Jul 6 23:23:06.823870 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:23:06.823893 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:57:11 -00 2025 Jul 6 23:23:06.823903 kernel: KASLR enabled Jul 6 23:23:06.823909 kernel: efi: EFI v2.7 by EDK II Jul 6 23:23:06.823914 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:23:06.823920 kernel: random: crng init done Jul 6 23:23:06.823927 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:23:06.823933 kernel: secureboot: Secure boot enabled Jul 6 23:23:06.823939 kernel: ACPI: Early table checksum verification disabled Jul 6 23:23:06.823946 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:23:06.823952 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:23:06.823958 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:06.823963 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:06.823970 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:06.823977 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:06.823984 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:06.823991 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:06.823997 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:06.824003 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:06.824009 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:06.824016 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:23:06.824022 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:23:06.824028 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:23:06.824035 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 6 23:23:06.824041 kernel: Zone ranges: Jul 6 23:23:06.824049 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:23:06.824056 kernel: DMA32 empty Jul 6 23:23:06.824062 kernel: Normal empty Jul 6 23:23:06.824068 kernel: Device empty Jul 6 23:23:06.824079 kernel: Movable zone start for each node Jul 6 23:23:06.824086 kernel: Early memory node ranges Jul 6 23:23:06.824092 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:23:06.824098 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:23:06.824104 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:23:06.824110 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:23:06.824116 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:23:06.824122 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:23:06.824130 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:23:06.824136 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:23:06.824142 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:23:06.824151 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:23:06.824158 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:23:06.824164 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 6 23:23:06.824171 kernel: psci: probing for conduit method from ACPI. Jul 6 23:23:06.824178 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:23:06.824185 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:23:06.824192 kernel: psci: Trusted OS migration not required Jul 6 23:23:06.824198 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:23:06.824205 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:23:06.824211 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:23:06.824218 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:23:06.824233 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:23:06.824241 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:23:06.824264 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:23:06.824270 kernel: CPU features: detected: Spectre-v4 Jul 6 23:23:06.824277 kernel: CPU features: detected: Spectre-BHB Jul 6 23:23:06.824284 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:23:06.824291 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:23:06.824298 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:23:06.824304 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:23:06.824311 kernel: alternatives: applying boot alternatives Jul 6 23:23:06.824318 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force rd.networkd=1 verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:23:06.824325 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:23:06.824332 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:23:06.824341 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:23:06.824347 kernel: Fallback order for Node 0: 0 Jul 6 23:23:06.824354 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:23:06.824360 kernel: Policy zone: DMA Jul 6 23:23:06.824367 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:23:06.824373 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:23:06.824380 kernel: software IO TLB: area num 4. Jul 6 23:23:06.824386 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:23:06.824393 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:23:06.824400 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:23:06.824416 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:23:06.824424 kernel: rcu: RCU event tracing is enabled. Jul 6 23:23:06.824433 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:23:06.824440 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:23:06.824446 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:23:06.824453 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:23:06.824459 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:23:06.824466 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:23:06.824473 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:23:06.824479 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:23:06.824485 kernel: GICv3: 256 SPIs implemented Jul 6 23:23:06.824492 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:23:06.824498 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:23:06.824506 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:23:06.824513 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:23:06.824520 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:23:06.824526 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:23:06.824533 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:23:06.824540 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:23:06.824546 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:23:06.824553 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:23:06.824560 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:23:06.824567 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:06.824573 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:23:06.824580 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:23:06.824588 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:23:06.824595 kernel: arm-pv: using stolen time PV Jul 6 23:23:06.824603 kernel: Console: colour dummy device 80x25 Jul 6 23:23:06.824609 kernel: ACPI: Core revision 20240827 Jul 6 23:23:06.824616 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:23:06.824623 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:23:06.824630 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:23:06.824637 kernel: landlock: Up and running. Jul 6 23:23:06.824644 kernel: SELinux: Initializing. Jul 6 23:23:06.824652 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:23:06.824659 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:23:06.824666 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:23:06.824673 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:23:06.824680 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:23:06.824686 kernel: Remapping and enabling EFI services. Jul 6 23:23:06.824693 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:23:06.824700 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:23:06.824706 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:23:06.824715 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:23:06.824726 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:06.824733 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:23:06.824741 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:23:06.824748 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:23:06.824756 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:23:06.824763 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:06.824769 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:23:06.824777 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:23:06.824785 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:23:06.824792 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:23:06.824799 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:06.824806 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:23:06.824813 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:23:06.824820 kernel: SMP: Total of 4 processors activated. Jul 6 23:23:06.824827 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:23:06.824834 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:23:06.824841 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:23:06.824850 kernel: CPU features: detected: Common not Private translations Jul 6 23:23:06.824857 kernel: CPU features: detected: CRC32 instructions Jul 6 23:23:06.824864 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:23:06.824871 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:23:06.824878 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:23:06.824885 kernel: CPU features: detected: Privileged Access Never Jul 6 23:23:06.824892 kernel: CPU features: detected: RAS Extension Support Jul 6 23:23:06.824899 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:23:06.824906 kernel: alternatives: applying system-wide alternatives Jul 6 23:23:06.824915 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:23:06.824922 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 6 23:23:06.824930 kernel: devtmpfs: initialized Jul 6 23:23:06.824937 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:23:06.824944 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:23:06.824952 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:23:06.824959 kernel: 0 pages in range for non-PLT usage Jul 6 23:23:06.824966 kernel: 508432 pages in range for PLT usage Jul 6 23:23:06.824973 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:23:06.824981 kernel: SMBIOS 3.0.0 present. Jul 6 23:23:06.824988 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:23:06.824995 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:23:06.825003 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:23:06.825010 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:23:06.825017 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:23:06.825024 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:23:06.825031 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:23:06.825038 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jul 6 23:23:06.825046 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:23:06.825053 kernel: cpuidle: using governor menu Jul 6 23:23:06.825060 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:23:06.825067 kernel: ASID allocator initialised with 32768 entries Jul 6 23:23:06.825074 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:23:06.825081 kernel: Serial: AMBA PL011 UART driver Jul 6 23:23:06.825088 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:23:06.825095 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:23:06.825102 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:23:06.825110 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:23:06.825117 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:23:06.825124 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:23:06.825132 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:23:06.825138 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:23:06.825145 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:23:06.825152 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:23:06.825159 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:23:06.825166 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:23:06.825175 kernel: ACPI: Interpreter enabled Jul 6 23:23:06.825182 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:23:06.825189 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:23:06.825196 kernel: ACPI: CPU0 has been hot-added Jul 6 23:23:06.825203 kernel: ACPI: CPU1 has been hot-added Jul 6 23:23:06.825210 kernel: ACPI: CPU2 has been hot-added Jul 6 23:23:06.825221 kernel: ACPI: CPU3 has been hot-added Jul 6 23:23:06.825235 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:23:06.825242 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:23:06.825251 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:23:06.825499 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:23:06.825604 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:23:06.825668 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:23:06.825731 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:23:06.825796 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:23:06.825805 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:23:06.825817 kernel: PCI host bridge to bus 0000:00 Jul 6 23:23:06.825894 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:23:06.825952 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:23:06.826010 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:23:06.826066 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:23:06.826150 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:23:06.826234 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:23:06.826331 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:23:06.826444 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:23:06.826516 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:23:06.826581 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:23:06.826655 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:23:06.826729 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:23:06.826791 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:23:06.826847 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:23:06.826901 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:23:06.826911 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:23:06.826918 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:23:06.826926 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:23:06.826933 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:23:06.826940 kernel: iommu: Default domain type: Translated Jul 6 23:23:06.826949 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:23:06.826957 kernel: efivars: Registered efivars operations Jul 6 23:23:06.826963 kernel: vgaarb: loaded Jul 6 23:23:06.826971 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:23:06.826978 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:23:06.826985 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:23:06.826992 kernel: pnp: PnP ACPI init Jul 6 23:23:06.827064 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:23:06.827075 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:23:06.827084 kernel: NET: Registered PF_INET protocol family Jul 6 23:23:06.827092 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:23:06.827099 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:23:06.827107 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:23:06.827114 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:23:06.827121 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:23:06.827128 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:23:06.827135 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:23:06.827143 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:23:06.827151 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:23:06.827159 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:23:06.827166 kernel: kvm [1]: HYP mode not available Jul 6 23:23:06.827178 kernel: Initialise system trusted keyrings Jul 6 23:23:06.827186 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:23:06.827193 kernel: Key type asymmetric registered Jul 6 23:23:06.827200 kernel: Asymmetric key parser 'x509' registered Jul 6 23:23:06.827207 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:23:06.827215 kernel: io scheduler mq-deadline registered Jul 6 23:23:06.827237 kernel: io scheduler kyber registered Jul 6 23:23:06.827245 kernel: io scheduler bfq registered Jul 6 23:23:06.827253 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:23:06.827260 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:23:06.827268 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:23:06.827340 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:23:06.827350 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:23:06.827357 kernel: thunder_xcv, ver 1.0 Jul 6 23:23:06.827364 kernel: thunder_bgx, ver 1.0 Jul 6 23:23:06.827374 kernel: nicpf, ver 1.0 Jul 6 23:23:06.827381 kernel: nicvf, ver 1.0 Jul 6 23:23:06.827475 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:23:06.827553 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:23:06 UTC (1751844186) Jul 6 23:23:06.827563 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:23:06.827571 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:23:06.827578 kernel: watchdog: NMI not fully supported Jul 6 23:23:06.827585 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:23:06.827596 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:23:06.827603 kernel: Segment Routing with IPv6 Jul 6 23:23:06.827610 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:23:06.827618 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:23:06.827625 kernel: Key type dns_resolver registered Jul 6 23:23:06.827632 kernel: registered taskstats version 1 Jul 6 23:23:06.827639 kernel: Loading compiled-in X.509 certificates Jul 6 23:23:06.827647 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: f8c1d02496b1c3f2ac4a0c4b5b2a55d3dc0ca718' Jul 6 23:23:06.827654 kernel: Demotion targets for Node 0: null Jul 6 23:23:06.827662 kernel: Key type .fscrypt registered Jul 6 23:23:06.827669 kernel: Key type fscrypt-provisioning registered Jul 6 23:23:06.827677 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:23:06.827684 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:23:06.827691 kernel: ima: No architecture policies found Jul 6 23:23:06.827698 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:23:06.827706 kernel: clk: Disabling unused clocks Jul 6 23:23:06.827713 kernel: PM: genpd: Disabling unused power domains Jul 6 23:23:06.827720 kernel: Warning: unable to open an initial console. Jul 6 23:23:06.827731 kernel: Freeing unused kernel memory: 39488K Jul 6 23:23:06.827739 kernel: Run /init as init process Jul 6 23:23:06.827746 kernel: with arguments: Jul 6 23:23:06.827753 kernel: /init Jul 6 23:23:06.827760 kernel: with environment: Jul 6 23:23:06.827767 kernel: HOME=/ Jul 6 23:23:06.827775 kernel: TERM=linux Jul 6 23:23:06.827782 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:23:06.827790 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:23:06.827802 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:23:06.827811 systemd[1]: Detected virtualization kvm. Jul 6 23:23:06.827818 systemd[1]: Detected architecture arm64. Jul 6 23:23:06.827826 systemd[1]: Running in initrd. Jul 6 23:23:06.827834 systemd[1]: No hostname configured, using default hostname. Jul 6 23:23:06.827842 systemd[1]: Hostname set to . Jul 6 23:23:06.827850 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:23:06.827860 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:23:06.827869 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:23:06.827877 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:23:06.827885 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:23:06.827894 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:23:06.827902 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:23:06.827911 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:23:06.827921 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:23:06.827930 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:23:06.827938 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:23:06.827947 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:23:06.827956 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:23:06.827964 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:23:06.827972 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:23:06.827980 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:23:06.827989 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:23:06.827997 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:23:06.828004 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:23:06.828012 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:23:06.828020 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:23:06.828028 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:23:06.828036 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:23:06.828044 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:23:06.828052 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:23:06.828062 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:23:06.828070 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:23:06.828079 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:23:06.828087 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:23:06.828103 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:23:06.828110 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:23:06.828128 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:06.828139 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:23:06.828150 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:23:06.828158 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:23:06.828166 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:23:06.828193 systemd-journald[247]: Collecting audit messages is disabled. Jul 6 23:23:06.828215 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:23:06.828231 systemd-journald[247]: Journal started Jul 6 23:23:06.828258 systemd-journald[247]: Runtime Journal (/run/log/journal/8ee31a96f05844b89d1a8c0358b705cd) is 6M, max 48.5M, 42.4M free. Jul 6 23:23:06.817103 systemd-modules-load[248]: Inserted module 'overlay' Jul 6 23:23:06.833172 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:23:06.833725 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:06.837426 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:23:06.839127 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:23:06.847430 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:23:06.845015 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:23:06.851358 systemd-modules-load[248]: Inserted module 'br_netfilter' Jul 6 23:23:06.852987 kernel: Bridge firewalling registered Jul 6 23:23:06.854452 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:23:06.856604 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:23:06.858925 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:23:06.859536 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:23:06.868567 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:23:06.870087 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:23:06.872864 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:23:06.887593 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:23:06.890079 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:23:06.903295 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force rd.networkd=1 verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:23:06.930646 systemd-resolved[293]: Positive Trust Anchors: Jul 6 23:23:06.930667 systemd-resolved[293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:23:06.930699 systemd-resolved[293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:23:06.937126 systemd-resolved[293]: Defaulting to hostname 'linux'. Jul 6 23:23:06.938702 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:23:06.940158 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:23:07.013445 kernel: SCSI subsystem initialized Jul 6 23:23:07.017429 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:23:07.029443 kernel: iscsi: registered transport (tcp) Jul 6 23:23:07.047517 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:23:07.047572 kernel: QLogic iSCSI HBA Driver Jul 6 23:23:07.070182 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:23:07.092136 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:23:07.095448 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:23:07.154191 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:23:07.157011 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:23:07.221438 kernel: raid6: neonx8 gen() 15687 MB/s Jul 6 23:23:07.238443 kernel: raid6: neonx4 gen() 14623 MB/s Jul 6 23:23:07.255423 kernel: raid6: neonx2 gen() 12859 MB/s Jul 6 23:23:07.272432 kernel: raid6: neonx1 gen() 10363 MB/s Jul 6 23:23:07.289439 kernel: raid6: int64x8 gen() 6906 MB/s Jul 6 23:23:07.306424 kernel: raid6: int64x4 gen() 7357 MB/s Jul 6 23:23:07.323424 kernel: raid6: int64x2 gen() 6093 MB/s Jul 6 23:23:07.340422 kernel: raid6: int64x1 gen() 5056 MB/s Jul 6 23:23:07.340437 kernel: raid6: using algorithm neonx8 gen() 15687 MB/s Jul 6 23:23:07.357427 kernel: raid6: .... xor() 12061 MB/s, rmw enabled Jul 6 23:23:07.357456 kernel: raid6: using neon recovery algorithm Jul 6 23:23:07.364422 kernel: xor: measuring software checksum speed Jul 6 23:23:07.364455 kernel: 8regs : 19381 MB/sec Jul 6 23:23:07.365418 kernel: 32regs : 21699 MB/sec Jul 6 23:23:07.366433 kernel: arm64_neon : 26014 MB/sec Jul 6 23:23:07.366447 kernel: xor: using function: arm64_neon (26014 MB/sec) Jul 6 23:23:07.422437 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:23:07.429425 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:23:07.431879 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:23:07.462163 systemd-udevd[502]: Using default interface naming scheme 'v255'. Jul 6 23:23:07.466737 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:23:07.469005 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:23:07.496158 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Jul 6 23:23:07.523647 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:23:07.527321 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:23:07.593031 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:23:07.636051 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:23:07.637664 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jul 6 23:23:07.645437 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jul 6 23:23:07.650291 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:23:07.648352 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:23:07.648565 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:07.652733 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:07.655828 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:07.660429 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 6 23:23:07.691409 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:23:07.692576 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:07.711781 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:23:07.718563 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:23:07.719486 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:23:07.728532 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:23:07.730549 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:23:07.755944 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:23:07.756071 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:23:07.758792 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:23:07.784702 sh[583]: Success Jul 6 23:23:07.799848 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:23:07.799907 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:23:07.799918 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:23:07.811445 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:23:07.843417 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:23:07.846142 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:23:07.868478 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:23:07.872447 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:23:07.872490 kernel: BTRFS: device fsid 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (595) Jul 6 23:23:07.874828 kernel: BTRFS info (device dm-0): first mount of filesystem 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d Jul 6 23:23:07.874874 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:07.876427 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:23:07.879808 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:23:07.881029 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:23:07.882049 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:23:07.883001 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:23:07.885770 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:23:07.907735 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (625) Jul 6 23:23:07.907791 kernel: BTRFS info (device vdb6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:23:07.907804 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:07.908494 kernel: BTRFS info (device vdb6): using free-space-tree Jul 6 23:23:07.915426 kernel: BTRFS info (device vdb6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:23:07.917420 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:23:07.919330 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:23:07.997560 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:23:08.000286 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:23:08.048219 systemd-networkd[769]: lo: Link UP Jul 6 23:23:08.049016 systemd-networkd[769]: lo: Gained carrier Jul 6 23:23:08.049935 systemd-networkd[769]: Enumeration completed Jul 6 23:23:08.050199 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:23:08.051557 systemd[1]: Reached target network.target - Network. Jul 6 23:23:08.053068 systemd-networkd[769]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:08.053071 systemd-networkd[769]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:23:08.053498 systemd-networkd[769]: eth0: Link UP Jul 6 23:23:08.053501 systemd-networkd[769]: eth0: Gained carrier Jul 6 23:23:08.053509 systemd-networkd[769]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:08.057123 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:23:08.059483 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:23:08.075469 systemd-networkd[769]: eth0: DHCPv4 address 10.0.0.31/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:23:08.077904 ignition[663]: Ignition 2.21.0 Jul 6 23:23:08.077918 ignition[663]: Stage: fetch-offline Jul 6 23:23:08.077955 ignition[663]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:08.077963 ignition[663]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:08.078157 ignition[663]: parsed url from cmdline: "" Jul 6 23:23:08.078161 ignition[663]: no config URL provided Jul 6 23:23:08.078166 ignition[663]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:23:08.078173 ignition[663]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:23:08.078193 ignition[663]: op(1): [started] loading QEMU firmware config module Jul 6 23:23:08.078197 ignition[663]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:23:08.089928 ignition[663]: op(1): [finished] loading QEMU firmware config module Jul 6 23:23:08.089956 ignition[663]: QEMU firmware config was not found. Ignoring... Jul 6 23:23:08.095167 ignition[663]: parsing config with SHA512: b4e56911134a5b422b66d56b2577729666a51cd7f2f8b38c1eb8ccb52c72f12c65905c19c92efc832ff3213282be12d8f5647cdb7660f1d23f1fe14603bf130a Jul 6 23:23:08.095574 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:23:08.097974 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:23:08.099015 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:23:08.100868 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:23:08.102456 unknown[663]: fetched base config from "system" Jul 6 23:23:08.102798 ignition[663]: fetch-offline: fetch-offline passed Jul 6 23:23:08.102473 unknown[663]: fetched user config from "qemu" Jul 6 23:23:08.102874 ignition[663]: Ignition finished successfully Jul 6 23:23:08.103662 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:23:08.105529 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:23:08.107370 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:23:08.108259 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:23:08.124937 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:23:08.131833 ignition[796]: Ignition 2.21.0 Jul 6 23:23:08.131851 ignition[796]: Stage: kargs Jul 6 23:23:08.131987 ignition[796]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:08.131996 ignition[796]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:08.135675 ignition[796]: kargs: op(1): [started] updating kernel arguments Jul 6 23:23:08.135691 ignition[796]: kargs: op(1): executing: "ignition-kargs-helper" "--should-exist" "rd.networkd=1" Jul 6 23:23:08.181810 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (813) Jul 6 23:23:08.181875 kernel: BTRFS info (device vdb6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:23:08.181886 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:08.182518 kernel: BTRFS info (device vdb6): using free-space-tree Jul 6 23:23:08.192568 ignition[796]: kargs: op(1): [finished] updating kernel arguments Jul 6 23:23:08.192585 ignition[796]: kargs: kargs passed Jul 6 23:23:08.192663 ignition[796]: Ignition finished successfully Jul 6 23:23:08.198446 kernel: BTRFS info (device vdb6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:23:08.198892 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:23:08.201746 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:23:08.234097 ignition[840]: Ignition 2.21.0 Jul 6 23:23:08.234118 ignition[840]: Stage: disks Jul 6 23:23:08.234269 ignition[840]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:08.234280 ignition[840]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:08.235844 ignition[840]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 6 23:23:08.240430 ignition[840]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 6 23:23:08.241491 ignition[840]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Jul 6 23:23:08.241668 ignition[840]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jul 6 23:23:08.241674 ignition[840]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jul 6 23:23:08.251632 ignition[840]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jul 6 23:23:08.251661 ignition[840]: disks: createLuks: op(3): [started] creating "rootencrypted" Jul 6 23:23:08.251671 ignition[840]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-851564932" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Jul 6 23:23:09.780488 systemd-networkd[769]: eth0: Gained IPv6LL Jul 6 23:23:14.749560 ignition[840]: disks: createLuks: op(3): [finished] creating "rootencrypted" Jul 6 23:23:14.749600 ignition[840]: disks: createLuks: op(4): [started] opening luks device rootencrypted Jul 6 23:23:14.749613 ignition[840]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-851564932" "--persistent" Jul 6 23:23:16.694429 kernel: Key type encrypted registered Jul 6 23:23:16.731073 ignition[840]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Jul 6 23:23:16.732372 ignition[840]: disks: createLuks: GET http://10.0.0.1:36237/adv: attempt #1 Jul 6 23:23:16.734811 ignition[840]: disks: createLuks: GET result: OK Jul 6 23:23:16.734876 ignition[840]: disks: createLuks: op(5): [started] Clevis bind Jul 6 23:23:16.734900 ignition[840]: disks: createLuks: op(5): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-851564932" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "sss" "{\"pins\":{\"tang\":[{\"url\":\"http://10.0.0.1:36237\",\"thp\":\"HkwVNDeKhzaVqWhXtXwEIGNILRZt4cBWWb0kI1-a0NM\"}]},\"t\":1}" Jul 6 23:23:20.975024 ignition[840]: disks: createLuks: op(5): [finished] Clevis bind Jul 6 23:23:20.976228 ignition[840]: disks: createLuks: op(6): [started] closing clevis luks device rootencrypted Jul 6 23:23:20.976236 ignition[840]: disks: createLuks: op(6): executing: "cryptsetup" "luksClose" "rootencrypted" Jul 6 23:23:21.029929 ignition[840]: disks: createLuks: op(6): [finished] closing clevis luks device rootencrypted Jul 6 23:23:21.029963 ignition[840]: disks: createLuks: op(7): [started] reopening clevis luks device rootencrypted Jul 6 23:23:21.029973 ignition[840]: disks: createLuks: op(7): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "-n" "rootencrypted" Jul 6 23:23:23.302811 ignition[840]: disks: createLuks: op(7): [finished] reopening clevis luks device rootencrypted Jul 6 23:23:23.303460 ignition[840]: disks: createLuks: op(8): [started] removing key file for rootencrypted Jul 6 23:23:23.303475 ignition[840]: disks: createLuks: op(8): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "/tmp/ignition-luks-851564932" Jul 6 23:23:25.240269 ignition[840]: disks: createLuks: op(8): [finished] removing key file for rootencrypted Jul 6 23:23:25.240328 ignition[840]: disks: createLuks: op(9): [started] waiting for triggered uevent Jul 6 23:23:25.240339 ignition[840]: disks: createLuks: op(9): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Jul 6 23:23:25.255544 ignition[840]: disks: createLuks: op(9): [finished] waiting for triggered uevent Jul 6 23:23:25.256490 ignition[840]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Jul 6 23:23:25.263086 ignition[840]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Jul 6 23:23:25.263160 ignition[840]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-rootencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" -> "/dev/dm-1" Jul 6 23:23:25.263272 ignition[840]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Jul 6 23:23:25.276076 ignition[840]: disks: createFilesystems: op(b): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Jul 6 23:23:25.276095 ignition[840]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-rootencrypted" with uuid "" and label "" Jul 6 23:23:25.276126 ignition[840]: disks: createFilesystems: op(c): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 6 23:23:25.276133 ignition[840]: disks: createFilesystems: op(c): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 6 23:23:25.281848 ignition[840]: disks: createFilesystems: op(c): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 6 23:23:25.281879 ignition[840]: disks: createFilesystems: op(d): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 6 23:23:25.281890 ignition[840]: disks: createFilesystems: op(d): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 6 23:23:25.381330 ignition[840]: disks: createFilesystems: op(d): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Jul 6 23:23:25.381431 ignition[840]: disks: createFilesystems: op(e): [started] waiting for triggered uevent Jul 6 23:23:25.381438 ignition[840]: disks: createFilesystems: op(e): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Jul 6 23:23:25.397820 ignition[840]: disks: createFilesystems: op(e): [finished] waiting for triggered uevent Jul 6 23:23:25.397842 ignition[840]: disks: disks passed Jul 6 23:23:25.397909 ignition[840]: Ignition finished successfully Jul 6 23:23:25.400438 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:23:25.404002 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:23:25.404962 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:23:25.406525 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:23:25.408047 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:23:25.409452 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:23:25.411648 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:23:25.446947 systemd-fsck[2372]: ROOT: clean, 12/137360 files, 26763/549376 blocks Jul 6 23:23:25.451857 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:23:25.454081 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:23:25.519429 kernel: EXT4-fs (dm-1): mounted filesystem 0e1c6c2d-4579-432f-971b-fee6d81ba620 r/w with ordered data mode. Quota mode: none. Jul 6 23:23:25.520343 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:23:25.521424 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:23:25.525730 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:23:25.527381 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:23:25.529119 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:23:25.529197 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:23:25.529226 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:23:25.546111 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:23:25.548985 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:23:25.550584 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 (254:22) scanned by mount (2381) Jul 6 23:23:25.553831 kernel: BTRFS info (device vdb6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:23:25.553863 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:25.553874 kernel: BTRFS info (device vdb6): using free-space-tree Jul 6 23:23:25.557821 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:23:25.568347 initrd-setup-root[2405]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:23:25.572284 initrd-setup-root[2412]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:23:25.576094 initrd-setup-root[2419]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:23:25.580685 initrd-setup-root[2426]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:23:25.653159 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:23:25.655702 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:23:25.657120 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:23:25.682544 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:23:25.683434 kernel: BTRFS info (device vdb6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:23:25.696832 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:23:25.702766 ignition[2495]: INFO : Ignition 2.21.0 Jul 6 23:23:25.702766 ignition[2495]: INFO : Stage: mount Jul 6 23:23:25.704178 ignition[2495]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:25.704178 ignition[2495]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:25.704178 ignition[2495]: INFO : mount: mount passed Jul 6 23:23:25.704178 ignition[2495]: INFO : Ignition finished successfully Jul 6 23:23:25.705070 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:23:25.707705 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:23:26.521947 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:23:26.542423 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 (254:22) scanned by mount (2507) Jul 6 23:23:26.544890 kernel: BTRFS info (device vdb6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:23:26.544924 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:26.544935 kernel: BTRFS info (device vdb6): using free-space-tree Jul 6 23:23:26.547529 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:23:26.574888 ignition[2524]: INFO : Ignition 2.21.0 Jul 6 23:23:26.574888 ignition[2524]: INFO : Stage: files Jul 6 23:23:26.576973 ignition[2524]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:26.576973 ignition[2524]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:26.576973 ignition[2524]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:23:26.580114 ignition[2524]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:23:26.580114 ignition[2524]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:23:26.583047 ignition[2524]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:23:26.584267 ignition[2524]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:23:26.585767 ignition[2524]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:23:26.585651 unknown[2524]: wrote ssh authorized keys file for user: core Jul 6 23:23:26.594630 ignition[2524]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:23:26.596817 ignition[2524]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:23:26.596817 ignition[2524]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jul 6 23:23:26.596817 ignition[2524]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:23:26.601266 ignition[2524]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:23:26.601266 ignition[2524]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jul 6 23:23:26.601266 ignition[2524]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Jul 6 23:23:26.611449 ignition[2524]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:23:26.615146 ignition[2524]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 6 23:23:26.616478 ignition[2524]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Jul 6 23:23:26.619810 ignition[2524]: INFO : files: createCrypttabEntries: createFiles: op(8): [started] writing file "/sysroot/etc/crypttab" Jul 6 23:23:26.622210 ignition[2524]: INFO : files: createCrypttabEntries: createFiles: op(8): [finished] writing file "/sysroot/etc/crypttab" Jul 6 23:23:26.622210 ignition[2524]: INFO : files: createCrypttabEntries: createFiles: op(9): [started] appending to file "/sysroot/etc/crypttab" Jul 6 23:23:26.622210 ignition[2524]: INFO : files: createCrypttabEntries: createFiles: op(9): [finished] appending to file "/sysroot/etc/crypttab" Jul 6 23:23:26.622210 ignition[2524]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:23:26.622210 ignition[2524]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:23:26.622210 ignition[2524]: INFO : files: files passed Jul 6 23:23:26.622210 ignition[2524]: INFO : Ignition finished successfully Jul 6 23:23:26.622998 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:23:26.625503 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:23:26.627244 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:23:26.646981 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:23:26.647119 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:23:26.649766 initrd-setup-root-after-ignition[2554]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:23:26.650917 initrd-setup-root-after-ignition[2556]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:23:26.650917 initrd-setup-root-after-ignition[2556]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:23:26.653321 initrd-setup-root-after-ignition[2560]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:23:26.652523 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:23:26.654616 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:23:26.657316 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:23:26.724693 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:23:26.724849 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:23:26.726623 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:23:26.728074 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:23:26.729712 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:23:26.730667 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:23:26.771529 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:23:26.774064 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:23:26.798143 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:23:26.799284 