193900 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:47:17.196179 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:47:17.266666 kernel: EXT4-fs (vda9): mounted filesystem 8d88df29-f94d-4ab8-8fb6-af875603e6d4 r/w with ordered data mode. Quota mode: none. Jul 6 23:47:17.266439 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:47:17.267746 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:47:17.270241 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:47:17.272761 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:47:17.273781 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:47:17.273836 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:47:17.273861 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:47:17.284431 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:47:17.286529 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:47:17.290698 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (828) Jul 6 23:47:17.296898 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:47:17.296944 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:47:17.296962 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:47:17.304795 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:47:17.648720 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:47:17.650978 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:47:17.652775 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:47:17.680708 kernel: BTRFS info (device vda6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:47:17.703758 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:47:17.717877 ignition[1125]: INFO : Ignition 2.21.0 Jul 6 23:47:17.717877 ignition[1125]: INFO : Stage: mount Jul 6 23:47:17.720724 ignition[1125]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:47:17.720724 ignition[1125]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:47:17.720724 ignition[1125]: INFO : mount: mount passed Jul 6 23:47:17.720724 ignition[1125]: INFO : Ignition finished successfully Jul 6 23:47:17.721570 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:47:17.724982 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:47:17.822531 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:47:17.826202 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:47:17.843693 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1138) Jul 6 23:47:17.843745 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:47:17.845848 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:47:17.845878 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:47:17.849311 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:47:17.879828 ignition[1154]: INFO : Ignition 2.21.0 Jul 6 23:47:17.879828 ignition[1154]: INFO : Stage: files Jul 6 23:47:17.881412 ignition[1154]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:47:17.881412 ignition[1154]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:47:17.883580 ignition[1154]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:47:17.883580 ignition[1154]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:47:17.883580 ignition[1154]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:47:17.888942 ignition[1154]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:47:17.890321 ignition[1154]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:47:17.891845 unknown[1154]: wrote ssh authorized keys file for user: core Jul 6 23:47:17.893208 ignition[1154]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:47:17.893208 ignition[1154]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Jul 6 23:47:17.893208 ignition[1154]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Jul 6 23:47:17.898317 ignition[1154]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:47:17.898317 ignition[1154]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:47:17.898317 ignition[1154]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 6 23:47:17.898317 ignition[1154]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:47:17.898317 ignition[1154]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:47:17.898317 ignition[1154]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 6 23:47:17.898317 ignition[1154]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Jul 6 23:47:17.931246 ignition[1154]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:47:17.935723 ignition[1154]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:47:17.937354 ignition[1154]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Jul 6 23:47:17.945036 ignition[1154]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Jul 6 23:47:17.947866 ignition[1154]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:47:17.947866 ignition[1154]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:47:17.947866 ignition[1154]: INFO : files: files passed Jul 6 23:47:17.947866 ignition[1154]: INFO : Ignition finished successfully Jul 6 23:47:17.949727 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:47:17.953481 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:47:17.955706 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:47:17.973363 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:47:17.973467 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:47:17.978135 initrd-setup-root-after-ignition[1186]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:47:17.981212 initrd-setup-root-after-ignition[1188]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:47:17.981212 initrd-setup-root-after-ignition[1188]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:47:17.984272 initrd-setup-root-after-ignition[1192]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:47:17.983587 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:47:17.985628 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:47:17.987833 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:47:18.042605 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:47:18.042990 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:47:18.045772 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:47:18.047481 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:47:18.049594 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:47:18.050441 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:47:18.076237 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:47:18.078817 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:47:18.100821 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:47:18.102037 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:47:18.104050 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:47:18.105808 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:47:18.105938 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:47:18.108368 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:47:18.109448 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:47:18.111223 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:47:18.113603 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:47:18.115689 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:47:18.117507 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:47:18.119482 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:47:18.121331 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:47:18.123447 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:47:18.125234 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:47:18.127171 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:47:18.128698 