Aug 13 00:00:24.833471 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 00:00:24.833493 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 13 00:00:24.833503 kernel: KASLR enabled Aug 13 00:00:24.833509 kernel: efi: EFI v2.7 by EDK II Aug 13 00:00:24.833514 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 13 00:00:24.833520 kernel: random: crng init done Aug 13 00:00:24.833527 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 13 00:00:24.833533 kernel: secureboot: Secure boot enabled Aug 13 00:00:24.833538 kernel: ACPI: Early table checksum verification disabled Aug 13 00:00:24.833546 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 13 00:00:24.833551 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 00:00:24.833557 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:24.833563 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:24.833569 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:24.833576 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:24.833584 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:24.833590 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:24.833603 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:24.833612 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:24.833700 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:24.833708 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 00:00:24.833714 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 13 00:00:24.833720 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:24.833726 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 13 00:00:24.833732 kernel: Zone ranges: Aug 13 00:00:24.833742 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:24.833748 kernel: DMA32 empty Aug 13 00:00:24.833754 kernel: Normal empty Aug 13 00:00:24.833759 kernel: Device empty Aug 13 00:00:24.833765 kernel: Movable zone start for each node Aug 13 00:00:24.833771 kernel: Early memory node ranges Aug 13 00:00:24.833777 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 13 00:00:24.833783 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 13 00:00:24.833789 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 13 00:00:24.833794 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 13 00:00:24.833800 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 13 00:00:24.833806 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 13 00:00:24.833815 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 13 00:00:24.833821 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 13 00:00:24.833827 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 00:00:24.833836 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:24.833843 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 00:00:24.833849 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 13 00:00:24.833856 kernel: psci: probing for conduit method from ACPI. Aug 13 00:00:24.833864 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 00:00:24.833870 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 00:00:24.833877 kernel: psci: Trusted OS migration not required Aug 13 00:00:24.833884 kernel: psci: SMC Calling Convention v1.1 Aug 13 00:00:24.833890 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 00:00:24.833897 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 13 00:00:24.833903 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 13 00:00:24.833910 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 00:00:24.833916 kernel: Detected PIPT I-cache on CPU0 Aug 13 00:00:24.833925 kernel: CPU features: detected: GIC system register CPU interface Aug 13 00:00:24.833931 kernel: CPU features: detected: Spectre-v4 Aug 13 00:00:24.833938 kernel: CPU features: detected: Spectre-BHB Aug 13 00:00:24.833944 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 00:00:24.833950 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 00:00:24.833957 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 00:00:24.833963 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 00:00:24.833970 kernel: alternatives: applying boot alternatives Aug 13 00:00:24.833978 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:00:24.833985 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 00:00:24.833991 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 00:00:24.833999 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 00:00:24.834006 kernel: Fallback order for Node 0: 0 Aug 13 00:00:24.834012 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 13 00:00:24.834018 kernel: Policy zone: DMA Aug 13 00:00:24.834025 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 00:00:24.834032 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 13 00:00:24.834038 kernel: software IO TLB: area num 4. Aug 13 00:00:24.834045 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 13 00:00:24.834051 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 13 00:00:24.834058 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 00:00:24.834064 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 00:00:24.834072 kernel: rcu: RCU event tracing is enabled. Aug 13 00:00:24.834080 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 00:00:24.834090 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 00:00:24.834099 kernel: Tracing variant of Tasks RCU enabled. Aug 13 00:00:24.834105 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 00:00:24.834112 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 00:00:24.834118 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:00:24.834125 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:00:24.834132 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 00:00:24.834138 kernel: GICv3: 256 SPIs implemented Aug 13 00:00:24.834144 kernel: GICv3: 0 Extended SPIs implemented Aug 13 00:00:24.834151 kernel: Root IRQ handler: gic_handle_irq Aug 13 00:00:24.834159 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 00:00:24.834165 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 13 00:00:24.834172 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 00:00:24.834178 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 00:00:24.834185 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 13 00:00:24.834191 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 13 00:00:24.834198 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 13 00:00:24.834204 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 13 00:00:24.834211 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 00:00:24.834217 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:24.834224 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 00:00:24.834231 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 00:00:24.834239 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 00:00:24.834245 kernel: arm-pv: using stolen time PV Aug 13 00:00:24.834252 kernel: Console: colour dummy device 80x25 Aug 13 00:00:24.834259 kernel: ACPI: Core revision 20240827 Aug 13 00:00:24.834266 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 00:00:24.834273 kernel: pid_max: default: 32768 minimum: 301 Aug 13 00:00:24.834279 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 13 00:00:24.834286 kernel: landlock: Up and running. Aug 13 00:00:24.834292 kernel: SELinux: Initializing. Aug 13 00:00:24.834300 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:00:24.834307 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:00:24.834314 kernel: rcu: Hierarchical SRCU implementation. Aug 13 00:00:24.834320 kernel: rcu: Max phase no-delay instances is 400. Aug 13 00:00:24.834327 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 13 00:00:24.834334 kernel: Remapping and enabling EFI services. Aug 13 00:00:24.834341 kernel: smp: Bringing up secondary CPUs ... Aug 13 00:00:24.834347 kernel: Detected PIPT I-cache on CPU1 Aug 13 00:00:24.834354 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 00:00:24.834362 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 13 00:00:24.834374 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:24.834381 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 00:00:24.834389 kernel: Detected PIPT I-cache on CPU2 Aug 13 00:00:24.834396 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 00:00:24.834403 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 13 00:00:24.834410 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:24.834417 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 00:00:24.834424 kernel: Detected PIPT I-cache on CPU3 Aug 13 00:00:24.834433 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 00:00:24.834440 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 13 00:00:24.834447 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:24.834454 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 00:00:24.834461 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 00:00:24.834468 kernel: SMP: Total of 4 processors activated. Aug 13 00:00:24.834475 kernel: CPU: All CPU(s) started at EL1 Aug 13 00:00:24.834482 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 00:00:24.834489 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 00:00:24.834497 kernel: CPU features: detected: Common not Private translations Aug 13 00:00:24.834504 kernel: CPU features: detected: CRC32 instructions Aug 13 00:00:24.834512 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 00:00:24.834519 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 00:00:24.834526 kernel: CPU features: detected: LSE atomic instructions Aug 13 00:00:24.834533 kernel: CPU features: detected: Privileged Access Never Aug 13 00:00:24.834540 kernel: CPU features: detected: RAS Extension Support Aug 13 00:00:24.834547 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 00:00:24.834554 kernel: alternatives: applying system-wide alternatives Aug 13 00:00:24.834563 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 13 00:00:24.834570 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 13 00:00:24.834577 kernel: devtmpfs: initialized Aug 13 00:00:24.834585 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 00:00:24.834592 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 00:00:24.834606 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 00:00:24.834613 kernel: 0 pages in range for non-PLT usage Aug 13 00:00:24.834628 kernel: 508432 pages in range for PLT usage Aug 13 00:00:24.834636 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 00:00:24.834645 kernel: SMBIOS 3.0.0 present. Aug 13 00:00:24.834652 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 00:00:24.834659 kernel: DMI: Memory slots populated: 1/1 Aug 13 00:00:24.834666 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 00:00:24.834673 