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:23:26.801024 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:23:26.802507 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:23:26.802658 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:23:26.804769 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:23:26.806419 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:23:26.807739 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:23:26.809094 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:23:26.810672 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:23:26.812144 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:23:26.813716 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:23:26.815150 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:23:26.816649 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:23:26.818216 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:23:26.819519 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:23:26.820829 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:23:26.820972 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:23:26.823126 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:23:26.824998 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:23:26.826903 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:23:26.827006 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:23:26.828871 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:23:26.829027 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:23:26.831500 systemd[1]: Stopped target network-online.target - Network is Online. Jul 6 23:23:26.833076 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:23:26.833219 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:23:26.834764 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:23:26.835979 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:23:26.839448 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:23:26.840568 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:23:26.842223 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:23:26.843580 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:23:26.843680 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:23:26.845053 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:23:26.845150 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:23:26.846501 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:23:26.846634 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:23:26.848103 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:23:26.848220 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:23:26.850339 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:23:26.851522 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:23:26.851663 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:23:26.854344 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:23:26.855378 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:23:26.855537 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:23:26.857071 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:23:26.857184 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:23:26.862360 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:23:26.862583 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:23:26.876279 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:23:26.892269 ignition[2581]: INFO : Ignition 2.21.0 Jul 6 23:23:26.892269 ignition[2581]: INFO : Stage: umount Jul 6 23:23:26.893648 ignition[2581]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:23:26.893648 ignition[2581]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:23:26.896417 ignition[2581]: INFO : umount: umount passed Jul 6 23:23:26.896417 ignition[2581]: INFO : Ignition finished successfully Jul 6 23:23:26.896552 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:23:26.896797 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:23:26.898664 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:23:26.898815 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:23:26.902109 systemd[1]: Stopped target network.target - Network. Jul 6 23:23:26.903713 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:23:26.903893 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:23:26.905681 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:23:26.905817 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:23:26.906862 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:23:26.906937 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:23:26.908338 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:23:26.908428 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:23:26.909738 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:23:26.909791 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:23:26.911530 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:23:26.912774 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:23:26.919783 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:23:26.920319 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:23:26.927073 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:23:26.927561 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:23:26.927610 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:23:26.930861 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:23:26.931117 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:23:26.931292 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:23:26.934346 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:23:26.935582 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:23:26.935658 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:23:26.938858 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:23:26.939897 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:23:26.939972 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:23:26.941704 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:23:26.941748 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:23:26.944292 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:23:26.944337 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:23:26.945965 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:23:26.967113 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:23:26.968067 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:23:26.969519 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:23:26.969560 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:23:26.971281 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:23:26.971311 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:23:26.972808 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:23:26.972861 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:23:26.975222 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:23:26.975285 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:23:26.977478 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:23:26.977528 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:23:26.980806 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:23:26.982027 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:23:26.982090 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:23:26.984679 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:23:26.984725 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:23:26.987446 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:23:26.987499 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:26.990825 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:23:26.995534 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:23:27.000928 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:23:27.001033 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:23:27.003774 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:23:27.005994 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:23:27.032572 systemd[1]: Switching root. Jul 6 23:23:27.068971 systemd-journald[247]: Journal stopped Jul 6 23:23:27.816245 systemd-journald[247]: Received SIGTERM from PID 1 (systemd). Jul 6 23:23:27.816298 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:23:27.816315 kernel: SELinux: policy capability open_perms=1 Jul 6 23:23:27.816329 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:23:27.816338 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:23:27.816350 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:23:27.816359 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:23:27.816370 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:23:27.816385 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:23:27.816395 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:23:27.816427 kernel: audit: type=1403 audit(1751844207.161:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:23:27.816442 systemd[1]: Successfully loaded SELinux policy in 53.017ms. Jul 6 23:23:27.816499 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.863ms. Jul 6 23:23:27.816513 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:23:27.816525 systemd[1]: Detected virtualization kvm. Jul 6 23:23:27.816535 systemd[1]: Detected architecture arm64. Jul 6 23:23:27.816546 systemd[1]: Detected first boot. Jul 6 23:23:27.816556 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:23:27.816566 zram_generator::config[2626]: No configuration found. Jul 6 23:23:27.816577 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:23:27.816588 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:23:27.816609 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:23:27.816620 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:23:27.816631 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:23:27.816644 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:23:27.816655 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:23:27.816667 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:23:27.816677 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:23:27.816688 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:23:27.816698 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:23:27.816708 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:23:27.816720 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Jul 6 23:23:27.816730 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:23:27.816741 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:23:27.816751 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:23:27.816764 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:23:27.816775 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:23:27.816789 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:23:27.816800 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:23:27.816810 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:23:27.816821 systemd[1]: Expecting device dev-disk-by\x2duuid-7c09db39\x2d5e22\x2d4687\x2daf8f\x2d05dd9a96a7a2.device - /dev/disk/by-uuid/7c09db39-5e22-4687-af8f-05dd9a96a7a2... Jul 6 23:23:27.816832 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:23:27.816844 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:23:27.816855 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:23:27.816865 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:23:27.816876 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:23:27.816896 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:23:27.816910 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:23:27.816921 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:23:27.816931 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:23:27.816941 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:23:27.816963 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:23:27.816975 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:23:27.816986 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:23:27.816996 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:23:27.817007 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:23:27.817018 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:23:27.817029 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:23:27.817039 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:23:27.817050 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:23:27.817062 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:23:27.817073 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:23:27.817083 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:23:27.817093 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:23:27.817103 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:23:27.817113 systemd[1]: Reached target machines.target - Containers. Jul 6 23:23:27.817124 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:23:27.817136 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:23:27.817146 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:23:27.817168 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:23:27.817181 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:27.817191 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:23:27.817201 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:27.817212 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:23:27.817222 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:27.817233 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:23:27.817243 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:23:27.817255 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:23:27.817266 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:23:27.817280 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:23:27.817291 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:27.817302 kernel: fuse: init (API version 7.41) Jul 6 23:23:27.817312 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:23:27.817321 kernel: ACPI: bus type drm_connector registered Jul 6 23:23:27.817331 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:23:27.817341 kernel: loop: module loaded Jul 6 23:23:27.817353 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:23:27.817364 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:23:27.817374 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:23:27.817384 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:23:27.817395 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:23:27.817415 systemd[1]: Stopped verity-setup.service. Jul 6 23:23:27.817427 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:23:27.817438 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:23:27.817448 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:23:27.817459 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:23:27.817470 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:23:27.817480 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:23:27.817490 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:23:27.817523 systemd-journald[2694]: Collecting audit messages is disabled. Jul 6 23:23:27.817547 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:23:27.817558 systemd-journald[2694]: Journal started Jul 6 23:23:27.817580 systemd-journald[2694]: Runtime Journal (/run/log/journal/8ee31a96f05844b89d1a8c0358b705cd) is 6M, max 48.5M, 42.4M free. Jul 6 23:23:27.581772 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:23:27.605531 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jul 6 23:23:27.605921 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:23:27.820456 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:23:27.822921 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:23:27.823953 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:23:27.825147 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:27.825311 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:27.826458 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:23:27.826595 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:23:27.827645 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:27.827790 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:27.828961 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:23:27.829114 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:23:27.830338 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:27.830494 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:27.832576 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:23:27.833718 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:23:27.834967 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:23:27.836249 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:23:27.849501 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:23:27.851813 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:23:27.853774 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:23:27.854770 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:23:27.854801 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:23:27.856484 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:23:27.867605 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:23:27.868573 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:27.870432 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:23:27.873624 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:23:27.874670 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:23:27.876813 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:23:27.877745 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:23:27.881578 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:23:27.896424 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:23:27.900672 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:23:27.905429 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:23:27.908813 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:23:27.911204 systemd-journald[2694]: Time spent on flushing to /var/log/journal/8ee31a96f05844b89d1a8c0358b705cd is 21.271ms for 907 entries. Jul 6 23:23:27.911204 systemd-journald[2694]: System Journal (/var/log/journal/8ee31a96f05844b89d1a8c0358b705cd) is 8M, max 204.2M, 196.1M free. Jul 6 23:23:27.950312 systemd-journald[2694]: Received client request to flush runtime journal. Jul 6 23:23:27.950360 kernel: loop0: detected capacity change from 0 to 138376 Jul 6 23:23:27.911225 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:23:27.929545 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:23:27.931412 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:23:27.951684 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:23:27.954989 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:23:27.964604 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:23:27.978251 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:23:27.993467 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:23:27.998510 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:23:28.015428 kernel: loop1: detected capacity change from 0 to 107312 Jul 6 23:23:28.036143 systemd-tmpfiles[2761]: ACLs are not supported, ignoring. Jul 6 23:23:28.036197 systemd-tmpfiles[2761]: ACLs are not supported, ignoring. Jul 6 23:23:28.042055 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:23:28.047446 kernel: loop2: detected capacity change from 0 to 138376 Jul 6 23:23:28.061429 kernel: loop3: detected capacity change from 0 to 107312 Jul 6 23:23:28.069334 (sd-merge)[2766]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:23:28.069723 (sd-merge)[2766]: Merged extensions into '/usr'. Jul 6 23:23:28.074032 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:23:28.081093 systemd[1]: Starting ensure-sysext.service... Jul 6 23:23:28.084384 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:23:28.157898 systemd-tmpfiles[2769]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:23:28.157949 systemd-tmpfiles[2769]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:23:28.158232 systemd-tmpfiles[2769]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:23:28.158463 systemd-tmpfiles[2769]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:23:28.159210 systemd-tmpfiles[2769]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:23:28.159433 systemd-tmpfiles[2769]: ACLs are not supported, ignoring. Jul 6 23:23:28.159478 systemd-tmpfiles[2769]: ACLs are not supported, ignoring. Jul 6 23:23:28.165104 systemd-tmpfiles[2769]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:23:28.165112 systemd-tmpfiles[2769]: Skipping /boot Jul 6 23:23:28.175141 systemd-tmpfiles[2769]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:23:28.175165 systemd-tmpfiles[2769]: Skipping /boot Jul 6 23:23:28.182520 systemd[1]: Reload requested from client PID 2768 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:23:28.182554 systemd[1]: Reloading... Jul 6 23:23:28.258431 zram_generator::config[2798]: No configuration found. Jul 6 23:23:28.349603 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:23:28.354668 ldconfig[2740]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:23:28.418920 systemd[1]: Reloading finished in 236 ms. Jul 6 23:23:28.450542 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:23:28.451887 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:23:28.468066 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:23:28.477948 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:23:28.480437 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:23:28.487876 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:23:28.491687 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:23:28.494212 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:23:28.503632 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:23:28.505535 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:28.508916 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:28.512991 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:28.515590 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:28.515720 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:28.516651 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:23:28.525118 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:23:28.525353 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:28.525516 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:28.529913 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:23:28.538647 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:23:28.542533 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:23:28.544927 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:28.545086 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:28.546936 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:28.547590 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:28.549418 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:28.549621 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:28.558018 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:23:28.563724 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:23:28.565640 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:28.569634 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:23:28.579046 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:28.590024 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:28.591676 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:28.591828 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:28.594652 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:23:28.596881 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:23:28.598277 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:28.598494 