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:47:18.128864 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:47:18.131197 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:47:18.133387 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:47:18.136616 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:47:18.136718 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:47:18.138643 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:47:18.139374 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:47:18.141443 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:47:18.141567 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:47:18.144293 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:47:18.145962 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:47:18.149705 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:47:18.152138 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:47:18.154235 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:47:18.155862 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:47:18.155955 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:47:18.157519 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:47:18.157596 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:47:18.159167 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:47:18.159288 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:47:18.161064 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:47:18.161162 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:47:18.163485 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:47:18.166191 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:47:18.167510 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:47:18.167631 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:47:18.169621 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:47:18.169733 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:47:18.175078 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:47:18.178807 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:47:18.189872 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:47:18.193062 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:47:18.193178 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:47:18.196773 ignition[1212]: INFO : Ignition 2.21.0 Jul 6 23:47:18.196773 ignition[1212]: INFO : Stage: umount Jul 6 23:47:18.198811 ignition[1212]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:47:18.198811 ignition[1212]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:47:18.202229 ignition[1212]: INFO : umount: umount passed Jul 6 23:47:18.202229 ignition[1212]: INFO : Ignition finished successfully Jul 6 23:47:18.201893 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:47:18.202010 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:47:18.203281 systemd[1]: Stopped target network.target - Network. Jul 6 23:47:18.204723 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:47:18.204883 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:47:18.206814 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:47:18.206924 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:47:18.209080 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:47:18.209199 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:47:18.211318 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:47:18.211417 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:47:18.213513 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:47:18.213632 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:47:18.215403 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:47:18.217630 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:47:18.230939 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:47:18.231059 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:47:18.236722 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:47:18.236971 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:47:18.237062 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:47:18.241410 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:47:18.242023 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:47:18.243976 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:47:18.244015 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:47:18.246789 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:47:18.247736 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:47:18.247803 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:47:18.250014 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:47:18.250063 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:47:18.252890 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:47:18.252934 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:47:18.255247 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:47:18.255293 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:47:18.258312 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:47:18.276577 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:47:18.276777 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:47:18.278880 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:47:18.279020 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:47:18.281173 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:47:18.281235 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:47:18.283010 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:47:18.283096 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:47:18.285286 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:47:18.285337 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:47:18.288143 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:47:18.288190 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:47:18.291076 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:47:18.291141 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:47:18.295013 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:47:18.296231 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:47:18.296284 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:47:18.299395 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:47:18.299441 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:47:18.302929 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:47:18.302972 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:47:18.306468 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:47:18.306510 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:47:18.308704 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:47:18.308751 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:47:18.324692 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:47:18.324817 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:47:18.327121 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:47:18.329565 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:47:18.347447 systemd[1]: Switching root. Jul 6 23:47:18.385007 systemd-journald[243]: Journal stopped Jul 6 23:47:19.021604 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Jul 6 23:47:19.021656 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:47:19.021685 kernel: SELinux: policy capability open_perms=1 Jul 6 23:47:19.021695 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:47:19.021705 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:47:19.021718 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:47:19.021730 