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 00:00:24.834681 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 00:00:24.834688 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 00:00:24.834695 kernel: audit: initializing netlink subsys (disabled) Aug 13 00:00:24.834702 kernel: audit: type=2000 audit(0.026:1): state=initialized audit_enabled=0 res=1 Aug 13 00:00:24.834711 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 00:00:24.834718 kernel: cpuidle: using governor menu Aug 13 00:00:24.834725 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 00:00:24.834732 kernel: ASID allocator initialised with 32768 entries Aug 13 00:00:24.834739 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 00:00:24.834746 kernel: Serial: AMBA PL011 UART driver Aug 13 00:00:24.834753 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 00:00:24.834760 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 00:00:24.834769 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 00:00:24.834777 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 00:00:24.834784 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 00:00:24.834791 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 00:00:24.834798 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 00:00:24.834806 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 00:00:24.834813 kernel: ACPI: Added _OSI(Module Device) Aug 13 00:00:24.834820 kernel: ACPI: Added _OSI(Processor Device) Aug 13 00:00:24.834827 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 00:00:24.834834 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 00:00:24.834843 kernel: ACPI: Interpreter enabled Aug 13 00:00:24.834850 kernel: ACPI: Using GIC for interrupt routing Aug 13 00:00:24.834857 kernel: ACPI: MCFG table detected, 1 entries Aug 13 00:00:24.834864 kernel: ACPI: CPU0 has been hot-added Aug 13 00:00:24.834871 kernel: ACPI: CPU1 has been hot-added Aug 13 00:00:24.834878 kernel: ACPI: CPU2 has been hot-added Aug 13 00:00:24.834886 kernel: ACPI: CPU3 has been hot-added Aug 13 00:00:24.834893 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 00:00:24.834900 kernel: printk: legacy console [ttyAMA0] enabled Aug 13 00:00:24.834909 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 00:00:24.835195 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 00:00:24.835278 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 00:00:24.835344 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 00:00:24.835408 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 00:00:24.835471 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 00:00:24.835481 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 00:00:24.835495 kernel: PCI host bridge to bus 0000:00 Aug 13 00:00:24.835569 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 00:00:24.835662 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 00:00:24.835734 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 00:00:24.835794 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 00:00:24.835888 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 13 00:00:24.835964 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 13 00:00:24.836034 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 13 00:00:24.836098 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 13 00:00:24.836252 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 00:00:24.836331 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 13 00:00:24.836396 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 13 00:00:24.836459 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 13 00:00:24.836523 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 00:00:24.836579 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 00:00:24.836684 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 00:00:24.836696 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 00:00:24.836704 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 00:00:24.836711 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 00:00:24.836718 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 00:00:24.836725 kernel: iommu: Default domain type: Translated Aug 13 00:00:24.836736 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 00:00:24.836743 kernel: efivars: Registered efivars operations Aug 13 00:00:24.836750 kernel: vgaarb: loaded Aug 13 00:00:24.836757 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 00:00:24.836764 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 00:00:24.836772 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 00:00:24.836785 kernel: pnp: PnP ACPI init Aug 13 00:00:24.836867 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 00:00:24.836879 kernel: pnp: PnP ACPI: found 1 devices Aug 13 00:00:24.836888 kernel: NET: Registered PF_INET protocol family Aug 13 00:00:24.836896 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 00:00:24.836903 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 00:00:24.836914 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 00:00:24.836922 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 00:00:24.836930 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 00:00:24.836937 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 00:00:24.836944 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:00:24.836952 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:00:24.836961 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 00:00:24.836971 kernel: PCI: CLS 0 bytes, default 64 Aug 13 00:00:24.836978 kernel: kvm [1]: HYP mode not available Aug 13 00:00:24.836988 kernel: Initialise system trusted keyrings Aug 13 00:00:24.836995 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 00:00:24.837004 kernel: Key type asymmetric registered Aug 13 00:00:24.837012 kernel: Asymmetric key parser 'x509' registered Aug 13 00:00:24.837019 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 13 00:00:24.837026 kernel: io scheduler mq-deadline registered Aug 13 00:00:24.837036 kernel: io scheduler kyber registered Aug 13 00:00:24.837043 kernel: io scheduler bfq registered Aug 13 00:00:24.837051 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 00:00:24.837058 kernel: ACPI: button: Power Button [PWRB] Aug 13 00:00:24.837066 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 00:00:24.837150 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 00:00:24.837161 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 00:00:24.837169 kernel: thunder_xcv, ver 1.0 Aug 13 00:00:24.837177 kernel: thunder_bgx, ver 1.0 Aug 13 00:00:24.837190 kernel: nicpf, ver 1.0 Aug 13 00:00:24.837198 kernel: nicvf, ver 1.0 Aug 13 00:00:24.837273 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 00:00:24.837338 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T00:00:24 UTC (1755043224) Aug 13 00:00:24.837349 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 00:00:24.837357 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 13 00:00:24.837364 kernel: watchdog: NMI not fully supported Aug 13 00:00:24.837372 kernel: watchdog: Hard watchdog permanently disabled Aug 13 00:00:24.837382 kernel: NET: Registered PF_INET6 protocol family Aug 13 00:00:24.837390 kernel: Segment Routing with IPv6 Aug 13 00:00:24.837397 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 00:00:24.837404 kernel: NET: Registered PF_PACKET protocol family Aug 13 00:00:24.837412 kernel: Key type dns_resolver registered Aug 13 00:00:24.837419 kernel: registered taskstats version 1 Aug 13 00:00:24.837427 kernel: Loading compiled-in X.509 certificates Aug 13 00:00:24.837434 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 13 00:00:24.837441 kernel: Demotion targets for Node 0: null Aug 13 00:00:24.837450 kernel: Key type .fscrypt registered Aug 13 00:00:24.837457 kernel: Key type fscrypt-provisioning registered Aug 13 00:00:24.837464 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 00:00:24.837472 kernel: ima: Allocated hash algorithm: sha1 Aug 13 00:00:24.837479 kernel: ima: No architecture policies found Aug 13 00:00:24.837486 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 00:00:24.837493 kernel: clk: Disabling unused clocks Aug 13 00:00:24.837500 kernel: PM: genpd: Disabling unused power domains Aug 13 00:00:24.837508 kernel: Warning: unable to open an initial console. Aug 13 00:00:24.837517 kernel: Freeing unused kernel memory: 39488K Aug 13 00:00:24.837524 kernel: Run /init as init process Aug 13 00:00:24.837531 kernel: with arguments: Aug 13 00:00:24.837539 kernel: /init Aug 13 00:00:24.837546 kernel: with environment: Aug 13 00:00:24.837553 kernel: HOME=/ Aug 13 00:00:24.837560 kernel: TERM=linux Aug 13 00:00:24.837567 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 00:00:24.837575 systemd[1]: Successfully made /usr/ read-only. Aug 13 00:00:24.837587 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:00:24.837595 systemd[1]: Detected virtualization kvm. Aug 13 00:00:24.837611 systemd[1]: Detected architecture arm64. Aug 13 00:00:24.837630 systemd[1]: Running in initrd. Aug 13 00:00:24.837639 systemd[1]: No hostname configured, using default hostname. Aug 13 00:00:24.837647 systemd[1]: Hostname set to . Aug 13 00:00:24.837654 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:00:24.837665 systemd[1]: Queued start job for default target initrd.target. Aug 13 00:00:24.837673 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:24.837681 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:24.837689 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 13 00:00:24.837697 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:00:24.837705 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 00:00:24.837713 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 00:00:24.837724 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 00:00:24.837732 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 00:00:24.837741 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:24.837748 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:24.837756 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:00:24.837764 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:00:24.837771 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:00:24.837779 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:00:24.837788 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:00:24.837796 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:00:24.837804 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 00:00:24.837812 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 00:00:24.837819 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:24.837827 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:24.837835 