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:28.600278 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:23:28.600486 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:23:28.601907 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:28.602091 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:28.602844 systemd-udevd[2854]: Using default interface naming scheme 'v255'. Jul 6 23:23:28.606361 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:23:28.610447 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:23:28.618667 augenrules[2883]: No rules Jul 6 23:23:28.619957 systemd[1]: Finished ensure-sysext.service. Jul 6 23:23:28.621270 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:23:28.623457 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:23:28.625498 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:28.625656 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:28.628341 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:23:28.637780 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:23:28.637907 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:23:28.641049 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:23:28.642036 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:23:28.642240 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:23:28.646669 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:23:28.692514 systemd-resolved[2841]: Positive Trust Anchors: Jul 6 23:23:28.692538 systemd-resolved[2841]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:23:28.692571 systemd-resolved[2841]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:23:28.699878 systemd-resolved[2841]: Defaulting to hostname 'linux'. Jul 6 23:23:28.709005 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:23:28.710968 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:23:28.715773 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:23:28.759205 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-7c09db39\x2d5e22\x2d4687\x2daf8f\x2d05dd9a96a7a2.device - /dev/disk/by-uuid/7c09db39-5e22-4687-af8f-05dd9a96a7a2 being skipped. Jul 6 23:23:28.760754 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Jul 6 23:23:28.796271 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:23:28.799558 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:23:28.808999 systemd-cryptsetup[2932]: Volume rootencrypted already active. Jul 6 23:23:28.813041 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Jul 6 23:23:28.816904 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Jul 6 23:23:28.818041 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:23:28.846143 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:23:28.847358 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:23:28.848490 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:23:28.849521 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:23:28.851599 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:23:28.852560 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:23:28.852594 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:23:28.853299 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:23:28.855645 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:23:28.856638 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:23:28.857992 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:23:28.860187 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:23:28.862893 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:23:28.868141 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:23:28.868505 systemd-networkd[2907]: lo: Link UP Jul 6 23:23:28.868514 systemd-networkd[2907]: lo: Gained carrier Jul 6 23:23:28.869429 systemd-networkd[2907]: Enumeration completed Jul 6 23:23:28.869638 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:23:28.871075 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:23:28.874146 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:23:28.875718 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:23:28.876034 systemd-networkd[2907]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:28.876042 systemd-networkd[2907]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:23:28.876621 systemd-networkd[2907]: eth0: Link UP Jul 6 23:23:28.876756 systemd-networkd[2907]: eth0: Gained carrier Jul 6 23:23:28.876773 systemd-networkd[2907]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:28.877604 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:23:28.879433 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:23:28.880521 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:23:28.884039 systemd[1]: Reached target network.target - Network. Jul 6 23:23:28.886565 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:23:28.887281 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:23:28.888057 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:23:28.888087 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:23:28.892108 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:23:28.895490 systemd-networkd[2907]: eth0: DHCPv4 address 10.0.0.31/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:23:28.896306 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:23:28.897612 systemd-timesyncd[2899]: Network configuration changed, trying to establish connection. Jul 6 23:23:28.898198 systemd-timesyncd[2899]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:23:28.898300 systemd-timesyncd[2899]: Initial clock synchronization to Sun 2025-07-06 23:23:28.968481 UTC. Jul 6 23:23:28.910712 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:23:28.915347 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:23:28.920357 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:23:28.921323 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:23:28.922935 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:23:28.925635 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:23:28.928904 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:23:28.937331 jq[2961]: false Jul 6 23:23:28.938000 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:23:28.942369 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:23:28.945876 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:23:28.948145 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:23:28.949696 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:23:28.950338 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:23:28.952197 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:23:28.958321 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:23:28.959642 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:23:28.959846 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:23:28.960110 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:23:28.960294 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:23:28.967501 jq[2977]: true Jul 6 23:23:28.970636 extend-filesystems[2962]: Found /dev/mapper/rootencrypted Jul 6 23:23:28.973731 extend-filesystems[2986]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 6 23:23:28.977779 extend-filesystems[2962]: Found /dev/vdb6 Jul 6 23:23:28.985088 (ntainerd)[2987]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:23:28.986453 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:23:28.987245 jq[2985]: true Jul 6 23:23:28.993977 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:23:28.994225 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:23:29.001965 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:23:29.002259 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:23:29.005768 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:23:29.015387 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:29.028988 dbus-daemon[2957]: [system] SELinux support is enabled Jul 6 23:23:29.031530 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:23:29.036173 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:23:29.036225 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:23:29.038582 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:23:29.038612 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:23:29.041065 update_engine[2976]: I20250706 23:23:29.040906 2976 main.cc:92] Flatcar Update Engine starting Jul 6 23:23:29.055794 update_engine[2976]: I20250706 23:23:29.053757 2976 update_check_scheduler.cc:74] Next update check in 8m39s Jul 6 23:23:29.054044 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:23:29.059752 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:23:29.082952 systemd-logind[2967]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:23:29.083229 systemd-logind[2967]: New seat seat0. Jul 6 23:23:29.087293 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:23:29.132327 locksmithd[3016]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:23:29.138536 bash[3015]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:23:29.140225 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:23:29.145812 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:23:29.149797 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:29.253118 containerd[2987]: time="2025-07-06T23:23:29Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:23:29.255047 containerd[2987]: time="2025-07-06T23:23:29.255008308Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:23:29.266382 containerd[2987]: time="2025-07-06T23:23:29.266130972Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.209µs" Jul 6 23:23:29.266382 containerd[2987]: time="2025-07-06T23:23:29.266278538Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:23:29.266382 containerd[2987]: time="2025-07-06T23:23:29.266325624Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:23:29.266741 containerd[2987]: time="2025-07-06T23:23:29.266717621Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:23:29.266814 containerd[2987]: time="2025-07-06T23:23:29.266800062Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:23:29.266890 containerd[2987]: time="2025-07-06T23:23:29.266876637Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:23:29.266999 containerd[2987]: time="2025-07-06T23:23:29.266981577Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:23:29.267049 containerd[2987]: time="2025-07-06T23:23:29.267037100Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:23:29.267348 containerd[2987]: time="2025-07-06T23:23:29.267309011Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:23:29.267426 containerd[2987]: time="2025-07-06T23:23:29.267398482Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:23:29.267500 containerd[2987]: time="2025-07-06T23:23:29.267484378Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:23:29.267546 containerd[2987]: time="2025-07-06T23:23:29.267534799Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:23:29.267686 containerd[2987]: time="2025-07-06T23:23:29.267669268Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:23:29.267960 containerd[2987]: time="2025-07-06T23:23:29.267935795Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:23:29.268043 containerd[2987]: time="2025-07-06T23:23:29.268028682Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:23:29.268089 containerd[2987]: time="2025-07-06T23:23:29.268077094Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:23:29.268166 containerd[2987]: time="2025-07-06T23:23:29.268151500Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:23:29.268479 containerd[2987]: time="2025-07-06T23:23:29.268460211Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:23:29.268606 containerd[2987]: time="2025-07-06T23:23:29.268588252Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:23:29.276442 containerd[2987]: time="2025-07-06T23:23:29.276365066Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:23:29.276570 containerd[2987]: time="2025-07-06T23:23:29.276554415Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:23:29.276663 containerd[2987]: time="2025-07-06T23:23:29.276649632Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:23:29.276719 containerd[2987]: time="2025-07-06T23:23:29.276706762Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:23:29.276770 containerd[2987]: time="2025-07-06T23:23:29.276758187Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:23:29.276822 containerd[2987]: time="2025-07-06T23:23:29.276809813Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:23:29.276897 containerd[2987]: time="2025-07-06T23:23:29.276884058Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:23:29.276952 containerd[2987]: time="2025-07-06T23:23:29.276939180Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:23:29.277005 containerd[2987]: time="2025-07-06T23:23:29.276993337Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:23:29.277055 containerd[2987]: time="2025-07-06T23:23:29.277042592Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:23:29.277107 containerd[2987]: time="2025-07-06T23:23:29.277093013Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:23:29.277179 containerd[2987]: time="2025-07-06T23:23:29.277165852Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:23:29.277372 containerd[2987]: time="2025-07-06T23:23:29.277342466Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:23:29.277506 containerd[2987]: time="2025-07-06T23:23:29.277486215Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:23:29.277569 containerd[2987]: time="2025-07-06T23:23:29.277555960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:23:29.277617 containerd[2987]: time="2025-07-06T23:23:29.277605296Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:23:29.277666 containerd[2987]: time="2025-07-06T23:23:29.277653869Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:23:29.277715 containerd[2987]: time="2025-07-06T23:23:29.277703085Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:23:29.277775 containerd[2987]: time="2025-07-06T23:23:29.277761701Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:23:29.277830 containerd[2987]: time="2025-07-06T23:23:29.277817586Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:23:29.277883 containerd[2987]: time="2025-07-06T23:23:29.277868810Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:23:29.277932 containerd[2987]: time="2025-07-06T23:23:29.277920878Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:23:29.277983 containerd[2987]: time="2025-07-06T23:23:29.277970054Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:23:29.278237 containerd[2987]: time="2025-07-06T23:23:29.278221153Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:23:29.278300 containerd[2987]: time="2025-07-06T23:23:29.278288729Z" level=info msg="Start snapshots syncer" Jul 6 23:23:29.278394 containerd[2987]: time="2025-07-06T23:23:29.278377960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:23:29.278723 containerd[2987]: time="2025-07-06T23:23:29.278685707Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:23:29.278879 containerd[2987]: time="2025-07-06T23:23:29.278863486Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:23:29.279041 containerd[2987]: time="2025-07-06T23:23:29.279024511Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:23:29.279229 containerd[2987]: time="2025-07-06T23:23:29.279208195Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:23:29.279310 containerd[2987]: time="2025-07-06T23:23:29.279295819Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:23:29.279362 containerd[2987]: time="2025-07-06T23:23:29.279349132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:23:29.279441 containerd[2987]: time="2025-07-06T23:23:29.279425828Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:23:29.279495 containerd[2987]: time="2025-07-06T23:23:29.279482396Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:23:29.279542 containerd[2987]: time="2025-07-06T23:23:29.279531250Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:23:29.279608 containerd[2987]: time="2025-07-06T23:23:29.279593241Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:23:29.279683 containerd[2987]: time="2025-07-06T23:23:29.279670218Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:23:29.279734 containerd[2987]: time="2025-07-06T23:23:29.279722487Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:23:29.279784 containerd[2987]: time="2025-07-06T23:23:29.279771864Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:23:29.279927 containerd[2987]: time="2025-07-06T23:23:29.279870536Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:23:29.279927 containerd[2987]: time="2025-07-06T23:23:29.279892351Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:23:29.279927 containerd[2987]: time="2025-07-06T23:23:29.279902355Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:23:29.280056 containerd[2987]: time="2025-07-06T23:23:29.279911796Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:23:29.280105 containerd[2987]: time="2025-07-06T23:23:29.280092749Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:23:29.280153 containerd[2987]: time="2025-07-06T23:23:29.280141402Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:23:29.280209 containerd[2987]: time="2025-07-06T23:23:29.280196724Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:23:29.280322 containerd[2987]: time="2025-07-06T23:23:29.280311346Z" level=info msg="runtime interface created" Jul 6 23:23:29.280361 containerd[2987]: time="2025-07-06T23:23:29.280351401Z" level=info msg="created NRI interface" Jul 6 23:23:29.280431 containerd[2987]: time="2025-07-06T23:23:29.280418013Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:23:29.280480 containerd[2987]: time="2025-07-06T23:23:29.280469157Z" level=info msg="Connect containerd service" Jul 6 23:23:29.280562 containerd[2987]: time="2025-07-06T23:23:29.280541956Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:23:29.281470 containerd[2987]: time="2025-07-06T23:23:29.281441776Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:23:29.445648 containerd[2987]: time="2025-07-06T23:23:29.445585818Z" level=info msg="Start subscribing containerd event" Jul 6 23:23:29.446161 containerd[2987]: time="2025-07-06T23:23:29.446136348Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:23:29.446320 containerd[2987]: time="2025-07-06T23:23:29.446296972Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:23:29.446424 containerd[2987]: time="2025-07-06T23:23:29.446236949Z" level=info msg="Start recovering state" Jul 6 23:23:29.446865 containerd[2987]: time="2025-07-06T23:23:29.446850475Z" level=info msg="Start event monitor" Jul 6 23:23:29.446948 containerd[2987]: time="2025-07-06T23:23:29.446935970Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:23:29.447096 containerd[2987]: time="2025-07-06T23:23:29.447084018Z" level=info msg="Start streaming server" Jul 6 23:23:29.447200 containerd[2987]: time="2025-07-06T23:23:29.447186788Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:23:29.447255 containerd[2987]: time="2025-07-06T23:23:29.447235963Z" level=info msg="runtime interface starting up..." Jul 6 23:23:29.447297 containerd[2987]: time="2025-07-06T23:23:29.447287027Z" level=info msg="starting plugins..." Jul 6 23:23:29.447447 containerd[2987]: time="2025-07-06T23:23:29.447434874Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:23:29.447728 containerd[2987]: time="2025-07-06T23:23:29.447704897Z" level=info msg="containerd successfully booted in 0.195034s" Jul 6 23:23:29.447804 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:23:30.020039 sshd_keygen[2975]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:23:30.040125 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:23:30.042844 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:23:30.044783 systemd[1]: Started sshd@0-10.0.0.31:22-10.0.0.1:49460.service - OpenSSH per-connection server daemon (10.0.0.1:49460). Jul 6 23:23:30.062661 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:23:30.062943 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:23:30.065837 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:23:30.067550 systemd-networkd[2907]: eth0: Gained IPv6LL Jul 6 23:23:30.070887 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:23:30.072571 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:23:30.086713 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:23:30.090688 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:23:30.095558 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:23:30.104889 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:23:30.106993 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:23:30.108559 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:23:30.124695 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:23:30.126453 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:23:30.127809 sshd[3057]: Accepted publickey for core from 10.0.0.1 port 49460 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:30.128035 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:23:30.131575 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:23:30.131791 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:23:30.132977 sshd-session[3057]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:30.144671 systemd[1]: Startup finished in 2.145s (kernel) + 20.525s (initrd) + 3.037s (userspace) = 25.708s. Jul 6 23:23:30.153864 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:23:30.154945 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:23:30.160583 systemd-logind[2967]: New session 1 of user core. Jul 6 23:23:30.178479 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:23:30.181218 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:23:30.196687 (systemd)[3088]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:23:30.199099 systemd-logind[2967]: New session c1 of user core. Jul 6 23:23:30.327487 systemd[3088]: Queued start job for default target default.target. Jul 6 23:23:30.347364 systemd[3088]: Created slice app.slice - User Application Slice. Jul 6 23:23:30.347396 systemd[3088]: Reached target paths.target - Paths. Jul 6 23:23:30.347463 systemd[3088]: Reached target timers.target - Timers. Jul 6 23:23:30.348763 systemd[3088]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:23:30.358110 systemd[3088]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:23:30.358186 systemd[3088]: Reached target sockets.target - Sockets. Jul 6 23:23:30.358228 systemd[3088]: Reached target basic.target - Basic System. Jul 6 23:23:30.358255 systemd[3088]: Reached target default.target - Main User Target. Jul 6 23:23:30.358287 systemd[3088]: Startup finished in 153ms. Jul 6 23:23:30.358640 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:23:30.360092 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:23:30.421124 systemd[1]: Started sshd@1-10.0.0.31:22-10.0.0.1:49470.service - OpenSSH per-connection server daemon (10.0.0.1:49470). Jul 6 23:23:30.469888 sshd[3099]: Accepted publickey for core from 10.0.0.1 port 49470 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:30.471273 sshd-session[3099]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:30.475488 systemd-logind[2967]: New session 2 of user core. Jul 6 23:23:30.490615 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:23:30.542187 sshd[3101]: Connection closed by 10.0.0.1 port 49470 Jul 6 23:23:30.542035 sshd-session[3099]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:30.554509 systemd[1]: sshd@1-10.0.0.31:22-10.0.0.1:49470.service: Deactivated successfully. Jul 6 23:23:30.556025 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:23:30.556732 