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:47:19.021739 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:47:19.021748 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:47:19.021765 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:47:19.021775 kernel: audit: type=1403 audit(1751845638.478:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:47:19.021785 systemd[1]: Successfully loaded SELinux policy in 34.916ms. Jul 6 23:47:19.021799 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.606ms. Jul 6 23:47:19.021810 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:47:19.021820 systemd[1]: Detected virtualization kvm. Jul 6 23:47:19.021831 systemd[1]: Detected architecture arm64. Jul 6 23:47:19.021842 zram_generator::config[1258]: No configuration found. Jul 6 23:47:19.021852 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:47:19.021862 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:47:19.021872 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:47:19.021886 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:47:19.021897 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:47:19.021906 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:47:19.021918 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:47:19.021932 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:47:19.021942 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:47:19.021951 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:47:19.021961 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:47:19.021971 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:47:19.021980 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:47:19.021992 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:47:19.022003 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:47:19.022017 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:47:19.022028 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:47:19.022038 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:47:19.022048 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:47:19.022058 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:47:19.022069 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:47:19.022079 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:47:19.022089 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:47:19.022099 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:47:19.022109 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:47:19.022119 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:47:19.022129 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:47:19.022139 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:47:19.022150 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:47:19.022160 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:47:19.022170 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:47:19.022180 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:47:19.022190 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:47:19.022201 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:47:19.022211 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:47:19.022221 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:47:19.022231 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:47:19.022243 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:47:19.022253 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:47:19.022263 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:47:19.022273 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:47:19.022283 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:47:19.022294 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:47:19.022304 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:47:19.022315 systemd[1]: Reached target machines.target - Containers. Jul 6 23:47:19.022325 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:47:19.022336 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:47:19.022350 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:47:19.022360 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:47:19.022370 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:47:19.022380 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:47:19.022389 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:47:19.022400 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:47:19.022410 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:47:19.022421 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:47:19.022431 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:47:19.022441 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:47:19.022455 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:47:19.022466 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:47:19.022476 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:47:19.022486 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:47:19.022495 kernel: fuse: init (API version 7.41) Jul 6 23:47:19.022504 kernel: loop: module loaded Jul 6 23:47:19.022514 kernel: ACPI: bus type drm_connector registered Jul 6 23:47:19.022526 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:47:19.022539 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:47:19.022549 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:47:19.022559 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:47:19.022569 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:47:19.022579 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:47:19.022588 systemd[1]: Stopped verity-setup.service. Jul 6 23:47:19.022614 systemd-journald[1346]: Collecting audit messages is disabled. Jul 6 23:47:19.022636 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:47:19.022647 systemd-journald[1346]: Journal started Jul 6 23:47:19.022677 systemd-journald[1346]: Runtime Journal (/run/log/journal/6ad51583f2b24b48bc666c1b00a7e730) is 6M, max 48.5M, 42.4M free. Jul 6 23:47:18.800064 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:47:18.822640 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 6 23:47:18.823031 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:47:19.025432 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:47:19.026080 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:47:19.027293 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:47:19.028390 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:47:19.029644 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:47:19.030866 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:47:19.032198 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:47:19.033698 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:47:19.035289 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:47:19.035460 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:47:19.036947 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:47:19.037115 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:47:19.038568 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:47:19.038770 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:47:19.040123 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:47:19.040278 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:47:19.041916 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:47:19.042088 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:47:19.043443 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:47:19.043609 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:47:19.045076 