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:24.837843 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:00:24.837853 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 00:00:24.837860 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:00:24.837868 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 13 00:00:24.837876 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 13 00:00:24.837884 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 00:00:24.837892 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:00:24.837900 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:00:24.837908 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:24.837916 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:24.837925 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 00:00:24.837933 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 00:00:24.837999 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:00:24.838044 systemd-journald[243]: Collecting audit messages is disabled. Aug 13 00:00:24.838070 systemd-journald[243]: Journal started Aug 13 00:00:24.838088 systemd-journald[243]: Runtime Journal (/run/log/journal/d407052d9fc44c8c8a8970cc7555dde2) is 6M, max 48.5M, 42.4M free. Aug 13 00:00:24.823359 systemd-modules-load[245]: Inserted module 'overlay' Aug 13 00:00:24.846215 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:24.846240 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 00:00:24.848880 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:00:24.848928 kernel: Bridge firewalling registered Aug 13 00:00:24.849079 systemd-modules-load[245]: Inserted module 'br_netfilter' Aug 13 00:00:24.850962 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:24.852365 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:24.858077 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 00:00:24.860284 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:00:24.862869 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:00:24.874334 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:00:24.883229 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:24.885501 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:24.885969 systemd-tmpfiles[272]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 13 00:00:24.890121 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:24.893504 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:00:24.896355 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 00:00:24.899091 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:00:24.922005 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:00:24.937202 systemd-resolved[291]: Positive Trust Anchors: Aug 13 00:00:24.937222 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:00:24.937254 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:00:24.942791 systemd-resolved[291]: Defaulting to hostname 'linux'. Aug 13 00:00:24.943877 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:00:24.948084 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:25.008652 kernel: SCSI subsystem initialized Aug 13 00:00:25.014021 kernel: Loading iSCSI transport class v2.0-870. Aug 13 00:00:25.021649 kernel: iscsi: registered transport (tcp) Aug 13 00:00:25.040671 kernel: iscsi: registered transport (qla4xxx) Aug 13 00:00:25.040728 kernel: QLogic iSCSI HBA Driver Aug 13 00:00:25.067859 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:00:25.083732 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:25.086233 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:00:25.144223 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 00:00:25.146787 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 00:00:25.216677 kernel: raid6: neonx8 gen() 15779 MB/s Aug 13 00:00:25.233672 kernel: raid6: neonx4 gen() 15782 MB/s Aug 13 00:00:25.250680 kernel: raid6: neonx2 gen() 13201 MB/s Aug 13 00:00:25.267679 kernel: raid6: neonx1 gen() 10439 MB/s Aug 13 00:00:25.284732 kernel: raid6: int64x8 gen() 6884 MB/s Aug 13 00:00:25.302538 kernel: raid6: int64x4 gen() 7344 MB/s Aug 13 00:00:25.318679 kernel: raid6: int64x2 gen() 6083 MB/s Aug 13 00:00:25.335929 kernel: raid6: int64x1 gen() 5039 MB/s Aug 13 00:00:25.336007 kernel: raid6: using algorithm neonx4 gen() 15782 MB/s Aug 13 00:00:25.353877 kernel: raid6: .... xor() 12332 MB/s, rmw enabled Aug 13 00:00:25.353952 kernel: raid6: using neon recovery algorithm Aug 13 00:00:25.359672 kernel: xor: measuring software checksum speed Aug 13 00:00:25.359749 kernel: 8regs : 21630 MB/sec Aug 13 00:00:25.361013 kernel: 32regs : 18773 MB/sec Aug 13 00:00:25.361067 kernel: arm64_neon : 27898 MB/sec Aug 13 00:00:25.361077 kernel: xor: using function: arm64_neon (27898 MB/sec) Aug 13 00:00:25.418657 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 00:00:25.425262 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:00:25.427921 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:25.464932 systemd-udevd[499]: Using default interface naming scheme 'v255'. Aug 13 00:00:25.469141 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:25.471746 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 00:00:25.495041 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation Aug 13 00:00:25.519670 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:00:25.522203 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:00:25.572642 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:25.575429 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 00:00:25.626677 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 00:00:25.626873 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 00:00:25.630569 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:00:25.633999 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:00:25.630729 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:25.635317 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:25.642131 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:25.667263 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 13 00:00:25.670410 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:25.681794 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 00:00:25.689753 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 00:00:25.696878 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 00:00:25.698190 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 00:00:25.707873 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:00:25.709159 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:00:25.711218 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:25.713311 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:00:25.716161 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 00:00:25.718122 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 00:00:25.738687 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:00:25.744633 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:00:26.759676 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:00:26.760678 disk-uuid[598]: The operation has completed successfully. Aug 13 00:00:26.791473 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 00:00:26.791631 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 00:00:26.818949 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 00:00:26.834664 sh[610]: Success Aug 13 00:00:26.851337 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 00:00:26.851397 kernel: device-mapper: uevent: version 1.0.3 Aug 13 00:00:26.855644 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 13 00:00:26.864695 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 13 00:00:26.892907 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 00:00:26.895910 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 00:00:26.912391 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 00:00:26.919434 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 13 00:00:26.919474 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (622) Aug 13 00:00:26.921720 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 13 00:00:26.921744 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:26.921762 kernel: BTRFS info (device dm-0): using free-space-tree Aug 13 00:00:26.926359 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 00:00:26.927903 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:00:26.929243 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 13 00:00:26.930429 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 13 00:00:26.933607 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 13 00:00:26.956660 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (653) Aug 13 00:00:26.956718 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:26.958890 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:26.958952 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:26.965636 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:26.967457 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 13 00:00:26.969662 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 13 00:00:27.043111 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:00:27.048666 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:00:27.093122 systemd-networkd[797]: lo: Link UP Aug 13 00:00:27.093138 systemd-networkd[797]: lo: Gained carrier Aug 13 00:00:27.093841 systemd-networkd[797]: Enumeration completed Aug 13 00:00:27.093919 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:00:27.094324 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:27.094328 systemd-networkd[797]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:00:27.094755 systemd-networkd[797]: eth0: Link UP Aug 13 00:00:27.095113 systemd-networkd[797]: eth0: Gained carrier Aug 13 00:00:27.095122 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:27.096032 systemd[1]: Reached target network.target - Network. Aug 13 00:00:27.113546 ignition[698]: Ignition 2.21.0 Aug 13 00:00:27.113560 ignition[698]: Stage: fetch-offline Aug 13 00:00:27.113605 ignition[698]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:27.113614 ignition[698]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:27.113808 ignition[698]: parsed url from cmdline: "" Aug 13 00:00:27.116678 systemd-networkd[797]: eth0: DHCPv4 address 10.0.0.133/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:00:27.113811 ignition[698]: no config URL provided Aug 13 00:00:27.113815 ignition[698]: reading system config file "/usr/lib/ignition/user.ign" Aug 13 00:00:27.113822 ignition[698]: no config at "/usr/lib/ignition/user.ign" Aug 13 00:00:27.113841 ignition[698]: op(1): [started] loading QEMU firmware config module Aug 13 00:00:27.113845 ignition[698]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 13 00:00:27.128161 ignition[698]: op(1): [finished] loading