systemd-logind[2967]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:23:30.558930 systemd[1]: Started sshd@2-10.0.0.31:22-10.0.0.1:49474.service - OpenSSH per-connection server daemon (10.0.0.1:49474). Jul 6 23:23:30.560961 systemd-logind[2967]: Removed session 2. Jul 6 23:23:30.613851 sshd[3107]: Accepted publickey for core from 10.0.0.1 port 49474 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:30.615156 sshd-session[3107]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:30.619523 systemd-logind[2967]: New session 3 of user core. Jul 6 23:23:30.626566 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:23:30.674462 sshd[3109]: Connection closed by 10.0.0.1 port 49474 Jul 6 23:23:30.674300 sshd-session[3107]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:30.694710 systemd[1]: sshd@2-10.0.0.31:22-10.0.0.1:49474.service: Deactivated successfully. Jul 6 23:23:30.697936 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:23:30.698660 systemd-logind[2967]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:23:30.701627 systemd[1]: Started sshd@3-10.0.0.31:22-10.0.0.1:49488.service - OpenSSH per-connection server daemon (10.0.0.1:49488). Jul 6 23:23:30.702598 systemd-logind[2967]: Removed session 3. Jul 6 23:23:30.748570 sshd[3115]: Accepted publickey for core from 10.0.0.1 port 49488 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:30.750056 sshd-session[3115]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:30.754079 systemd-logind[2967]: New session 4 of user core. Jul 6 23:23:30.766622 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:23:30.818705 sshd[3117]: Connection closed by 10.0.0.1 port 49488 Jul 6 23:23:30.819194 sshd-session[3115]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:30.832062 systemd[1]: sshd@3-10.0.0.31:22-10.0.0.1:49488.service: Deactivated successfully. Jul 6 23:23:30.833636 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:23:30.835030 systemd-logind[2967]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:23:30.837577 systemd[1]: Started sshd@4-10.0.0.31:22-10.0.0.1:49500.service - OpenSSH per-connection server daemon (10.0.0.1:49500). Jul 6 23:23:30.838047 systemd-logind[2967]: Removed session 4. Jul 6 23:23:30.886392 sshd[3123]: Accepted publickey for core from 10.0.0.1 port 49500 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:30.888321 sshd-session[3123]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:30.893484 systemd-logind[2967]: New session 5 of user core. Jul 6 23:23:30.903602 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:23:30.971184 sudo[3126]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:23:30.971469 sudo[3126]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:23:30.996056 sudo[3126]: pam_unix(sudo:session): session closed for user root Jul 6 23:23:30.997564 sshd[3125]: Connection closed by 10.0.0.1 port 49500 Jul 6 23:23:30.998113 sshd-session[3123]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:31.007343 systemd[1]: sshd@4-10.0.0.31:22-10.0.0.1:49500.service: Deactivated successfully. Jul 6 23:23:31.009551 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:23:31.011761 systemd-logind[2967]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:23:31.014711 systemd[1]: Started sshd@5-10.0.0.31:22-10.0.0.1:49504.service - OpenSSH per-connection server daemon (10.0.0.1:49504). Jul 6 23:23:31.015366 systemd-logind[2967]: Removed session 5. Jul 6 23:23:31.066628 sshd[3132]: Accepted publickey for core from 10.0.0.1 port 49504 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:31.068161 sshd-session[3132]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:31.072675 systemd-logind[2967]: New session 6 of user core. Jul 6 23:23:31.084593 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:23:31.135896 sudo[3136]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:23:31.136187 sudo[3136]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:23:31.140848 sudo[3136]: pam_unix(sudo:session): session closed for user root Jul 6 23:23:31.145833 sudo[3135]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:23:31.146099 sudo[3135]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:23:31.157422 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:23:31.198218 augenrules[3158]: No rules Jul 6 23:23:31.199734 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:23:31.199957 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:23:31.202583 sudo[3135]: pam_unix(sudo:session): session closed for user root Jul 6 23:23:31.204245 sshd[3134]: Connection closed by 10.0.0.1 port 49504 Jul 6 23:23:31.204114 sshd-session[3132]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:31.221594 systemd[1]: sshd@5-10.0.0.31:22-10.0.0.1:49504.service: Deactivated successfully. Jul 6 23:23:31.223994 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:23:31.225062 systemd-logind[2967]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:23:31.227756 systemd[1]: Started sshd@6-10.0.0.31:22-10.0.0.1:49510.service - OpenSSH per-connection server daemon (10.0.0.1:49510). Jul 6 23:23:31.229175 systemd-logind[2967]: Removed session 6. Jul 6 23:23:31.275846 sshd[3167]: Accepted publickey for core from 10.0.0.1 port 49510 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:31.277088 sshd-session[3167]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:31.281663 systemd-logind[2967]: New session 7 of user core. Jul 6 23:23:31.290582 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:23:31.343971 sshd[3169]: Connection closed by 10.0.0.1 port 49510 Jul 6 23:23:31.344278 sshd-session[3167]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:31.362547 systemd[1]: sshd@6-10.0.0.31:22-10.0.0.1:49510.service: Deactivated successfully. Jul 6 23:23:31.364834 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:23:31.367675 systemd-logind[2967]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:23:31.370020 systemd[1]: Started sshd@7-10.0.0.31:22-10.0.0.1:49514.service - OpenSSH per-connection server daemon (10.0.0.1:49514). Jul 6 23:23:31.370751 systemd-logind[2967]: Removed session 7. -- Reboot -- Jul 6 23:23:42.886983 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:23:42.887004 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:57:11 -00 2025 Jul 6 23:23:42.887015 kernel: KASLR enabled Jul 6 23:23:42.887021 kernel: efi: EFI v2.7 by EDK II Jul 6 23:23:42.887026 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:23:42.887032 kernel: random: crng init done Jul 6 23:23:42.887039 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:23:42.887045 kernel: secureboot: Secure boot enabled Jul 6 23:23:42.887051 kernel: ACPI: Early table checksum verification disabled Jul 6 23:23:42.887058 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:23:42.887064 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:23:42.887070 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:42.887076 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:42.887082 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:42.887089 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:42.887097 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:42.887103 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:42.887110 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:42.887116 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:42.887122 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:23:42.887128 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:23:42.887134 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:23:42.887140 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:23:42.887146 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 6 23:23:42.887152 kernel: Zone ranges: Jul 6 23:23:42.887160 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:23:42.887166 kernel: DMA32 empty Jul 6 23:23:42.887172 kernel: Normal empty Jul 6 23:23:42.887178 kernel: Device empty Jul 6 23:23:42.887184 kernel: Movable zone start for each node Jul 6 23:23:42.887190 kernel: Early memory node ranges Jul 6 23:23:42.887196 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:23:42.887203 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:23:42.887209 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:23:42.887215 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:23:42.887221 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:23:42.887227 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:23:42.887235 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:23:42.887241 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:23:42.887247 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:23:42.887256 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:23:42.887263 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:23:42.887269 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 6 23:23:42.887276 kernel: psci: probing for conduit method from ACPI. Jul 6 23:23:42.887284 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:23:42.887290 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:23:42.887297 kernel: psci: Trusted OS migration not required Jul 6 23:23:42.887303 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:23:42.887310 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:23:42.887317 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:23:42.887323 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:23:42.887330 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:23:42.887336 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:23:42.887344 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:23:42.887351 kernel: CPU features: detected: Spectre-v4 Jul 6 23:23:42.887357 kernel: CPU features: detected: Spectre-BHB Jul 6 23:23:42.887364 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:23:42.887370 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:23:42.887377 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:23:42.887383 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:23:42.887390 kernel: alternatives: applying boot alternatives Jul 6 23:23:42.887397 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force rd.networkd=1 verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:23:42.887404 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:23:42.887411 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:23:42.887419 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:23:42.887425 kernel: Fallback order for Node 0: 0 Jul 6 23:23:42.887432 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:23:42.887438 kernel: Policy zone: DMA Jul 6 23:23:42.887445 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:23:42.887451 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:23:42.887458 kernel: software IO TLB: area num 4. Jul 6 23:23:42.887464 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:23:42.887471 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:23:42.887477 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:23:42.887484 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:23:42.887491 kernel: rcu: RCU event tracing is enabled. Jul 6 23:23:42.887499 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:23:42.887505 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:23:42.887512 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:23:42.887519 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:23:42.887525 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:23:42.887532 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:23:42.887539 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:23:42.887545 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:23:42.887552 kernel: GICv3: 256 SPIs implemented Jul 6 23:23:42.887559 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:23:42.887565 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:23:42.887573 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:23:42.887580 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:23:42.887586 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:23:42.887593 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:23:42.887600 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:23:42.887606 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:23:42.887613 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:23:42.887619 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:23:42.887626 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:23:42.887633 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:42.887639 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:23:42.887646 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:23:42.887654 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:23:42.887661 kernel: arm-pv: using stolen time PV Jul 6 23:23:42.887668 kernel: Console: colour dummy device 80x25 Jul 6 23:23:42.887674 kernel: ACPI: Core revision 20240827 Jul 6 23:23:42.887681 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:23:42.887688 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:23:42.887695 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:23:42.887701 kernel: landlock: Up and running. Jul 6 23:23:42.887708 kernel: SELinux: Initializing. Jul 6 23:23:42.887716 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:23:42.887723 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:23:42.887730 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:23:42.887736 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:23:42.887743 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:23:42.887750 kernel: Remapping and enabling EFI services. Jul 6 23:23:42.887757 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:23:42.887763 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:23:42.887770 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:23:42.887778 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:23:42.887790 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:42.887797 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:23:42.887806 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:23:42.887813 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:23:42.887820 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:23:42.887827 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:42.887834 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:23:42.887841 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:23:42.887850 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:23:42.887866 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:23:42.887876 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:23:42.887883 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:23:42.887895 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:23:42.887902 kernel: SMP: Total of 4 processors activated. Jul 6 23:23:42.887909 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:23:42.887916 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:23:42.887924 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:23:42.887933 kernel: CPU features: detected: Common not Private translations Jul 6 23:23:42.887940 kernel: CPU features: detected: CRC32 instructions Jul 6 23:23:42.887947 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:23:42.887955 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:23:42.887962 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:23:42.887969 kernel: CPU features: detected: Privileged Access Never Jul 6 23:23:42.887975 kernel: CPU features: detected: RAS Extension Support Jul 6 23:23:42.887983 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:23:42.887989 kernel: alternatives: applying system-wide alternatives Jul 6 23:23:42.887998 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:23:42.888005 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 6 23:23:42.888012 kernel: devtmpfs: initialized Jul 6 23:23:42.888019 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:23:42.888026 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:23:42.888033 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:23:42.888041 kernel: 0 pages in range for non-PLT usage Jul 6 23:23:42.888047 kernel: 508432 pages in range for PLT usage Jul 6 23:23:42.888055 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:23:42.888063 kernel: SMBIOS 3.0.0 present. Jul 6 23:23:42.888070 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:23:42.888076 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:23:42.888084 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:23:42.888091 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:23:42.888098 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:23:42.888105 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:23:42.888112 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:23:42.888119 kernel: audit: type=2000 audit(0.042:1): state=initialized audit_enabled=0 res=1 Jul 6 23:23:42.888128 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:23:42.888135 kernel: cpuidle: using governor menu Jul 6 23:23:42.888142 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:23:42.888149 kernel: ASID allocator initialised with 32768 entries Jul 6 23:23:42.888156 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:23:42.888163 kernel: Serial: AMBA PL011 UART driver Jul 6 23:23:42.888170 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:23:42.888177 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:23:42.888185 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:23:42.888192 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:23:42.888199 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:23:42.888206 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:23:42.888213 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:23:42.888220 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:23:42.888226 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:23:42.888233 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:23:42.888241 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:23:42.888248 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:23:42.888256 kernel: ACPI: Interpreter enabled Jul 6 23:23:42.888263 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:23:42.888270 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:23:42.888276 kernel: ACPI: CPU0 has been hot-added Jul 6 23:23:42.888283 kernel: ACPI: CPU1 has been hot-added Jul 6 23:23:42.888290 kernel: ACPI: CPU2 has been hot-added Jul 6 23:23:42.888297 kernel: ACPI: CPU3 has been hot-added Jul 6 23:23:42.888304 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:23:42.888310 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:23:42.888319 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:23:42.888457 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:23:42.888539 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:23:42.888600 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:23:42.888660 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:23:42.888730 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:23:42.888741 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:23:42.888750 kernel: PCI host bridge to bus 0000:00 Jul 6 23:23:42.888821 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:23:42.888903 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:23:42.888964 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:23:42.889019 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:23:42.889098 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:23:42.889171 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:23:42.889237 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:23:42.889299 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:23:42.889485 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:23:42.889570 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:23:42.889636 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:23:42.889700 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:23:42.889767 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:23:42.889822 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:23:42.889982 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:23:42.889994 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:23:42.890002 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:23:42.890009 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:23:42.890016 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:23:42.890024 kernel: iommu: Default domain type: Translated Jul 6 23:23:42.890035 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:23:42.890042 kernel: efivars: Registered efivars operations Jul 6 23:23:42.890049 kernel: vgaarb: loaded Jul 6 23:23:42.890056 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:23:42.890063 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:23:42.890070 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:23:42.890078 kernel: pnp: PnP ACPI init Jul 6 23:23:42.890160 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:23:42.890172 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:23:42.890181 kernel: NET: Registered PF_INET protocol family Jul 6 23:23:42.890189 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:23:42.890196 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:23:42.890203 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:23:42.890210 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:23:42.890218 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:23:42.890225 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:23:42.890232 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:23:42.890239 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:23:42.890247 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:23:42.890254 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:23:42.890261 kernel: kvm [1]: HYP mode not available Jul 6 23:23:42.890268 kernel: Initialise system trusted keyrings Jul 6 23:23:42.890275 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:23:42.890282 kernel: Key type asymmetric registered Jul 6 23:23:42.890289 kernel: Asymmetric key parser 'x509' registered Jul 6 23:23:42.890296 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:23:42.890303 kernel: io scheduler mq-deadline registered Jul 6 23:23:42.890311 kernel: io scheduler kyber registered Jul 6 23:23:42.890319 kernel: io scheduler bfq registered Jul 6 23:23:42.890326 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:23:42.890333 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:23:42.890341 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:23:42.890405 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:23:42.890415 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:23:42.890422 kernel: thunder_xcv, ver 1.0 Jul 6 23:23:42.890429 kernel: thunder_bgx, ver 1.0 Jul 6 23:23:42.890438 kernel: nicpf, ver 1.0 Jul 6 23:23:42.890445 kernel: nicvf, ver 1.0 Jul 6 23:23:42.890514 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:23:42.890572 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:23:42 UTC (1751844222) Jul 6 23:23:42.890581 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:23:42.890589 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:23:42.890596 kernel: watchdog: NMI not fully supported Jul 6 23:23:42.890603 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:23:42.890612 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:23:42.890619 kernel: Segment Routing with IPv6 Jul 6 23:23:42.890626 