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:47:19.046465 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:47:19.047970 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:47:19.049542 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:47:19.061418 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:47:19.064086 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:47:19.066168 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:47:19.067447 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:47:19.067483 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:47:19.069552 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:47:19.076866 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:47:19.077997 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:47:19.079166 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:47:19.083883 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:47:19.085065 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:47:19.086005 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:47:19.088884 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:47:19.090153 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:47:19.092699 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:47:19.092889 systemd-journald[1346]: Time spent on flushing to /var/log/journal/6ad51583f2b24b48bc666c1b00a7e730 is 19.500ms for 838 entries. Jul 6 23:47:19.092889 systemd-journald[1346]: System Journal (/var/log/journal/6ad51583f2b24b48bc666c1b00a7e730) is 8M, max 195.6M, 187.6M free. Jul 6 23:47:19.118754 systemd-journald[1346]: Received client request to flush runtime journal. Jul 6 23:47:19.096190 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:47:19.102867 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:47:19.106417 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:47:19.108263 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:47:19.120730 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:47:19.125702 kernel: loop0: detected capacity change from 0 to 107312 Jul 6 23:47:19.129326 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:47:19.130640 systemd-tmpfiles[1388]: ACLs are not supported, ignoring. Jul 6 23:47:19.130658 systemd-tmpfiles[1388]: ACLs are not supported, ignoring. Jul 6 23:47:19.132473 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:47:19.136742 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:47:19.142748 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:47:19.140719 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 6 23:47:19.140807 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:47:19.142622 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:47:19.166127 kernel: loop1: detected capacity change from 0 to 138376 Jul 6 23:47:19.180726 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:47:19.183870 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:47:19.204600 kernel: loop2: detected capacity change from 0 to 107312 Jul 6 23:47:19.206259 systemd-tmpfiles[1409]: ACLs are not supported, ignoring. Jul 6 23:47:19.206278 systemd-tmpfiles[1409]: ACLs are not supported, ignoring. Jul 6 23:47:19.211215 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:47:19.213969 kernel: loop3: detected capacity change from 0 to 138376 Jul 6 23:47:19.221833 (sd-merge)[1411]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:47:19.222221 (sd-merge)[1411]: Merged extensions into '/usr'. Jul 6 23:47:19.225481 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:47:19.228815 systemd[1]: Starting ensure-sysext.service... Jul 6 23:47:19.230615 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:47:19.253618 ldconfig[1382]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:47:19.257857 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:47:19.259600 systemd[1]: Reload requested from client PID 1414 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:47:19.259623 systemd[1]: Reloading... Jul 6 23:47:19.262858 systemd-tmpfiles[1415]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:47:19.263146 systemd-tmpfiles[1415]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:47:19.263418 systemd-tmpfiles[1415]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:47:19.263686 systemd-tmpfiles[1415]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:47:19.264351 systemd-tmpfiles[1415]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:47:19.264628 systemd-tmpfiles[1415]: ACLs are not supported, ignoring. Jul 6 23:47:19.264787 systemd-tmpfiles[1415]: ACLs are not supported, ignoring. Jul 6 23:47:19.268399 systemd-tmpfiles[1415]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:47:19.268478 systemd-tmpfiles[1415]: Skipping /boot Jul 6 23:47:19.277919 systemd-tmpfiles[1415]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:47:19.278003 systemd-tmpfiles[1415]: Skipping /boot Jul 6 23:47:19.308700 zram_generator::config[1441]: No configuration found. Jul 6 23:47:19.398354 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:47:19.461420 systemd[1]: Reloading finished in 201 ms. Jul 6 23:47:19.497500 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:47:19.524836 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:47:19.529054 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:47:19.531660 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:47:19.534419 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:47:19.538814 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:47:19.543479 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:47:19.544724 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:47:19.546832 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:47:19.550883 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:47:19.552060 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:47:19.552205 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:47:19.552336 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:47:19.553493 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:47:19.553697 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:47:19.558371 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:47:19.560081 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:47:19.561369 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:47:19.561489 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:47:19.561645 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:47:19.573231 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:47:19.576987 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:47:19.579051 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:47:19.579231 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:47:19.581205 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:47:19.581400 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:47:19.583290 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:47:19.583450 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:47:19.599334 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:47:19.601241 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:47:19.602979 augenrules[1491]: /sbin/augenrules: No change Jul 6 23:47:19.603126 systemd[1]: Finished ensure-sysext.service. Jul 6 23:47:19.609874 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:47:19.612212 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:47:19.614369 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:47:19.616445 