QEMU firmware config module Aug 13 00:00:27.132028 ignition[698]: parsing config with SHA512: 2346b9ef5cf2d31f90c8a08d5dcd42f8c4ac5bb99e4bca288524be7183526ae0468e9fe3721a66ed52046e40e44d0af71103be647ec5cd51bbb3a22a6abe1be6 Aug 13 00:00:27.139726 unknown[698]: fetched base config from "system" Aug 13 00:00:27.139740 unknown[698]: fetched user config from "qemu" Aug 13 00:00:27.139987 ignition[698]: fetch-offline: fetch-offline passed Aug 13 00:00:27.140070 ignition[698]: Ignition finished successfully Aug 13 00:00:27.142514 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:00:27.144186 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 13 00:00:27.145027 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 13 00:00:27.174557 ignition[811]: Ignition 2.21.0 Aug 13 00:00:27.174572 ignition[811]: Stage: kargs Aug 13 00:00:27.174795 ignition[811]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:27.174805 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:27.178396 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 13 00:00:27.175687 ignition[811]: kargs: kargs passed Aug 13 00:00:27.175736 ignition[811]: Ignition finished successfully Aug 13 00:00:27.180677 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 13 00:00:27.206188 ignition[819]: Ignition 2.21.0 Aug 13 00:00:27.206206 ignition[819]: Stage: disks Aug 13 00:00:27.206332 ignition[819]: no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:27.206341 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:27.207362 ignition[819]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Aug 13 00:00:27.212780 ignition[819]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Aug 13 00:00:27.212862 ignition[819]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Aug 13 00:00:27.212887 ignition[819]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Aug 13 00:00:27.212893 ignition[819]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Aug 13 00:00:27.214789 ignition[819]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Aug 13 00:00:27.218775 ignition[819]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Aug 13 00:00:27.218789 ignition[819]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] Aug 13 00:00:27.240608 ignition[819]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent Aug 13 00:00:27.240643 ignition[819]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" Aug 13 00:00:27.295776 ignition[819]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent Aug 13 00:00:27.295792 ignition[819]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Aug 13 00:00:27.295800 ignition[819]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Aug 13 00:00:27.296039 ignition[819]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Aug 13 00:00:27.299262 ignition[819]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Aug 13 00:00:27.299274 ignition[819]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] Aug 13 00:00:27.303162 ignition[819]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent Aug 13 00:00:27.303171 ignition[819]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Aug 13 00:00:27.314793 ignition[819]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent Aug 13 00:00:27.314807 ignition[819]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Aug 13 00:00:27.314833 ignition[819]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Aug 13 00:00:27.323247 ignition[819]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Aug 13 00:00:27.323320 ignition[819]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Aug 13 00:00:27.323343 ignition[819]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Aug 13 00:00:27.323366 ignition[819]: disks: createRaids: op(9): [started] creating "DATA" Aug 13 00:00:27.323377 ignition[819]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Aug 13 00:00:27.396480 kernel: md127: WARNING: vda4 appears to be on the same physical disk as vda7. Aug 13 00:00:27.396537 kernel: True protection against single-disk failure might be compromised. Aug 13 00:00:27.402146 kernel: md/raid1:md127: not clean -- starting background reconstruction Aug 13 00:00:27.402167 kernel: md/raid1:md127: active with 2 out of 2 mirrors Aug 13 00:00:27.402178 kernel: md127: detected capacity change from 0 to 129024 Aug 13 00:00:27.403640 kernel: md: resync of RAID array md127 Aug 13 00:00:27.418031 ignition[819]: disks: createRaids: op(9): [finished] creating "DATA" Aug 13 00:00:27.418048 ignition[819]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] Aug 13 00:00:27.424912 ignition[819]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] Aug 13 00:00:27.424930 ignition[819]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] Aug 13 00:00:27.429545 ignition[819]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] Aug 13 00:00:27.429644 ignition[819]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" Aug 13 00:00:27.429864 ignition[819]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" Aug 13 00:00:27.444224 ignition[819]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" Aug 13 00:00:27.444239 ignition[819]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" Aug 13 00:00:27.444270 ignition[819]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Aug 13 00:00:27.444276 ignition[819]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" Aug 13 00:00:27.458386 ignition[819]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Aug 13 00:00:27.458429 ignition[819]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Aug 13 00:00:27.458437 ignition[819]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" Aug 13 00:00:27.560689 ignition[819]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Aug 13 00:00:27.560748 ignition[819]: disks: createFilesystems: op(f): [started] waiting for triggered uevent Aug 13 00:00:27.560755 ignition[819]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" Aug 13 00:00:27.589440 ignition[819]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent Aug 13 00:00:27.589464 ignition[819]: disks: disks passed Aug 13 00:00:27.589530 ignition[819]: Ignition finished successfully Aug 13 00:00:27.593115 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 13 00:00:27.600795 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 00:00:27.604469 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 00:00:27.607143 kernel: md: md127: resync done. Aug 13 00:00:27.606024 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:00:27.608082 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:00:27.610064 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:00:27.613424 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 00:00:27.650734 systemd-fsck[856]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 13 00:00:27.658507 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 00:00:27.663547 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 00:00:27.763644 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 13 00:00:27.764635 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 00:00:27.766169 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 00:00:27.773332 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:00:27.776051 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 00:00:27.777133 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 13 00:00:27.777199 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 13 00:00:27.777230 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:00:27.790581 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 00:00:27.793343 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 00:00:27.802742 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (864) Aug 13 00:00:27.806280 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:27.806322 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:27.806334 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:27.810788 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:00:27.814723 initrd-setup-root[888]: cut: /sysroot/etc/passwd: No such file or directory Aug 13 00:00:27.820356 initrd-setup-root[895]: cut: /sysroot/etc/group: No such file or directory Aug 13 00:00:27.826057 initrd-setup-root[902]: cut: /sysroot/etc/shadow: No such file or directory Aug 13 00:00:27.829753 initrd-setup-root[909]: cut: /sysroot/etc/gshadow: No such file or directory Aug 13 00:00:28.066294 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 00:00:28.071250 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 13 00:00:28.073282 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 13 00:00:28.108753 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:28.108668 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 13 00:00:28.132877 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 13 00:00:28.155681 ignition[977]: INFO : Ignition 2.21.0 Aug 13 00:00:28.155681 ignition[977]: INFO : Stage: mount Aug 13 00:00:28.157327 ignition[977]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:28.157327 ignition[977]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:28.157327 ignition[977]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Aug 13 00:00:28.157327 ignition[977]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" Aug 13 00:00:28.176647 kernel: EXT4-fs (md127): mounted filesystem e2010c54-e959-4130-8aa9-c95ed859204d r/w with ordered data mode. Quota mode: none. Aug 13 00:00:28.176885 ignition[977]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Aug 13 00:00:28.176885 ignition[977]: INFO : mount: mount passed Aug 13 00:00:28.180476 ignition[977]: INFO : Ignition finished successfully Aug 13 00:00:28.184442 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 13 00:00:28.189686 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 13 00:00:28.219119 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:00:28.260642 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (994) Aug 13 00:00:28.264171 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:28.264203 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:28.264216 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:28.269928 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:00:28.313850 ignition[1011]: INFO : Ignition 2.21.0 Aug 13 00:00:28.313850 ignition[1011]: INFO : Stage: files Aug 13 00:00:28.315670 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:28.315670 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:28.317900 ignition[1011]: DEBUG : files: compiled without relabeling support, skipping Aug 13 00:00:28.320358 ignition[1011]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 13 00:00:28.320358 ignition[1011]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 13 00:00:28.324110 