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:23:42.890633 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:23:42.890640 kernel: Key type dns_resolver registered Jul 6 23:23:42.890647 kernel: registered taskstats version 1 Jul 6 23:23:42.890655 kernel: Loading compiled-in X.509 certificates Jul 6 23:23:42.890662 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: f8c1d02496b1c3f2ac4a0c4b5b2a55d3dc0ca718' Jul 6 23:23:42.890669 kernel: Demotion targets for Node 0: null Jul 6 23:23:42.890677 kernel: Key type .fscrypt registered Jul 6 23:23:42.890684 kernel: Key type fscrypt-provisioning registered Jul 6 23:23:42.890691 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:23:42.890698 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:23:42.890705 kernel: ima: No architecture policies found Jul 6 23:23:42.890712 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:23:42.890719 kernel: clk: Disabling unused clocks Jul 6 23:23:42.890727 kernel: PM: genpd: Disabling unused power domains Jul 6 23:23:42.890734 kernel: Warning: unable to open an initial console. Jul 6 23:23:42.890743 kernel: Freeing unused kernel memory: 39488K Jul 6 23:23:42.890750 kernel: Run /init as init process Jul 6 23:23:42.890757 kernel: with arguments: Jul 6 23:23:42.890765 kernel: /init Jul 6 23:23:42.890772 kernel: with environment: Jul 6 23:23:42.890778 kernel: HOME=/ Jul 6 23:23:42.890785 kernel: TERM=linux Jul 6 23:23:42.890792 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:23:42.890800 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:23:42.890812 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:23:42.890820 systemd[1]: Detected virtualization kvm. Jul 6 23:23:42.890828 systemd[1]: Detected architecture arm64. Jul 6 23:23:42.890836 systemd[1]: Running in initrd. Jul 6 23:23:42.890844 systemd[1]: No hostname configured, using default hostname. Jul 6 23:23:42.890852 systemd[1]: Hostname set to . Jul 6 23:23:42.890871 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:23:42.890881 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:23:42.890896 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:23:42.890905 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:23:42.890913 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:23:42.890920 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:23:42.890947 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:23:42.890956 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:23:42.890965 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:23:42.890973 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:23:42.890981 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:23:42.890988 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:23:42.890996 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:23:42.891004 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:23:42.891011 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:23:42.891019 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:23:42.891028 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:23:42.891036 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:23:42.891044 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:23:42.891052 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:23:42.891059 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:23:42.891067 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:23:42.891075 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:23:42.891082 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:23:42.891092 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:23:42.891100 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:23:42.891108 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:23:42.891116 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:23:42.891124 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:23:42.891132 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:23:42.891139 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:23:42.891147 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:42.891155 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:23:42.891164 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:23:42.891172 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:23:42.891180 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:23:42.891210 systemd-journald[240]: Collecting audit messages is disabled. Jul 6 23:23:42.891232 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:23:42.891240 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:42.891249 systemd-journald[240]: Journal started Jul 6 23:23:42.891270 systemd-journald[240]: Runtime Journal (/run/log/journal/8ee31a96f05844b89d1a8c0358b705cd) is 6M, max 48.5M, 42.4M free. Jul 6 23:23:42.884402 systemd-modules-load[241]: Inserted module 'overlay' Jul 6 23:23:42.896480 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:23:42.899531 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:23:42.902032 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:23:42.902080 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:23:42.905289 kernel: Bridge firewalling registered Jul 6 23:23:42.903449 systemd-modules-load[241]: Inserted module 'br_netfilter' Jul 6 23:23:42.904742 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:23:42.907931 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:23:42.913058 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:23:42.917753 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:23:42.918466 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:23:42.922832 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:23:42.928425 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:23:42.931403 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:23:42.935593 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:23:42.947228 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:23:42.964636 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force rd.networkd=1 verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:23:42.981219 systemd-resolved[280]: Positive Trust Anchors: Jul 6 23:23:42.981235 systemd-resolved[280]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:23:42.981273 systemd-resolved[280]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:23:42.986604 systemd-resolved[280]: Defaulting to hostname 'linux'. Jul 6 23:23:42.987697 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:23:42.991464 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:23:43.064925 kernel: SCSI subsystem initialized Jul 6 23:23:43.071901 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:23:43.080898 kernel: iscsi: registered transport (tcp) Jul 6 23:23:43.096915 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:23:43.096985 kernel: QLogic iSCSI HBA Driver Jul 6 23:23:43.117234 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:23:43.142927 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:23:43.145696 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:23:43.212391 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:23:43.214547 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:23:43.298908 kernel: raid6: neonx8 gen() 15645 MB/s Jul 6 23:23:43.315876 kernel: raid6: neonx4 gen() 15829 MB/s Jul 6 23:23:43.332873 kernel: raid6: neonx2 gen() 13157 MB/s Jul 6 23:23:43.349878 kernel: raid6: neonx1 gen() 10245 MB/s Jul 6 23:23:43.366877 kernel: raid6: int64x8 gen() 6880 MB/s Jul 6 23:23:43.383871 kernel: raid6: int64x4 gen() 7335 MB/s Jul 6 23:23:43.400872 kernel: raid6: int64x2 gen() 6109 MB/s Jul 6 23:23:43.417872 kernel: raid6: int64x1 gen() 5055 MB/s Jul 6 23:23:43.417906 kernel: raid6: using algorithm neonx4 gen() 15829 MB/s Jul 6 23:23:43.434879 kernel: raid6: .... xor() 12374 MB/s, rmw enabled Jul 6 23:23:43.434906 kernel: raid6: using neon recovery algorithm Jul 6 23:23:43.444434 kernel: xor: measuring software checksum speed Jul 6 23:23:43.446136 kernel: 8regs : 1666 MB/sec Jul 6 23:23:43.446152 kernel: 32regs : 21658 MB/sec Jul 6 23:23:43.446161 kernel: arm64_neon : 28070 MB/sec Jul 6 23:23:43.446171 kernel: xor: using function: arm64_neon (28070 MB/sec) Jul 6 23:23:43.505893 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:23:43.512824 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:23:43.515258 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:23:43.550782 systemd-udevd[494]: Using default interface naming scheme 'v255'. Jul 6 23:23:43.555898 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:23:43.558170 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:23:43.583905 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Jul 6 23:23:43.609646 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:23:43.613405 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:23:43.666709 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:23:43.719280 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:23:43.719451 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Jul 6 23:23:43.725061 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Jul 6 23:23:43.729574 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:23:43.732877 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Jul 6 23:23:43.741498 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:23:43.741641 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:43.744763 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:43.748461 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:43.775176 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:43.798897 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:23:43.804852 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:23:43.805831 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:23:43.808896 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:23:43.826980 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:23:43.827102 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:23:43.829055 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:23:43.830899 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:23:43.833017 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:23:43.834953 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:23:43.837737 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:23:43.855016 sh[575]: Success Jul 6 23:23:43.867940 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:23:43.868003 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:23:43.868940 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:23:43.877898 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:23:43.913762 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:23:43.916197 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:23:43.931733 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:23:43.938592 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:23:43.938641 kernel: BTRFS: device fsid 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (587) Jul 6 23:23:43.940930 kernel: BTRFS info (device dm-0): first mount of filesystem 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d Jul 6 23:23:43.940964 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:43.941878 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:23:43.945700 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:23:43.947118 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:23:43.948832 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:23:43.949739 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:23:44.064940 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:23:44.067650 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:23:44.110272 systemd-networkd[733]: lo: Link UP Jul 6 23:23:44.110284 systemd-networkd[733]: lo: Gained carrier Jul 6 23:23:44.111074 systemd-networkd[733]: Enumeration completed Jul 6 23:23:44.111168 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:23:44.111548 systemd-networkd[733]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:44.111552 systemd-networkd[733]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:23:44.112095 systemd-networkd[733]: eth0: Link UP Jul 6 23:23:44.112098 systemd-networkd[733]: eth0: Gained carrier Jul 6 23:23:44.112106 systemd-networkd[733]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:44.112716 systemd[1]: Reached target network.target - Network. Jul 6 23:23:44.113814 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:23:44.115998 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Jul 6 23:23:44.118295 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:23:44.133276 systemd-networkd[733]: eth0: DHCPv4 address 10.0.0.31/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:23:44.142452 systemd[1]: Reload requested from client PID 741 ('systemctl') (unit decrypt-root.service)... Jul 6 23:23:44.142465 systemd[1]: Reloading... Jul 6 23:23:44.282289 systemd[1]: Reloading finished in 139 ms. Jul 6 23:23:44.330021 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Jul 6 23:23:44.332240 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Jul 6 23:23:44.352604 systemd-cryptsetup[861]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Jul 6 23:23:44.355402 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Jul 6 23:23:44.356198 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Jul 6 23:23:44.369959 systemd-tty-ask-password-agent[865]: Starting password query on /dev/ttyAMA0. Jul 6 23:23:44.693368 clevis-luks-askpass[863]: Unlocked /dev/disk/by-partlabel/ROOT (UUID=7c09db39-5e22-4687-af8f-05dd9a96a7a2) successfully Jul 6 23:23:44.694944 systemd-cryptsetup[861]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Jul 6 23:23:44.696241 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Jul 6 23:23:44.774901 kernel: Key type encrypted registered Jul 6 23:23:44.800714 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:23:44.802209 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Jul 6 23:23:44.806793 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Jul 6 23:23:44.810256 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:23:44.936046 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:23:44.937439 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:23:44.938733 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:23:44.940895 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:23:44.944221 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:23:44.975211 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:23:44.981157 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:23:45.017855 systemd-fsck[976]: ROOT: clean, 193/137360 files, 32193/549376 blocks Jul 6 23:23:45.023706 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:23:45.028158 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:23:45.133878 kernel: EXT4-fs (dm-1): mounted filesystem 0e1c6c2d-4579-432f-971b-fee6d81ba620 r/w with ordered data mode. Quota mode: none. Jul 6 23:23:45.134376 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:23:45.135789 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:23:45.139980 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:23:45.142514 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:23:45.152049 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:23:45.155027 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:23:45.160876 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (985) Jul 6 23:23:45.163553 kernel: BTRFS info (device vdb6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:23:45.163606 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:23:45.163618 kernel: BTRFS info (device vdb6): using free-space-tree Jul 6 23:23:45.166298 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:23:45.514227 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:23:45.517653 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:23:45.542947 initrd-setup-root-after-ignition[1281]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:23:45.545778 initrd-setup-root-after-ignition[1283]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:23:45.545778 initrd-setup-root-after-ignition[1283]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:23:45.548645 initrd-setup-root-after-ignition[1287]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:23:45.548587 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:23:45.552075 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:23:45.557399 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:23:45.620259 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:23:45.620388 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:23:45.621645 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:23:45.623992 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:23:45.624741 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:23:45.625607 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:23:45.642046 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:23:45.644454 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:23:45.665821 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:23:45.667118 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:23:45.669292 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:23:45.671622 systemd[1]: decrypt-root.service: Deactivated successfully. Jul 6 23:23:45.671760 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Jul 6 23:23:45.674138 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:23:45.674243 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:23:45.678996 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:23:45.681226 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:23:45.683747 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:23:45.686187 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:23:45.688718 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:23:45.691580 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:23:45.694342 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:23:45.696759 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:23:45.702851 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:23:45.706099 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:23:45.708188 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:23:45.712113 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:23:45.715238 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:23:45.717309 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:23:45.719532 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:23:45.719615 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:23:45.721842 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:23:45.721944 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:23:45.723667 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:23:45.723777 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:23:45.726633 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:23:45.728706 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:23:45.730989 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:23:45.737672 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:23:45.739108 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:23:45.739235 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:23:45.742719 systemd[1]: Stopped target network-online.target - Network is Online. Jul 6 23:23:45.745583 systemd[1]: Stopped target network.target - Network. Jul 6 23:23:45.747181 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:23:45.747354 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:23:45.749360 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:23:45.749603 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:23:45.751659 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:23:45.751829 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:23:45.755072 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Jul 6 23:23:45.758990 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:23:45.761291 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:23:45.763417 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:23:45.763736 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:23:45.766508 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:23:45.766623 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:23:45.772209 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Jul 6 23:23:45.774001 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Jul 6 23:23:45.781296 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:23:45.781651 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:23:45.788344 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:23:45.788625 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:23:45.788736 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:23:45.791194 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:23:45.791299 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:23:45.795572 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:23:45.799004 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:23:45.800960 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:23:45.803130 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:23:45.803204 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:23:45.805992 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:23:45.806965 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:23:45.807049 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:23:45.809224 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:23:45.809282 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:23:45.812357 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:23:45.812407 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:23:45.814438 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:23:45.814493 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:23:45.817699 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:23:45.835430 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:23:45.835549 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:23:45.840565 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:23:45.840747 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:23:45.843043 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:23:45.843088 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:23:45.845387 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:23:45.845425 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:23:45.847526 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:23:45.847597 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:23:45.849707 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:23:45.849760 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:23:45.852775 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:23:45.852904 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:23:45.857435 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:23:45.858620 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:23:45.858709 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:23:45.862557 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:23:45.862617 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:23:45.865338 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:23:45.865388 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:23:45.868823 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:23:45.868969 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:23:45.871337 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:23:45.871387 