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:47:19.619810 augenrules[1526]: No rules Jul 6 23:47:19.619898 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:47:19.630801 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:47:19.632735 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:47:19.632796 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:47:19.632854 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:47:19.636085 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:47:19.642106 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:47:19.644601 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:47:19.645703 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:47:19.646192 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:47:19.647660 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:47:19.655027 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:47:19.656599 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:47:19.656844 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:47:19.658334 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:47:19.658511 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:47:19.660788 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:47:19.660957 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:47:19.662664 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:47:19.662887 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:47:19.665405 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:47:19.671898 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:47:19.671969 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:47:19.682224 systemd-udevd[1538]: Using default interface naming scheme 'v255'. Jul 6 23:47:19.690270 systemd-resolved[1495]: Positive Trust Anchors: Jul 6 23:47:19.690291 systemd-resolved[1495]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:47:19.690325 systemd-resolved[1495]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:47:19.700258 systemd-resolved[1495]: Defaulting to hostname 'linux'. Jul 6 23:47:19.701977 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:47:19.703548 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:47:19.709509 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:47:19.713280 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:47:19.727869 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:47:19.731211 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:47:19.734963 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:47:19.736333 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:47:19.738393 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:47:19.741321 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:47:19.741403 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:47:19.743100 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:47:19.745898 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:47:19.749896 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:47:19.752035 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:47:19.754575 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:47:19.758365 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:47:19.763711 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:47:19.765232 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:47:19.768742 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:47:19.776606 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:47:19.780319 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:47:19.784522 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:47:19.787957 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:47:19.790641 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:47:19.791682 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:47:19.791726 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:47:19.794899 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:47:19.798925 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:47:19.802131 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:47:19.805618 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:47:19.806773 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:47:19.809163 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:47:19.815428 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:47:19.819661 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:47:19.829787 jq[1582]: false Jul 6 23:47:19.830710 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:47:19.832817 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:47:19.833398 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:47:19.837953 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:47:19.846835 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:47:19.849905 extend-filesystems[1584]: Found /dev/vda6 Jul 6 23:47:19.853652 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:47:19.855510 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:47:19.855734 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:47:19.856014 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:47:19.856176 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:47:19.861945 extend-filesystems[1584]: Found /dev/vda9 Jul 6 23:47:19.864276 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:47:19.864553 extend-filesystems[1584]: Checking size of /dev/vda9 Jul 6 23:47:19.865987 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:47:19.887307 extend-filesystems[1584]: Old size kept for /dev/vda9 Jul 6 23:47:19.887988 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:47:19.889899 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:47:19.891483 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:47:19.891801 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:47:19.894945 jq[1603]: true Jul 6 23:47:19.897420 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:47:19.917254 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:47:19.917076 dbus-daemon[1579]: [system] SELinux support is enabled Jul 6 23:47:19.920410 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:47:19.920440 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:47:19.924682 jq[1625]: true Jul 6 23:47:19.922929 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:47:19.922947 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:47:19.942907 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:47:19.950881 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:47:19.962325 systemd-logind[1593]: New seat seat0. Jul 6 23:47:19.966592 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:47:19.968274 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:47:19.971379 update_engine[1601]: I20250706 23:47:19.971220 1601 main.cc:92] Flatcar Update Engine starting Jul 6 23:47:19.973103 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:47:19.973862 update_engine[1601]: I20250706 23:47:19.973810 1601 update_check_scheduler.cc:74] Next update check in 3m5s Jul 6 23:47:19.977799 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:47:19.979320 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:47:19.979547 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:47:19.986537 systemd-networkd[1555]: lo: Link UP Jul 6 23:47:19.986546 systemd-networkd[1555]: lo: Gained carrier Jul 6 23:47:19.987385 systemd-networkd[1555]: Enumeration completed Jul 6 23:47:19.987491 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:47:19.989088 systemd[1]: Reached target