ignition[1011]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 13 00:00:28.325557 ignition[1011]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 13 00:00:28.325557 ignition[1011]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 13 00:00:28.325017 unknown[1011]: wrote ssh authorized keys file for user: core Aug 13 00:00:28.339888 ignition[1011]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:00:28.341991 ignition[1011]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 13 00:00:28.341991 ignition[1011]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" Aug 13 00:00:28.345543 ignition[1011]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Aug 13 00:00:28.351567 ignition[1011]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Aug 13 00:00:28.351567 ignition[1011]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" Aug 13 00:00:28.351567 ignition[1011]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Aug 13 00:00:28.356505 ignition[1011]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:00:28.356505 ignition[1011]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 13 00:00:28.356505 ignition[1011]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Aug 13 00:00:28.356505 ignition[1011]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Aug 13 00:00:28.384852 ignition[1011]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:00:28.390523 ignition[1011]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 13 00:00:28.393334 ignition[1011]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Aug 13 00:00:28.393334 ignition[1011]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" Aug 13 00:00:28.393334 ignition[1011]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" Aug 13 00:00:28.393334 ignition[1011]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:00:28.393334 ignition[1011]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 13 00:00:28.393334 ignition[1011]: INFO : files: files passed Aug 13 00:00:28.393334 ignition[1011]: INFO : Ignition finished successfully Aug 13 00:00:28.395342 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 13 00:00:28.399090 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 13 00:00:28.401551 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 00:00:28.417091 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 13 00:00:28.417201 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 13 00:00:28.420974 initrd-setup-root-after-ignition[1039]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 00:00:28.425265 initrd-setup-root-after-ignition[1042]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:28.425265 initrd-setup-root-after-ignition[1042]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:28.428798 initrd-setup-root-after-ignition[1046]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:28.433882 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:00:28.438380 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 13 00:00:28.441220 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 00:00:28.523736 systemd-networkd[797]: eth0: Gained IPv6LL Aug 13 00:00:28.534862 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 00:00:28.534968 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 00:00:28.538675 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 00:00:28.540287 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 00:00:28.543561 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 00:00:28.544820 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 00:00:28.584069 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:00:28.589758 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 00:00:28.620189 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 00:00:28.620298 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 00:00:28.623685 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:28.625022 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:28.627302 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 00:00:28.629374 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 00:00:28.629451 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:00:28.632670 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 00:00:28.634929 systemd[1]: Stopped target basic.target - Basic System. Aug 13 00:00:28.636887 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 13 00:00:28.639000 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 13 00:00:28.641539 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 00:00:28.644124 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:00:28.646581 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 00:00:28.648810 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:00:28.651236 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 00:00:28.653583 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 00:00:28.655785 systemd[1]: Stopped target swap.target - Swaps. Aug 13 00:00:28.657710 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 00:00:28.657793 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:00:28.660636 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:28.663159 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:28.665553 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 00:00:28.666728 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:28.668163 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 00:00:28.668239 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 00:00:28.672016 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 13 00:00:28.672079 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 13 00:00:28.674426 systemd[1]: Stopped target paths.target - Path Units. Aug 13 00:00:28.676451 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 00:00:28.679989 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:28.681496 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 00:00:28.683679 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 00:00:28.686505 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 00:00:28.686550 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:00:28.688786 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 00:00:28.688822 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:00:28.690921 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 00:00:28.690980 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:00:28.693153 systemd[1]: ignition-files.service: Deactivated successfully. Aug 13 00:00:28.693203 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 13 00:00:28.696120 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 13 00:00:28.698932 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 13 00:00:28.700394 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 00:00:28.700459 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:28.703164 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 00:00:28.703212 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:00:28.730734 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 13 00:00:28.730905 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 13 00:00:28.735787 ignition[1067]: INFO : Ignition 2.21.0 Aug 13 00:00:28.735787 ignition[1067]: INFO : Stage: umount Aug 13 00:00:28.737630 ignition[1067]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 13 00:00:28.737630 ignition[1067]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 13 00:00:28.737630 ignition[1067]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" Aug 13 00:00:28.743628 kernel: EXT4-fs (md127): unmounting filesystem e2010c54-e959-4130-8aa9-c95ed859204d. Aug 13 00:00:28.746195 ignition[1067]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" Aug 13 00:00:28.746195 ignition[1067]: INFO : umount: umount passed Aug 13 00:00:28.746195 ignition[1067]: INFO : Ignition finished successfully Aug 13 00:00:28.749135 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 13 00:00:28.749254 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 13 00:00:28.751069 systemd[1]: Stopped target network.target - Network. Aug 13 00:00:28.756539 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 13 00:00:28.756640 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 13 00:00:28.763302 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 13 00:00:28.763405 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 13 00:00:28.765444 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 13 00:00:28.765538 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 13 00:00:28.767557 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 00:00:28.767627 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 00:00:28.770799 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 00:00:28.770865 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 00:00:28.773209 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 13 00:00:28.775472 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 13 00:00:28.787731 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 13 00:00:28.787908 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 13 00:00:28.795580 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 00:00:28.795677 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:28.801221 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 13 00:00:28.801398 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 13 00:00:28.807078 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 13 00:00:28.811028 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 13 00:00:28.811075 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:28.815338 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 13 00:00:28.817413 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 13 00:00:28.817485 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 13 00:00:28.820574 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 00:00:28.820663 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:28.824154 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 00:00:28.824206 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:28.825526 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:28.842660 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 00:00:28.842838 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:28.844996 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 00:00:28.845035 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:28.847869 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 00:00:28.847901 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:28.850084 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 00:00:28.850145 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:00:28.855519 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 