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:45.876291 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:23:45.876398 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:23:45.878358 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:23:45.885297 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:23:45.912778 systemd[1]: Switching root. Jul 6 23:23:45.945220 systemd-journald[240]: Journal stopped Jul 6 23:23:46.626594 systemd-journald[240]: Received SIGTERM from PID 1 (systemd). Jul 6 23:23:46.626654 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:23:46.626667 kernel: SELinux: policy capability open_perms=1 Jul 6 23:23:46.626676 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:23:46.626685 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:23:46.626695 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:23:46.626704 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:23:46.626713 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:23:46.626724 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:23:46.626740 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:23:46.626752 kernel: audit: type=1403 audit(1751844226.036:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:23:46.626765 systemd[1]: Successfully loaded SELinux policy in 50.907ms. Jul 6 23:23:46.626782 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.628ms. Jul 6 23:23:46.626797 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:23:46.626810 systemd[1]: Detected virtualization kvm. Jul 6 23:23:46.626821 systemd[1]: Detected architecture arm64. Jul 6 23:23:46.626832 zram_generator::config[1342]: No configuration found. Jul 6 23:23:46.626844 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:23:46.626854 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:23:46.626887 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:23:46.626899 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:23:46.626909 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:23:46.626919 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:23:46.626929 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:23:46.626939 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:23:46.626951 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:23:46.626961 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:23:46.626972 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:23:46.626982 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:23:46.626991 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:23:46.627003 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:23:46.627013 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:23:46.627023 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:23:46.627033 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:23:46.627044 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:23:46.627055 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:23:46.627064 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:23:46.627074 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Jul 6 23:23:46.627086 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:23:46.627097 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:23:46.627107 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:23:46.627118 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:23:46.627128 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:23:46.627137 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:23:46.627148 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:23:46.627158 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:23:46.627168 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:23:46.627178 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:23:46.627188 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:23:46.627197 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:23:46.627207 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:23:46.627220 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:23:46.627230 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:23:46.627240 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:23:46.627250 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:23:46.627260 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:23:46.627269 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:23:46.627279 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:23:46.627289 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:23:46.627300 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:23:46.627311 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:23:46.627322 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:23:46.627332 systemd[1]: Reached target machines.target - Containers. Jul 6 23:23:46.627342 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:23:46.627352 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:46.627362 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:23:46.627372 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:23:46.627382 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:46.627393 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:23:46.627403 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:46.627413 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:23:46.627423 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:46.627435 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:23:46.627444 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:23:46.627455 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:23:46.627464 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:23:46.627475 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:23:46.627486 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:46.627496 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:23:46.627507 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:23:46.627516 kernel: loop: module loaded Jul 6 23:23:46.627526 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:23:46.627536 kernel: fuse: init (API version 7.41) Jul 6 23:23:46.627545 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:23:46.627555 kernel: ACPI: bus type drm_connector registered Jul 6 23:23:46.627566 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:23:46.627576 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:23:46.627586 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:23:46.627596 systemd[1]: Stopped verity-setup.service. Jul 6 23:23:46.627606 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:23:46.627617 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:23:46.627628 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:23:46.627638 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:23:46.627650 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:23:46.627661 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:23:46.627673 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:23:46.627711 systemd-journald[1403]: Collecting audit messages is disabled. Jul 6 23:23:46.627734 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:23:46.627744 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:23:46.627755 systemd-journald[1403]: Journal started Jul 6 23:23:46.627776 systemd-journald[1403]: Runtime Journal (/run/log/journal/8ee31a96f05844b89d1a8c0358b705cd) is 6M, max 48.5M, 42.4M free. Jul 6 23:23:46.371655 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:23:46.394484 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Jul 6 23:23:46.394496 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-7c09db39\x2d5e22\x2d4687\x2daf8f\x2d05dd9a96a7a2.device - /dev/disk/by-uuid/7c09db39-5e22-4687-af8f-05dd9a96a7a2. Jul 6 23:23:46.394920 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:23:46.629954 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:23:46.631339 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:46.631565 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:46.633345 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:23:46.634634 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:23:46.635987 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:46.636156 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:46.637458 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:23:46.637619 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:23:46.638929 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:46.639099 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:46.640336 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:23:46.641711 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:23:46.643158 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:23:46.644663 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:23:46.646087 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:23:46.660329 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:23:46.663590 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:23:46.665939 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:23:46.667130 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:23:46.667171 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:23:46.669389 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:23:46.676025 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:23:46.678077 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:46.679243 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:23:46.682025 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:23:46.684353 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:23:46.688033 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:23:46.688991 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:23:46.690056 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:23:46.698815 systemd-journald[1403]: Time spent on flushing to /var/log/journal/8ee31a96f05844b89d1a8c0358b705cd is 31.935ms for 743 entries. Jul 6 23:23:46.698815 systemd-journald[1403]: System Journal (/var/log/journal/8ee31a96f05844b89d1a8c0358b705cd) is 8M, max 204.2M, 196.1M free. Jul 6 23:23:46.751543 systemd-journald[1403]: Received client request to flush runtime journal. Jul 6 23:23:46.751609 kernel: loop0: detected capacity change from 0 to 138376 Jul 6 23:23:46.751643 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:23:46.695243 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:23:46.697507 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:23:46.701979 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:23:46.705319 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:23:46.709033 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:23:46.717322 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:23:46.722026 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 6 23:23:46.722105 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:23:46.736621 systemd-tmpfiles[1459]: ACLs are not supported, ignoring. Jul 6 23:23:46.736632 systemd-tmpfiles[1459]: ACLs are not supported, ignoring. Jul 6 23:23:46.742170 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:23:46.748954 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:23:46.750791 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:23:46.753713 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:23:46.772953 kernel: loop1: detected capacity change from 0 to 107312 Jul 6 23:23:46.793381 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:23:46.796023 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:23:46.812928 kernel: loop2: detected capacity change from 0 to 138376 Jul 6 23:23:46.816719 systemd-tmpfiles[1478]: ACLs are not supported, ignoring. Jul 6 23:23:46.816738 systemd-tmpfiles[1478]: ACLs are not supported, ignoring. Jul 6 23:23:46.821950 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:23:46.822970 kernel: loop3: detected capacity change from 0 to 107312 Jul 6 23:23:46.828307 (sd-merge)[1480]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:23:46.828746 (sd-merge)[1480]: Merged extensions into '/usr'. Jul 6 23:23:46.832256 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:23:46.836297 systemd[1]: Starting ensure-sysext.service... Jul 6 23:23:46.839021 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:23:46.867439 systemd[1]: Reload requested from client PID 1483 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:23:46.867458 systemd[1]: Reloading... Jul 6 23:23:46.870902 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:23:46.870936 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:23:46.871176 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:23:46.871387 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:23:46.872038 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:23:46.872267 systemd-tmpfiles[1484]: ACLs are not supported, ignoring. Jul 6 23:23:46.872314 systemd-tmpfiles[1484]: ACLs are not supported, ignoring. Jul 6 23:23:46.878015 systemd-tmpfiles[1484]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:23:46.878027 systemd-tmpfiles[1484]: Skipping /boot Jul 6 23:23:46.887820 systemd-tmpfiles[1484]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:23:46.887841 systemd-tmpfiles[1484]: Skipping /boot Jul 6 23:23:46.927935 zram_generator::config[1512]: No configuration found. Jul 6 23:23:46.934897 ldconfig[1453]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:23:47.000130 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:23:47.066002 systemd[1]: Reloading finished in 198 ms. Jul 6 23:23:47.082595 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:23:47.096942 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:23:47.106059 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:23:47.124027 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:23:47.127519 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:23:47.130723 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:23:47.136532 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:23:47.147780 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:47.150272 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:47.156124 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:47.160993 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:47.166129 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:47.166259 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:47.166353 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:23:47.174929 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:23:47.177500 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:47.177823 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:47.181708 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:47.181933 augenrules[1549]: /sbin/augenrules: No change Jul 6 23:23:47.185453 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:47.187424 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:47.187570 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:47.194065 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:23:47.199618 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:47.201749 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:47.204567 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:47.208003 augenrules[1577]: No rules Jul 6 23:23:47.208441 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:47.209529 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:47.209656 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:47.209759 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:23:47.216108 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:23:47.218746 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:23:47.219372 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:23:47.221219 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:47.221374 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:47.222988 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:47.223127 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:47.225045 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:47.225987 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:47.227424 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:23:47.229119 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:23:47.230560 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:23:47.243328 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:23:47.244590 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:47.245744 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:23:47.252254 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:23:47.254662 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:23:47.259143 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:23:47.260152 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:23:47.260206 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:23:47.260278 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:23:47.262358 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:23:47.268644 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:23:47.269566 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:23:47.270450 systemd[1]: Finished ensure-sysext.service. Jul 6 23:23:47.271779 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:23:47.273945 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:23:47.275556 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:23:47.275707 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:23:47.276980 augenrules[1595]: /sbin/augenrules: No change Jul 6 23:23:47.277637 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:23:47.277836 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:23:47.286543 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:23:47.286711 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:23:47.292205 augenrules[1617]: No rules Jul 6 23:23:47.291490 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:23:47.292932 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:23:47.293132 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:23:47.299880 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:23:47.300007 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:23:47.302828 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:23:47.309944 systemd-udevd[1607]: Using default interface naming scheme 'v255'. Jul 6 23:23:47.317752 systemd-resolved[1553]: Positive Trust Anchors: Jul 6 23:23:47.317768 systemd-resolved[1553]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:23:47.317800 systemd-resolved[1553]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:23:47.323122 systemd-resolved[1553]: Defaulting to hostname 'linux'. Jul 6 23:23:47.327280 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:23:47.328586 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:23:47.336655 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:23:47.340131 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:23:47.384020 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:23:47.385142 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:23:47.386470 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:23:47.387968 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:23:47.389367 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:23:47.390918 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:23:47.390961 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:23:47.391714 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:23:47.392824 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:23:47.393761 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:23:47.394756 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:23:47.397599 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:23:47.401336 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:23:47.404616 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:23:47.405897 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:23:47.406869 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:23:47.409917 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:23:47.411604 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:23:47.415342 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:23:47.417616 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:23:47.418955 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:23:47.420198 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:23:47.420227 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:23:47.422805 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:23:47.428236 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:23:47.431143 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:23:47.435589 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:23:47.438336 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:23:47.442812 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:23:47.445648 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:23:47.451102 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:23:47.460811 jq[1663]: false Jul 6 23:23:47.481300 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:23:47.482720 systemd-networkd[1634]: lo: Link UP Jul 6 23:23:47.482724 systemd-networkd[1634]: lo: Gained carrier Jul 6 23:23:47.483595 systemd-networkd[1634]: Enumeration completed Jul 6 23:23:47.483912 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:23:47.484468 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:23:47.487675 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:23:47.490039 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:23:47.492579 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:23:47.494240 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:23:47.496397 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:23:47.496928 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:23:47.497246 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:23:47.497426 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:23:47.501336 extend-filesystems[1664]: Found /dev/mapper/rootencrypted Jul 6 23:23:47.510451 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:23:47.513403 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:23:47.517794 extend-filesystems[1687]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Jul 6 23:23:47.521701 systemd-networkd[1634]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:47.521704 systemd-networkd[1634]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:23:47.524114 extend-filesystems[1664]: Found /dev/vdb6 Jul 6 23:23:47.524322 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:23:47.525495 systemd-networkd[1634]: eth0: Link UP Jul 6 23:23:47.525623 systemd-networkd[1634]: eth0: Gained carrier Jul 6 23:23:47.525649 systemd-networkd[1634]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:23:47.529036 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:23:47.529297 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:23:47.531997 jq[1682]: true Jul 6 23:23:47.533830 systemd[1]: Reached target network.target - Network. Jul 6 23:23:47.540038 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:23:47.546841 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:23:47.551483 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:23:47.564985 systemd-networkd[1634]: eth0: DHCPv4 address 10.0.0.31/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:23:47.566331 systemd-timesyncd[1628]: Network configuration changed, trying to establish connection. Jul 6 23:23:47.566962 