network.target - Network. Jul 6 23:47:19.990593 systemd-networkd[1555]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:47:19.990603 systemd-networkd[1555]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:47:19.992412 systemd-networkd[1555]: eth0: Link UP Jul 6 23:47:19.992589 systemd-networkd[1555]: eth0: Gained carrier Jul 6 23:47:19.992609 systemd-networkd[1555]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:47:19.993040 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:47:19.996933 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:47:20.001096 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:47:20.006619 bash[1663]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:47:20.006803 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:47:20.010694 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:47:20.014989 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:47:20.028294 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:47:20.034438 systemd-networkd[1555]: eth0: DHCPv4 address 10.0.0.144/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:47:20.036785 systemd-timesyncd[1536]: Network configuration changed, trying to establish connection. Jul 6 23:47:20.036973 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:47:20.037515 systemd-timesyncd[1536]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:47:20.037572 systemd-timesyncd[1536]: Initial clock synchronization to Sun 2025-07-06 23:47:19.690170 UTC. Jul 6 23:47:20.043089 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:47:20.045956 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:47:20.056866 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:47:20.060412 systemd-logind[1593]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:47:20.089019 locksmithd[1656]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:47:20.096053 (ntainerd)[1684]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:47:20.099451 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:47:20.157658 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:47:20.295971 containerd[1684]: time="2025-07-06T23:47:20Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:47:20.297589 containerd[1684]: time="2025-07-06T23:47:20.297543600Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:47:20.305613 containerd[1684]: time="2025-07-06T23:47:20.305563960Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.52µs" Jul 6 23:47:20.305613 containerd[1684]: time="2025-07-06T23:47:20.305603640Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:47:20.305613 containerd[1684]: time="2025-07-06T23:47:20.305622040Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:47:20.305921 containerd[1684]: time="2025-07-06T23:47:20.305888080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:47:20.305921 containerd[1684]: time="2025-07-06T23:47:20.305914720Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:47:20.305968 containerd[1684]: time="2025-07-06T23:47:20.305940400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306085 containerd[1684]: time="2025-07-06T23:47:20.306058840Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306085 containerd[1684]: time="2025-07-06T23:47:20.306078160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306310 containerd[1684]: time="2025-07-06T23:47:20.306282800Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306310 containerd[1684]: time="2025-07-06T23:47:20.306302320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306353 containerd[1684]: time="2025-07-06T23:47:20.306313560Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306353 containerd[1684]: time="2025-07-06T23:47:20.306321920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306452 containerd[1684]: time="2025-07-06T23:47:20.306434760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306722 containerd[1684]: time="2025-07-06T23:47:20.306702600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306751 containerd[1684]: time="2025-07-06T23:47:20.306739960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:47:20.306780 containerd[1684]: time="2025-07-06T23:47:20.306750600Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:47:20.306814 containerd[1684]: time="2025-07-06T23:47:20.306800440Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:47:20.307808 containerd[1684]: time="2025-07-06T23:47:20.307725680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:47:20.307932 containerd[1684]: time="2025-07-06T23:47:20.307914480Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:47:20.309061 containerd[1684]: time="2025-07-06T23:47:20.309029200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:47:20.309256 containerd[1684]: time="2025-07-06T23:47:20.309238640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:47:20.309324 containerd[1684]: time="2025-07-06T23:47:20.309302920Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:47:20.309390 containerd[1684]: time="2025-07-06T23:47:20.309378320Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:47:20.309443 containerd[1684]: time="2025-07-06T23:47:20.309430280Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:47:20.309495 containerd[1684]: time="2025-07-06T23:47:20.309481560Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:47:20.309551 containerd[1684]: time="2025-07-06T23:47:20.309537320Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:47:20.309614 containerd[1684]: time="2025-07-06T23:47:20.309600720Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:47:20.309700 containerd[1684]: time="2025-07-06T23:47:20.309664800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:47:20.309783 containerd[1684]: time="2025-07-06T23:47:20.309766080Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:47:20.309843 containerd[1684]: time="2025-07-06T23:47:20.309830600Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:47:20.309896 containerd[1684]: time="2025-07-06T23:47:20.309884200Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:47:20.310036 containerd[1684]: time="2025-07-06T23:47:20.310016200Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:47:20.310117 containerd[1684]: time="2025-07-06T23:47:20.310101080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:47:20.310176 containerd[1684]: time="2025-07-06T23:47:20.310162520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:47:20.310239 containerd[1684]: time="2025-07-06T23:47:20.310225880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:47:20.310293 containerd[1684]: time="2025-07-06T23:47:20.310280400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:47:20.310349 containerd[1684]: time="2025-07-06T23:47:20.310336120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:47:20.310409 containerd[1684]: time="2025-07-06T23:47:20.310392920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:47:20.310468 containerd[1684]: time="2025-07-06T23:47:20.310451360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:47:20.310533 containerd[1684]: time="2025-07-06T23:47:20.310519640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:47:20.310589 containerd[1684]: time="2025-07-06T23:47:20.310576840Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:47:20.310644 containerd[1684]: time="2025-07-06T23:47:20.310629920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:47:20.311004 containerd[1684]: time="2025-07-06T23:47:20.310985040Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:47:20.311081 containerd[1684]: time="2025-07-06T23:47:20.311067920Z" level=info msg="Start snapshots syncer" Jul 6 23:47:20.311159 containerd[1684]: time="2025-07-06T23:47:20.311144120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:47:20.311464 containerd[1684]: time="2025-07-06T23:47:20.311419120Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:47:20.312099 containerd[1684]: time="2025-07-06T23:47:20.311894520Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:47:20.312099 containerd[1684]: time="2025-07-06T23:47:20.311997080Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:47:20.312258 containerd[1684]: time="2025-07-06T23:47:20.312237640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:47:20.312348 containerd[1684]: time="2025-07-06T23:47:20.312333120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:47:20.312406 containerd[1684]: time="2025-07-06T23:47:20.312393520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:47:20.312461 containerd[1684]: time="2025-07-06T23:47:20.312447880Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:47:20.312516 containerd[1684]: time="2025-07-06T23:47:20.312503000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:47:20.312570 containerd[1684]: time="2025-07-06T23:47:20.312556600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:47:20.312625 containerd[1684]: time="2025-07-06T23:47:20.312611160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:47:20.312727 containerd[1684]: time="2025-07-06T23:47:20.312710440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:47:20.312800 containerd[1684]: time="2025-07-06T23:47:20.312785520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:47:20.312853 containerd[1684]: time="2025-07-06T23:47:20.312841240Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:47:20.312942 containerd[1684]: time="2025-07-06T23:47:20.312925880Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:47:20.313000 containerd[1684]: time="2025-07-06T23:47:20.312985560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:47:20.313050 containerd[1684]: time="2025-07-06T23:47:20.313036600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:47:20.313106 containerd[1684]: time="2025-07-06T23:47:20.313091320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:47:20.313170 containerd[1684]: time="2025-07-06T23:47:20.313157200Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:47:20.313226 containerd[1684]: time="2025-07-06T23:47:20.313212760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:47:20.313276 containerd[1684]: time="2025-07-06T23:47:20.313263600Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:47:20.313397 containerd[1684]: time="2025-07-06T23:47:20.313384440Z" level=info msg="runtime interface created" Jul 6 23:47:20.313440 containerd[1684]: time="2025-07-06T23:47:20.313428720Z" level=info msg="created NRI interface" Jul 6 23:47:20.313496 containerd[1684]: time="2025-07-06T23:47:20.313481360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:47:20.313559 containerd[1684]: time="2025-07-06T23:47:20.313546440Z" level=info msg="Connect containerd service" Jul 6 23:47:20.313632 containerd[1684]: time="2025-07-06T23:47:20.313618840Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:47:20.314391 containerd[1684]: time="2025-07-06T23:47:20.314364040Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:47:20.429185 containerd[1684]: time="2025-07-06T23:47:20.428890680Z" level=info msg="Start subscribing containerd event" Jul 6 23:47:20.429185 containerd[1684]: time="2025-07-06T23:47:20.428967520Z" level=info msg="Start recovering state" Jul 6 23:47:20.429185 containerd[1684]: time="2025-07-06T23:47:20.429048280Z" level=info msg="Start event monitor" Jul 6 23:47:20.429185 containerd[1684]: time="2025-07-06T23:47:20.429064760Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:47:20.429185 containerd[1684]: time="2025-07-06T23:47:20.429074680Z" level=info msg="Start streaming server" Jul 6 23:47:20.429185 containerd[1684]: time="2025-07-06T23:47:20.429088360Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:47:20.429185 containerd[1684]: time="2025-07-06T23:47:20.429098240Z" level=info msg="runtime interface starting up..." Jul 6 23:47:20.429185 containerd[1684]: time="2025-07-06T23:47:20.429103440Z" level=info msg="starting plugins..." Jul 6 23:47:20.429185 containerd[1684]: time="2025-07-06T23:47:20.429115640Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:47:20.429437 containerd[1684]: time="2025-07-06T23:47:20.429250800Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:47:20.429437 containerd[1684]: time="2025-07-06T23:47:20.429299680Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:47:20.429437 containerd[1684]: time="2025-07-06T23:47:20.429385640Z" level=info msg="containerd successfully booted in 0.133849s" Jul 6 23:47:20.429502 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:47:21.395811 systemd-networkd[1555]: eth0: Gained IPv6LL Jul 6 23:47:21.398984 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:47:21.400884 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:47:21.403607 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:47:21.406261 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:47:21.435218 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:47:21.435407 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:47:21.437320 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:47:21.443615 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:47:21.445158 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:47:21.446727 systemd[1]: Startup finished in 2.146s (kernel) + 2.862s (initrd) + 3.010s (userspace) = 8.019s. Jul 6 23:47:21.483538 login[1673]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:21.486720 login[1674]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:21.490026 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:47:21.491121 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:47:21.498062 systemd-logind[1593]: New session 2 of user core. Jul 6 23:47:21.501720 systemd-logind[1593]: New session 1 of user core. Jul 6 23:47:21.519947 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:47:21.522896 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:47:21.547002 (systemd)[1735]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:47:21.549370 systemd-logind[1593]: New session c1 of user core. Jul 6 23:47:21.662520 systemd[1735]: Queued start job for default target default.target. Jul 6 23:47:21.668525 systemd[1735]: Created slice app.slice - User Application Slice. Jul 6 23:47:21.668555 systemd[1735]: Reached target paths.target - Paths. Jul 6 23:47:21.668590 systemd[1735]: Reached target timers.target - Timers. Jul 6 23:47:21.669801 systemd[1735]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:47:21.679624 systemd[1735]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:47:21.679713 systemd[1735]: Reached target sockets.target - Sockets. Jul 6 23:47:21.679756 systemd[1735]: Reached target basic.target - Basic System. Jul 6 23:47:21.679784 systemd[1735]: Reached target default.target - Main User Target. Jul 6 23:47:21.679811 systemd[1735]: Startup finished in 124ms. Jul 6 23:47:21.680182 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:47:21.681683 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:47:21.683142 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:47:27.842085 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:47:27.843145 systemd[1]: Started