00:00:28.855576 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 00:00:28.858602 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 00:00:28.858687 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:00:28.864431 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 00:00:28.866455 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 13 00:00:28.866536 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:28.870521 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 00:00:28.870582 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:28.873968 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 13 00:00:28.874027 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:28.877741 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 00:00:28.877800 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:28.882230 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:00:28.882285 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:28.886373 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 13 00:00:28.886477 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 13 00:00:28.890017 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 00:00:28.890114 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 00:00:28.893000 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 00:00:28.894960 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 00:00:28.913003 systemd[1]: Switching root. Aug 13 00:00:28.938266 systemd-journald[243]: Journal stopped Aug 13 00:00:29.866752 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Aug 13 00:00:29.866810 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 00:00:29.866826 kernel: SELinux: policy capability open_perms=1 Aug 13 00:00:29.866837 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 00:00:29.866852 kernel: SELinux: policy capability always_check_network=0 Aug 13 00:00:29.866864 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 00:00:29.866873 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 00:00:29.866882 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 00:00:29.866892 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 00:00:29.866905 kernel: SELinux: policy capability userspace_initial_context=0 Aug 13 00:00:29.866918 kernel: audit: type=1403 audit(1755043229.064:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 00:00:29.866931 systemd[1]: Successfully loaded SELinux policy in 43.118ms. Aug 13 00:00:29.866951 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.148ms. Aug 13 00:00:29.866965 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:00:29.866976 systemd[1]: Detected virtualization kvm. Aug 13 00:00:29.866986 systemd[1]: Detected architecture arm64. Aug 13 00:00:29.867212 systemd[1]: Detected first boot. Aug 13 00:00:29.867239 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:00:29.867251 zram_generator::config[1112]: No configuration found. Aug 13 00:00:29.867271 kernel: NET: Registered PF_VSOCK protocol family Aug 13 00:00:29.867284 systemd[1]: Populated /etc with preset unit settings. Aug 13 00:00:29.867299 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 00:00:29.867315 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 00:00:29.867326 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 00:00:29.867339 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 00:00:29.867351 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 00:00:29.867364 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 00:00:29.867379 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 00:00:29.867393 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 00:00:29.867406 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 00:00:29.867419 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 00:00:29.867432 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 00:00:29.867446 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 00:00:29.867460 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:29.867472 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:29.867483 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 00:00:29.867498 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 00:00:29.867511 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 00:00:29.867525 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:00:29.867536 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 00:00:29.867547 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:29.867560 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:29.867571 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 00:00:29.867591 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 00:00:29.867607 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 00:00:29.867637 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 00:00:29.867655 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:29.867667 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:00:29.867686 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:00:29.867703 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:00:29.867717 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 00:00:29.867731 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 00:00:29.867745 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 00:00:29.867763 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:29.867776 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:29.867790 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:29.867803 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 00:00:29.867817 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 00:00:29.867828 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 00:00:29.867841 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 00:00:29.867852 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 00:00:29.867865 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 00:00:29.867879 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Aug 13 00:00:29.867892 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 00:00:29.867906 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Aug 13 00:00:29.867918 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 00:00:29.867930 systemd[1]: Reached target machines.target - Containers. Aug 13 00:00:29.867942 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 00:00:29.867955 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:00:29.867967 kernel: EXT4-fs (md127): mounted filesystem e2010c54-e959-4130-8aa9-c95ed859204d r/w with ordered data mode. Quota mode: none. Aug 13 00:00:29.867983 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:00:29.867995 systemd[1]: Started mdmonitor.service - MD array monitor. Aug 13 00:00:29.868007 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 00:00:29.868021 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:29.868034 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:00:29.868050 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:29.868064 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 00:00:29.868076 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:29.868089 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 00:00:29.868104 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 00:00:29.868118 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 00:00:29.868129 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 00:00:29.868140 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 00:00:29.868151 kernel: fuse: init (API version 7.41) Aug 13 00:00:29.868165 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:29.868176 kernel: loop: module loaded Aug 13 00:00:29.868189 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:00:29.868207 kernel: ACPI: bus type drm_connector registered Aug 13 00:00:29.868218 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:00:29.868229 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:00:29.868239 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 00:00:29.868249 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 00:00:29.868261 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:00:29.868271 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 00:00:29.868319 systemd-journald[1188]: Collecting audit messages is disabled. Aug 13 00:00:29.868348 systemd[1]: Stopped verity-setup.service. Aug 13 00:00:29.868363 systemd-journald[1188]: Journal started Aug 13 00:00:29.868384 systemd-journald[1188]: Runtime Journal (/run/log/journal/d407052d9fc44c8c8a8970cc7555dde2) is 6M, max 48.5M, 42.4M free. Aug 13 00:00:29.584889 systemd[1]: Queued start job for default target multi-user.target. Aug 13 00:00:29.771539 mdadm[1167]: NewArray event detected on md device /dev/md127 Aug 13 00:00:29.608885 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 13 00:00:29.609344 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 00:00:29.869439 mdadm[1167]: mdadm: NewArray event detected on md device /dev/md127 Aug 13 00:00:29.871300 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:00:29.872778 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 00:00:29.874116 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 00:00:29.875531 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 00:00:29.876954 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 00:00:29.878328 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 00:00:29.880604 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 00:00:29.881821 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Aug 13 00:00:29.884668 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 00:00:29.886217 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:29.887862 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 00:00:29.888038 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 00:00:29.889705 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:29.889865 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:29.891662 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:00:29.891869 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:00:29.893504 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:29.893730 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:29.896006 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 00:00:29.896252 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 00:00:29.897809 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:29.897982 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:29.900344 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:29.903401 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:29.905682 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 00:00:29.907588 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 00:00:29.917689 