systemd-timesyncd[1628]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:23:47.567022 systemd-timesyncd[1628]: Initial clock synchronization to Sun 2025-07-06 23:23:47.339427 UTC. Jul 6 23:23:47.568416 dbus-daemon[1661]: [system] SELinux support is enabled Jul 6 23:23:47.569305 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:23:47.574636 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:23:47.580981 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:23:47.584054 jq[1707]: false Jul 6 23:23:47.584545 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 6 23:23:47.584839 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 6 23:23:47.589165 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:23:47.590759 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:23:47.590884 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:23:47.590917 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:23:47.595531 update_engine[1680]: I20250706 23:23:47.591802 1680 main.cc:92] Flatcar Update Engine starting Jul 6 23:23:47.596089 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:23:47.597820 update_engine[1680]: I20250706 23:23:47.597757 1680 update_check_scheduler.cc:74] Next update check in 7m36s Jul 6 23:23:47.598039 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:23:47.598069 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:23:47.603813 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:23:47.609651 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:23:47.611189 systemd-logind[1673]: New seat seat0. Jul 6 23:23:47.614105 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:23:47.614265 (ntainerd)[1716]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:23:47.615753 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:23:47.617056 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:23:47.617268 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:23:47.621576 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:23:47.636475 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:23:47.640136 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:23:47.643561 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:23:47.646246 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:23:47.647581 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:23:47.736154 locksmithd[1720]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:23:47.736982 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:23:47.754550 systemd-logind[1673]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:23:47.817138 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:23:47.842155 containerd[1716]: time="2025-07-06T23:23:47Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:23:47.843301 containerd[1716]: time="2025-07-06T23:23:47.843255080Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:23:47.852628 containerd[1716]: time="2025-07-06T23:23:47.852561680Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.12µs" Jul 6 23:23:47.852628 containerd[1716]: time="2025-07-06T23:23:47.852614240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:23:47.852628 containerd[1716]: time="2025-07-06T23:23:47.852633560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:23:47.855766 containerd[1716]: time="2025-07-06T23:23:47.855711440Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:23:47.855766 containerd[1716]: time="2025-07-06T23:23:47.855750360Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:23:47.855853 containerd[1716]: time="2025-07-06T23:23:47.855782600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:23:47.855981 containerd[1716]: time="2025-07-06T23:23:47.855939040Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:23:47.855981 containerd[1716]: time="2025-07-06T23:23:47.855967320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:23:47.856234 containerd[1716]: time="2025-07-06T23:23:47.856201360Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:23:47.856234 containerd[1716]: time="2025-07-06T23:23:47.856223720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:23:47.856334 containerd[1716]: time="2025-07-06T23:23:47.856240880Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:23:47.856334 containerd[1716]: time="2025-07-06T23:23:47.856252280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:23:47.858217 containerd[1716]: time="2025-07-06T23:23:47.858171800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:23:47.858557 containerd[1716]: time="2025-07-06T23:23:47.858513720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:23:47.858583 containerd[1716]: time="2025-07-06T23:23:47.858564560Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:23:47.858583 containerd[1716]: time="2025-07-06T23:23:47.858576160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:23:47.859160 containerd[1716]: time="2025-07-06T23:23:47.859124840Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:23:47.859495 containerd[1716]: time="2025-07-06T23:23:47.859470600Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:23:47.859531 containerd[1716]: time="2025-07-06T23:23:47.859512680Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:23:47.863278 containerd[1716]: time="2025-07-06T23:23:47.863238080Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:23:47.863377 containerd[1716]: time="2025-07-06T23:23:47.863345640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:23:47.863377 containerd[1716]: time="2025-07-06T23:23:47.863364040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:23:47.863377 containerd[1716]: time="2025-07-06T23:23:47.863376760Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:23:47.863460 containerd[1716]: time="2025-07-06T23:23:47.863398480Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:23:47.863460 containerd[1716]: time="2025-07-06T23:23:47.863413280Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:23:47.863460 containerd[1716]: time="2025-07-06T23:23:47.863425040Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:23:47.863460 containerd[1716]: time="2025-07-06T23:23:47.863437120Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:23:47.863460 containerd[1716]: time="2025-07-06T23:23:47.863447720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:23:47.863460 containerd[1716]: time="2025-07-06T23:23:47.863458240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:23:47.863559 containerd[1716]: time="2025-07-06T23:23:47.863468120Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:23:47.863559 containerd[1716]: time="2025-07-06T23:23:47.863480480Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:23:47.863603 containerd[1716]: time="2025-07-06T23:23:47.863562280Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:23:47.863603 containerd[1716]: time="2025-07-06T23:23:47.863579640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:23:47.863603 containerd[1716]: time="2025-07-06T23:23:47.863595480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:23:47.863651 containerd[1716]: time="2025-07-06T23:23:47.863605560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:23:47.863651 containerd[1716]: time="2025-07-06T23:23:47.863619720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:23:47.863651 containerd[1716]: time="2025-07-06T23:23:47.863629480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:23:47.863651 containerd[1716]: time="2025-07-06T23:23:47.863639760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:23:47.863651 containerd[1716]: time="2025-07-06T23:23:47.863649520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:23:47.863732 containerd[1716]: time="2025-07-06T23:23:47.863675360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:23:47.863732 containerd[1716]: time="2025-07-06T23:23:47.863687280Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:23:47.863732 containerd[1716]: time="2025-07-06T23:23:47.863697240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:23:47.863964 containerd[1716]: time="2025-07-06T23:23:47.863932240Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:23:47.863964 containerd[1716]: time="2025-07-06T23:23:47.863955080Z" level=info msg="Start snapshots syncer" Jul 6 23:23:47.864153 containerd[1716]: time="2025-07-06T23:23:47.863980240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:23:47.864213 containerd[1716]: time="2025-07-06T23:23:47.864180600Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:23:47.864483 containerd[1716]: time="2025-07-06T23:23:47.864227720Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:23:47.864483 containerd[1716]: time="2025-07-06T23:23:47.864298640Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:23:47.864685 containerd[1716]: time="2025-07-06T23:23:47.864646280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:23:47.864717 containerd[1716]: time="2025-07-06T23:23:47.864686080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:23:47.864717 containerd[1716]: time="2025-07-06T23:23:47.864697800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:23:47.864717 containerd[1716]: time="2025-07-06T23:23:47.864715080Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:23:47.864775 containerd[1716]: time="2025-07-06T23:23:47.864730560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:23:47.864775 containerd[1716]: time="2025-07-06T23:23:47.864742400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:23:47.864775 containerd[1716]: time="2025-07-06T23:23:47.864752000Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:23:47.864824 containerd[1716]: time="2025-07-06T23:23:47.864782280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:23:47.864824 containerd[1716]: time="2025-07-06T23:23:47.864802760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:23:47.864824 containerd[1716]: time="2025-07-06T23:23:47.864816400Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:23:47.864950 containerd[1716]: time="2025-07-06T23:23:47.864933040Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:23:47.864974 containerd[1716]: time="2025-07-06T23:23:47.864953480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:23:47.864974 containerd[1716]: time="2025-07-06T23:23:47.864966480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:23:47.865008 containerd[1716]: time="2025-07-06T23:23:47.864976200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:23:47.865008 containerd[1716]: time="2025-07-06T23:23:47.864984080Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:23:47.865008 containerd[1716]: time="2025-07-06T23:23:47.864993680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:23:47.865008 containerd[1716]: time="2025-07-06T23:23:47.865003760Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:23:47.865095 containerd[1716]: time="2025-07-06T23:23:47.865083440Z" level=info msg="runtime interface created" Jul 6 23:23:47.865114 containerd[1716]: time="2025-07-06T23:23:47.865092120Z" level=info msg="created NRI interface" Jul 6 23:23:47.865114 containerd[1716]: time="2025-07-06T23:23:47.865103600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:23:47.865147 containerd[1716]: time="2025-07-06T23:23:47.865116080Z" level=info msg="Connect containerd service" Jul 6 23:23:47.865147 containerd[1716]: time="2025-07-06T23:23:47.865144520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:23:47.866449 containerd[1716]: time="2025-07-06T23:23:47.866416360Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:23:47.974951 containerd[1716]: time="2025-07-06T23:23:47.974865320Z" level=info msg="Start subscribing containerd event" Jul 6 23:23:47.974951 containerd[1716]: time="2025-07-06T23:23:47.974941560Z" level=info msg="Start recovering state" Jul 6 23:23:47.975083 containerd[1716]: time="2025-07-06T23:23:47.975031080Z" level=info msg="Start event monitor" Jul 6 23:23:47.975083 containerd[1716]: time="2025-07-06T23:23:47.975044960Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:23:47.975083 containerd[1716]: time="2025-07-06T23:23:47.975052320Z" level=info msg="Start streaming server" Jul 6 23:23:47.975083 containerd[1716]: time="2025-07-06T23:23:47.975060520Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:23:47.975083 containerd[1716]: time="2025-07-06T23:23:47.975067280Z" level=info msg="runtime interface starting up..." Jul 6 23:23:47.975083 containerd[1716]: time="2025-07-06T23:23:47.975072480Z" level=info msg="starting plugins..." Jul 6 23:23:47.975212 containerd[1716]: time="2025-07-06T23:23:47.975086600Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:23:47.976198 containerd[1716]: time="2025-07-06T23:23:47.975621560Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:23:47.976198 containerd[1716]: time="2025-07-06T23:23:47.975685400Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:23:47.976198 containerd[1716]: time="2025-07-06T23:23:47.975747440Z" level=info msg="containerd successfully booted in 0.133978s" Jul 6 23:23:47.975993 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:23:49.209982 systemd-networkd[1634]: eth0: Gained IPv6LL Jul 6 23:23:49.213911 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:23:49.215742 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:23:49.218049 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:23:49.220142 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:23:49.255067 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:23:49.256709 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:23:49.256960 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:23:49.258669 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:23:49.258989 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:23:49.262072 systemd[1]: Startup finished in 2.170s (kernel) + 3.403s (initrd) + 3.278s (userspace) = 8.852s. Jul 6 23:23:54.994798 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:23:54.996568 systemd[1]: Started sshd@0-10.0.0.31:22-10.0.0.1:47032.service - OpenSSH per-connection server daemon (10.0.0.1:47032). Jul 6 23:23:55.096341 sshd[1799]: Accepted publickey for core from 10.0.0.1 port 47032 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:55.098056 sshd-session[1799]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:55.104071 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:23:55.105072 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:23:55.110468 systemd-logind[1673]: New session 1 of user core. Jul 6 23:23:55.129439 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:23:55.132512 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:23:55.145016 (systemd)[1803]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:23:55.147163 systemd-logind[1673]: New session c1 of user core. Jul 6 23:23:55.275542 systemd[1803]: Queued start job for default target default.target. Jul 6 23:23:55.296772 systemd[1803]: Created slice app.slice - User Application Slice. Jul 6 23:23:55.296803 systemd[1803]: Reached target paths.target - Paths. Jul 6 23:23:55.296839 systemd[1803]: Reached target timers.target - Timers. Jul 6 23:23:55.298061 systemd[1803]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:23:55.307190 systemd[1803]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:23:55.307256 systemd[1803]: Reached target sockets.target - Sockets. Jul 6 23:23:55.307297 systemd[1803]: Reached target basic.target - Basic System. Jul 6 23:23:55.307325 systemd[1803]: Reached target default.target - Main User Target. Jul 6 23:23:55.307351 systemd[1803]: Startup finished in 154ms. Jul 6 23:23:55.307634 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:23:55.309139 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:23:55.380791 systemd[1]: Started sshd@1-10.0.0.31:22-10.0.0.1:47038.service - OpenSSH per-connection server daemon (10.0.0.1:47038). Jul 6 23:23:55.440665 sshd[1814]: Accepted publickey for core from 10.0.0.1 port 47038 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:55.442047 sshd-session[1814]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:55.447082 systemd-logind[1673]: New session 2 of user core. Jul 6 23:23:55.456050 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:23:55.508974 sshd[1816]: Connection closed by 10.0.0.1 port 47038 Jul 6 23:23:55.509551 sshd-session[1814]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:55.530191 systemd[1]: sshd@1-10.0.0.31:22-10.0.0.1:47038.service: Deactivated successfully. Jul 6 23:23:55.531927 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:23:55.532550 systemd-logind[1673]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:23:55.534752 systemd[1]: Started sshd@2-10.0.0.31:22-10.0.0.1:47046.service - OpenSSH per-connection server daemon (10.0.0.1:47046). Jul 6 23:23:55.535654 systemd-logind[1673]: Removed session 2. Jul 6 23:23:55.593241 sshd[1822]: Accepted publickey for core from 10.0.0.1 port 47046 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:55.594558 sshd-session[1822]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:55.598480 systemd-logind[1673]: New session 3 of user core. Jul 6 23:23:55.616047 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:23:55.671053 sshd[1824]: Connection closed by 10.0.0.1 port 47046 Jul 6 23:23:55.671527 sshd-session[1822]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:55.686079 systemd[1]: sshd@2-10.0.0.31:22-10.0.0.1:47046.service: Deactivated successfully. Jul 6 23:23:55.688379 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:23:55.689148 systemd-logind[1673]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:23:55.691163 systemd-logind[1673]: Removed session 3. Jul 6 23:23:55.692745 systemd[1]: Started sshd@3-10.0.0.31:22-10.0.0.1:47056.service - OpenSSH per-connection server daemon (10.0.0.1:47056). Jul 6 23:23:55.751377 sshd[1830]: Accepted publickey for core from 10.0.0.1 port 47056 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:55.752173 sshd-session[1830]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:55.756908 systemd-logind[1673]: New session 4 of user core. Jul 6 23:23:55.771034 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:23:55.822186 sshd[1832]: Connection closed by 10.0.0.1 port 47056 Jul 6 23:23:55.822353 sshd-session[1830]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:55.831782 systemd[1]: sshd@3-10.0.0.31:22-10.0.0.1:47056.service: Deactivated successfully. Jul 6 23:23:55.833604 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:23:55.834452 systemd-logind[1673]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:23:55.838134 systemd[1]: Started sshd@4-10.0.0.31:22-10.0.0.1:47060.service - OpenSSH per-connection server daemon (10.0.0.1:47060). Jul 6 23:23:55.838845 systemd-logind[1673]: Removed session 4. Jul 6 23:23:55.893095 sshd[1838]: Accepted publickey for core from 10.0.0.1 port 47060 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:55.894261 sshd-session[1838]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:55.902304 systemd-logind[1673]: New session 5 of user core. Jul 6 23:23:55.913038 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:23:55.970833 sudo[1841]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:23:55.971140 sudo[1841]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:23:55.975881 kernel: audit: type=1404 audit(1751844235.973:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 6 23:23:55.983432 sudo[1841]: pam_unix(sudo:session): session closed for user root Jul 6 23:23:55.984893 sshd[1840]: Connection closed by 10.0.0.1 port 47060 Jul 6 23:23:55.985165 sshd-session[1838]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:55.997148 systemd[1]: sshd@4-10.0.0.31:22-10.0.0.1:47060.service: Deactivated successfully. Jul 6 23:23:55.998755 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:23:55.999503 systemd-logind[1673]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:23:56.002101 systemd[1]: Started sshd@5-10.0.0.31:22-10.0.0.1:47072.service - OpenSSH per-connection server daemon (10.0.0.1:47072). Jul 6 23:23:56.003018 systemd-logind[1673]: Removed session 5. Jul 6 23:23:56.053586 sshd[1847]: Accepted publickey for core from 10.0.0.1 port 47072 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:56.054741 sshd-session[1847]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:56.059523 systemd-logind[1673]: New session 6 of user core. Jul 6 23:23:56.069028 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:23:56.119006 sudo[1851]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:23:56.119945 sudo[1851]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:23:56.123137 sudo[1851]: pam_unix(sudo:session): session closed for user root Jul 6 23:23:56.127827 sudo[1850]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:23:56.128115 sudo[1850]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:23:56.137050 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:23:56.165159 augenrules[1854]: /sbin/augenrules: No change Jul 6 23:23:56.170027 augenrules[1869]: No rules Jul 6 23:23:56.170753 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:23:56.170971 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:23:56.171781 sudo[1850]: pam_unix(sudo:session): session closed for user root Jul 6 23:23:56.173082 sshd[1849]: Connection closed by 10.0.0.1 port 47072 Jul 6 23:23:56.173393 sshd-session[1847]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:56.183966 systemd[1]: sshd@5-10.0.0.31:22-10.0.0.1:47072.service: Deactivated successfully. Jul 6 23:23:56.186086 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:23:56.186698 systemd-logind[1673]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:23:56.188933 systemd[1]: Started sshd@6-10.0.0.31:22-10.0.0.1:47086.service - OpenSSH per-connection server daemon (10.0.0.1:47086). Jul 6 23:23:56.189370 systemd-logind[1673]: Removed session 6. Jul 6 23:23:56.251029 sshd[1878]: Accepted publickey for core from 10.0.0.1 port 47086 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:56.252339 sshd-session[1878]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:56.256356 systemd-logind[1673]: New session 7 of user core. Jul 6 23:23:56.265037 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:23:56.318004 sshd[1880]: Connection closed by 10.0.0.1 port 47086 Jul 6 23:23:56.318475 sshd-session[1878]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:56.330819 systemd[1]: sshd@6-10.0.0.31:22-10.0.0.1:47086.service: Deactivated successfully. Jul 6 23:23:56.333198 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:23:56.333909 systemd-logind[1673]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:23:56.336640 systemd[1]: Started sshd@7-10.0.0.31:22-10.0.0.1:47098.service - OpenSSH per-connection server daemon (10.0.0.1:47098). Jul 6 23:23:56.337418 systemd-logind[1673]: Removed session 7. Jul 6 23:23:56.407588 sshd[1886]: Accepted publickey for core from 10.0.0.1 port 47098 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:23:56.408887 sshd-session[1886]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:23:56.412674 systemd-logind[1673]: New session 8 of user core. Jul 6 23:23:56.426027 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:23:56.479366 sshd[1888]: Connection closed by 10.0.0.1 port 47098 Jul 6 23:23:56.479661 sshd-session[1886]: pam_unix(sshd:session): session closed for user core Jul 6 23:23:56.483057 systemd[1]: sshd@7-10.0.0.31:22-10.0.0.1:47098.service: Deactivated successfully. Jul 6 23:23:56.484576 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:23:56.485313 systemd-logind[1673]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:23:56.487554 systemd-logind[1673]: Removed session 8.