sshd@0-10.0.0.144:22-10.0.0.1:40020.service - OpenSSH per-connection server daemon (10.0.0.1:40020). Jul 6 23:47:27.911884 sshd[1766]: Accepted publickey for core from 10.0.0.1 port 40020 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:27.913321 sshd-session[1766]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:27.918102 systemd-logind[1593]: New session 3 of user core. Jul 6 23:47:27.936265 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:47:27.999161 systemd[1]: Started sshd@1-10.0.0.144:22-10.0.0.1:40034.service - OpenSSH per-connection server daemon (10.0.0.1:40034). Jul 6 23:47:28.047262 sshd[1771]: Accepted publickey for core from 10.0.0.1 port 40034 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:28.048770 sshd-session[1771]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:28.053660 systemd-logind[1593]: New session 4 of user core. Jul 6 23:47:28.071886 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:47:28.122636 sshd[1773]: Connection closed by 10.0.0.1 port 40034 Jul 6 23:47:28.123048 sshd-session[1771]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:28.140134 systemd[1]: sshd@1-10.0.0.144:22-10.0.0.1:40034.service: Deactivated successfully. Jul 6 23:47:28.142939 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:47:28.143555 systemd-logind[1593]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:47:28.145664 systemd[1]: Started sshd@2-10.0.0.144:22-10.0.0.1:40040.service - OpenSSH per-connection server daemon (10.0.0.1:40040). Jul 6 23:47:28.146093 systemd-logind[1593]: Removed session 4. Jul 6 23:47:28.213548 sshd[1779]: Accepted publickey for core from 10.0.0.1 port 40040 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:28.214779 sshd-session[1779]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:28.218923 systemd-logind[1593]: New session 5 of user core. Jul 6 23:47:28.233859 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:47:28.281231 sshd[1781]: Connection closed by 10.0.0.1 port 40040 Jul 6 23:47:28.281086 sshd-session[1779]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:28.301749 systemd[1]: sshd@2-10.0.0.144:22-10.0.0.1:40040.service: Deactivated successfully. Jul 6 23:47:28.303219 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:47:28.304058 systemd-logind[1593]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:47:28.306538 systemd[1]: Started sshd@3-10.0.0.144:22-10.0.0.1:40050.service - OpenSSH per-connection server daemon (10.0.0.1:40050). Jul 6 23:47:28.306991 systemd-logind[1593]: Removed session 5. Jul 6 23:47:28.367857 sshd[1787]: Accepted publickey for core from 10.0.0.1 port 40050 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:28.369294 sshd-session[1787]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:28.376149 systemd-logind[1593]: New session 6 of user core. Jul 6 23:47:28.390906 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:47:28.441638 sshd[1789]: Connection closed by 10.0.0.1 port 40050 Jul 6 23:47:28.441949 sshd-session[1787]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:28.453577 systemd[1]: sshd@3-10.0.0.144:22-10.0.0.1:40050.service: Deactivated successfully. Jul 6 23:47:28.455234 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:47:28.457123 systemd-logind[1593]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:47:28.459616 systemd[1]: Started sshd@4-10.0.0.144:22-10.0.0.1:40064.service - OpenSSH per-connection server daemon (10.0.0.1:40064). Jul 6 23:47:28.460315 systemd-logind[1593]: Removed session 6. Jul 6 23:47:28.521206 sshd[1795]: Accepted publickey for core from 10.0.0.1 port 40064 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:28.522966 sshd-session[1795]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:28.527873 systemd-logind[1593]: New session 7 of user core. Jul 6 23:47:28.544891 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:47:28.611392 sudo[1798]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:47:28.612057 sudo[1798]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:47:28.617686 kernel: audit: type=1404 audit(1751845648.614:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 6 23:47:28.627335 sudo[1798]: pam_unix(sudo:session): session closed for user root Jul 6 23:47:28.628977 sshd[1797]: Connection closed by 10.0.0.1 port 40064 Jul 6 23:47:28.629335 sshd-session[1795]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:28.639604 systemd[1]: sshd@4-10.0.0.144:22-10.0.0.1:40064.service: Deactivated successfully. Jul 6 23:47:28.641141 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:47:28.641827 systemd-logind[1593]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:47:28.643684 systemd[1]: Started sshd@5-10.0.0.144:22-10.0.0.1:40066.service - OpenSSH per-connection server daemon (10.0.0.1:40066). Jul 6 23:47:28.644881 systemd-logind[1593]: Removed session 7. Jul 6 23:47:28.689567 sshd[1804]: Accepted publickey for core from 10.0.0.1 port 40066 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:28.691012 sshd-session[1804]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:28.695841 systemd-logind[1593]: New session 8 of user core. Jul 6 23:47:28.713862 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:47:28.764741 sudo[1808]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:47:28.764989 sudo[1808]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:47:28.770957 sudo[1808]: pam_unix(sudo:session): session closed for user root Jul 6 23:47:28.775546 sudo[1807]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:47:28.775826 sudo[1807]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:47:28.784226 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:47:28.808148 augenrules[1811]: /sbin/augenrules: No change Jul 6 23:47:28.813149 augenrules[1826]: No rules Jul 6 23:47:28.814265 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:47:28.814467 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:47:28.815708 sudo[1807]: pam_unix(sudo:session): session closed for user root Jul 6 23:47:28.819263 sshd[1806]: Connection closed by 10.0.0.1 port 40066 Jul 6 23:47:28.819131 sshd-session[1804]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:28.827874 systemd[1]: sshd@5-10.0.0.144:22-10.0.0.1:40066.service: Deactivated successfully. Jul 6 23:47:28.829223 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:47:28.829962 systemd-logind[1593]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:47:28.832861 systemd[1]: Started sshd@6-10.0.0.144:22-10.0.0.1:40074.service - OpenSSH per-connection server daemon (10.0.0.1:40074). Jul 6 23:47:28.833569 systemd-logind[1593]: Removed session 8. Jul 6 23:47:28.881160 sshd[1836]: Accepted publickey for core from 10.0.0.1 port 40074 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:47:28.882606 sshd-session[1836]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:47:28.887635 systemd-logind[1593]: New session 9 of user core. Jul 6 23:47:28.897817 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:47:28.944756 sshd[1838]: Connection closed by 10.0.0.1 port 40074 Jul 6 23:47:28.945234 sshd-session[1836]: pam_unix(sshd:session): session closed for user core Jul 6 23:47:28.948476 systemd[1]: sshd@6-10.0.0.144:22-10.0.0.1:40074.service: Deactivated successfully. Jul 6 23:47:28.950893 systemd[1]: session-9.scope: Deactivated successfully. Jul 6 23:47:28.951737 systemd-logind[1593]: Session 9 logged out. Waiting for processes to exit. Jul 6 23:47:28.952950 systemd-logind[1593]: Removed session 9.