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:29.924838 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:00:29.927808 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 00:00:29.930253 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 00:00:29.931484 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 00:00:29.931530 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:00:29.933806 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 00:00:29.938564 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 00:00:29.939885 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:29.941463 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 00:00:29.943850 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 00:00:29.945206 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:00:29.946409 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 00:00:29.947883 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:00:29.949904 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:00:29.952559 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 00:00:29.956237 systemd-journald[1188]: Time spent on flushing to /var/log/journal/d407052d9fc44c8c8a8970cc7555dde2 is 24.357ms for 915 entries. Aug 13 00:00:29.956237 systemd-journald[1188]: System Journal (/var/log/journal/d407052d9fc44c8c8a8970cc7555dde2) is 8M, max 195.6M, 187.6M free. Aug 13 00:00:30.000962 systemd-journald[1188]: Received client request to flush runtime journal. Aug 13 00:00:30.001012 kernel: loop0: detected capacity change from 0 to 107312 Aug 13 00:00:30.001025 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 00:00:29.957860 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:00:29.968580 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 00:00:29.970032 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 00:00:29.978047 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 00:00:29.981510 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 13 00:00:29.987017 systemd-tmpfiles[1236]: ACLs are not supported, ignoring. Aug 13 00:00:29.987027 systemd-tmpfiles[1236]: ACLs are not supported, ignoring. Aug 13 00:00:29.989872 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 13 00:00:29.999230 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:30.007260 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:30.010301 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 00:00:30.015159 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 00:00:30.031724 kernel: loop1: detected capacity change from 0 to 138376 Aug 13 00:00:30.053460 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 13 00:00:30.075989 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 00:00:30.080969 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:00:30.095867 kernel: loop2: detected capacity change from 0 to 107312 Aug 13 00:00:30.106817 systemd-tmpfiles[1256]: ACLs are not supported, ignoring. Aug 13 00:00:30.106834 systemd-tmpfiles[1256]: ACLs are not supported, ignoring. Aug 13 00:00:30.112050 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:30.119657 kernel: loop3: detected capacity change from 0 to 138376 Aug 13 00:00:30.125993 (sd-merge)[1257]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 00:00:30.126364 (sd-merge)[1257]: Merged extensions into '/usr'. Aug 13 00:00:30.129844 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 00:00:30.133364 systemd[1]: Starting ensure-sysext.service... Aug 13 00:00:30.137885 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:00:30.167442 systemd-tmpfiles[1262]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 13 00:00:30.167650 systemd-tmpfiles[1262]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 13 00:00:30.167902 systemd-tmpfiles[1262]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 00:00:30.168108 systemd-tmpfiles[1262]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 00:00:30.168751 systemd-tmpfiles[1262]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 00:00:30.168975 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Aug 13 00:00:30.169028 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Aug 13 00:00:30.171518 systemd[1]: Reload requested from client PID 1261 ('systemctl') (unit ensure-sysext.service)... Aug 13 00:00:30.171536 systemd[1]: Reloading... Aug 13 00:00:30.178707 systemd-tmpfiles[1262]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:00:30.178722 systemd-tmpfiles[1262]: Skipping /boot Aug 13 00:00:30.190182 systemd-tmpfiles[1262]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:00:30.190200 systemd-tmpfiles[1262]: Skipping /boot Aug 13 00:00:30.253801 zram_generator::config[1291]: No configuration found. Aug 13 00:00:30.340131 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 00:00:30.397642 ldconfig[1230]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 00:00:30.416574 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 13 00:00:30.416801 systemd[1]: Reloading finished in 244 ms. Aug 13 00:00:30.448615 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 00:00:30.479656 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:30.490133 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:00:30.492890 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 00:00:30.497928 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 00:00:30.501957 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:00:30.505901 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 00:00:30.509757 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:00:30.521042 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:30.529233 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:30.536150 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:30.537602 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:30.538073 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:30.543830 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 00:00:30.550854 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:30.551278 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:30.555133 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 00:00:30.558020 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:30.558357 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:30.560380 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:30.560543 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:30.569996 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:00:30.571453 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:30.574063 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:30.576525 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:30.579901 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:30.580059 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:30.584750 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:30.588556 augenrules[1363]: No rules Aug 13 00:00:30.588790 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 00:00:30.591795 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 00:00:30.594539 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:00:30.594824 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:00:30.596887 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 00:00:30.599208 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 00:00:30.601188 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:30.601375 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:30.603117 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:30.603297 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:30.605406 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:30.605614 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:30.607762 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 00:00:30.621518 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:00:30.622719 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 13 00:00:30.625945 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:30.626854 systemd-udevd[1362]: Using default interface naming scheme 'v255'. Aug 13 00:00:30.630836 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:00:30.635233 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:30.645318 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:30.647054 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:30.647201 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:30.647312 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 00:00:30.648748 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 00:00:30.650679 augenrules[1377]: /sbin/augenrules: No change Aug 13 00:00:30.651034 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:30.652674 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:30.654447 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:00:30.661918 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:00:30.664037 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:30.664200 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:30.666675 augenrules[1402]: No rules Aug 13 00:00:30.666169 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:30.666331 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:30.667982 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:30.672091 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:00:30.672294 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:00:30.679706 systemd[1]: Finished ensure-sysext.service. Aug 13 00:00:30.693102 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:00:30.695727 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:00:30.695794 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:00:30.697686 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 00:00:30.727505 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 00:00:30.814437 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:00:30.818547 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 00:00:30.854088 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 00:00:30.863697 systemd-resolved[1330]: Positive Trust Anchors: Aug 13 00:00:30.863999 systemd-resolved[1330]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:00:30.864090 systemd-resolved[1330]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:00:30.869357 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 00:00:30.871241 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 00:00:30.873899 systemd-networkd[1440]: lo: Link UP Aug 13 00:00:30.873907 systemd-networkd[1440]: lo: Gained carrier Aug 13 00:00:30.874864 systemd-resolved[1330]: Defaulting to hostname 'linux'. Aug 13 00:00:30.875293 systemd-networkd[1440]: Enumeration completed Aug 13 00:00:30.875450 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:00:30.876407 systemd-networkd[1440]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:30.876419 systemd-networkd[1440]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:00:30.876839 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:00:30.877079 systemd-networkd[1440]: eth0: Link UP Aug 13 00:00:30.877198 systemd-networkd[1440]: eth0: Gained carrier Aug 13 00:00:30.877218 systemd-networkd[1440]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:30.878096 systemd[1]: Reached target network.target - Network. Aug 13 00:00:30.879221 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:30.881374 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:00:30.882751 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 00:00:30.884869 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 00:00:30.886502 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 00:00:30.887847 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 00:00:30.889548 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 00:00:30.890968 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 00:00:30.891024 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:00:30.892058 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:00:30.894208 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 00:00:30.899030 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 00:00:30.905658 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 00:00:30.907226 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 00:00:30.908714 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 00:00:30.917694 systemd-networkd[1440]: eth0: DHCPv4 address 10.0.0.133/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:00:30.921774 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 00:00:30.924481 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 00:00:30.927128 systemd-timesyncd[1442]: Network configuration changed, trying to establish connection. Aug 13 00:00:30.927282 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 00:00:30.930292 systemd-timesyncd[1442]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 13 00:00:30.930351 systemd-timesyncd[1442]: Initial clock synchronization to Wed 2025-08-13 00:00:30.810172 UTC. Aug 13 00:00:30.931713 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 00:00:30.935757 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 00:00:30.939375 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:00:30.941545 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:00:30.942790 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:00:30.942824 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:00:30.950746 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 00:00:30.953217 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 00:00:30.957859 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 00:00:30.960726 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 00:00:30.962959 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 00:00:30.965204 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 00:00:30.966444 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 00:00:30.968601 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 00:00:30.974914 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 00:00:30.979470 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 00:00:30.980456 jq[1482]: false Aug 13 00:00:30.982141 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 00:00:30.983059 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 00:00:30.983817 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 00:00:30.987687 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 00:00:30.989918 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 00:00:30.993140 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 00:00:30.995014 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 00:00:30.995196 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 00:00:30.996936 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 00:00:30.997165 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 00:00:31.006577 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 00:00:31.006846 jq[1494]: true Aug 13 00:00:31.007972 extend-filesystems[1483]: Found /dev/md127 Aug 13 00:00:31.007602 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 00:00:31.028455 (ntainerd)[1509]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 00:00:31.030710 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:31.042078 jq[1508]: true Aug 13 00:00:31.048263 extend-filesystems[1506]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Aug 13 00:00:31.052899 extend-filesystems[1483]: Found /dev/vda6 Aug 13 00:00:31.082992 extend-filesystems[1483]: Found /dev/vda9 Aug 13 00:00:31.105554 extend-filesystems[1483]: Checking size of /dev/vda9 Aug 13 00:00:31.128409 update_engine[1493]: I20250813 00:00:31.127876 1493 main.cc:92] Flatcar Update Engine starting Aug 13 00:00:31.135055 systemd-logind[1491]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 00:00:31.135830 systemd-logind[1491]: New seat seat0. Aug 13 00:00:31.139604 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 00:00:31.142503 extend-filesystems[1483]: Old size kept for /dev/vda9 Aug 13 00:00:31.143995 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 00:00:31.146728 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 00:00:31.148632 bash[1532]: Updated "/home/core/.ssh/authorized_keys" Aug 13 00:00:31.155258 dbus-daemon[1480]: [system] SELinux support is enabled Aug 13 00:00:31.161682 update_engine[1493]: I20250813 00:00:31.161484 1493 update_check_scheduler.cc:74] Next update check in 2m44s Aug 13 00:00:31.191761 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 00:00:31.197154 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:31.200702 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 13 00:00:31.207362 dbus-daemon[1480]: [system] Successfully activated service 'org.freedesktop.systemd1' Aug 13 00:00:31.217377 systemd[1]: Started update-engine.service - Update Engine. Aug 13 00:00:31.220308 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 00:00:31.220527 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 00:00:31.220689 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 00:00:31.222967 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 00:00:31.223095 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 00:00:31.227938 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 00:00:31.283245 locksmithd[1550]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 00:00:31.329785 containerd[1509]: time="2025-08-13T00:00:31Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 13 00:00:31.332630 containerd[1509]: time="2025-08-13T00:00:31.332559570Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 13 00:00:31.340866 containerd[1509]: time="2025-08-13T00:00:31.340753311Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.076µs" Aug 13 00:00:31.340866 containerd[1509]: time="2025-08-13T00:00:31.340795829Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 13 00:00:31.340866 containerd[1509]: time="2025-08-13T00:00:31.340816275Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 13 00:00:31.341020 containerd[1509]: time="2025-08-13T00:00:31.340988771Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 13 00:00:31.341049 containerd[1509]: time="2025-08-13T00:00:31.341017752Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 13 00:00:31.341066 containerd[1509]: time="2025-08-13T00:00:31.341046058Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341114 containerd[1509]: time="2025-08-13T00:00:31.341097787Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341139 containerd[1509]: time="2025-08-13T00:00:31.341114461Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341398 containerd[1509]: time="2025-08-13T00:00:31.341364451Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341398 containerd[1509]: time="2025-08-13T00:00:31.341388112Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341440 containerd[1509]: time="2025-08-13T00:00:31.341399863Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341440 containerd[1509]: time="2025-08-13T00:00:31.341408041Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341500 containerd[1509]: time="2025-08-13T00:00:31.341484781Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341728 containerd[1509]: time="2025-08-13T00:00:31.341700828Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341751 containerd[1509]: time="2025-08-13T00:00:31.341736518Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:00:31.341751 containerd[1509]: time="2025-08-13T00:00:31.341746920Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 13 00:00:31.341797 containerd[1509]: time="2025-08-13T00:00:31.341780625Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 13 00:00:31.342026 containerd[1509]: time="2025-08-13T00:00:31.342010209Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 13 00:00:31.342088 containerd[1509]: time="2025-08-13T00:00:31.342073650Z" level=info msg="metadata content store policy set" policy=shared Aug 13 00:00:31.352730 containerd[1509]: time="2025-08-13T00:00:31.352682097Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 13 00:00:31.352831 containerd[1509]: time="2025-08-13T00:00:31.352756971Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 13 00:00:31.352831 containerd[1509]: time="2025-08-13T00:00:31.352773645Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 13 00:00:31.352831 containerd[1509]: time="2025-08-13T00:00:31.352786944Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 13 00:00:31.352831 containerd[1509]: time="2025-08-13T00:00:31.352803936Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 13 00:00:31.352831 containerd[1509]: time="2025-08-13T00:00:31.352819935Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 13 00:00:31.352831 containerd[1509]: time="2025-08-13T00:00:31.352831686Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 13 00:00:31.352984 containerd[1509]: time="2025-08-13T00:00:31.352844549Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 13 00:00:31.352984 containerd[1509]: time="2025-08-13T00:00:31.352855784Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 13 00:00:31.352984 containerd[1509]: time="2025-08-13T00:00:31.352866662Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 13 00:00:31.352984 containerd[1509]: time="2025-08-13T00:00:31.352875713Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 13 00:00:31.352984 containerd[1509]: time="2025-08-13T00:00:31.352887584Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 13 00:00:31.353063 containerd[1509]: time="2025-08-13T00:00:31.353037054Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 13 00:00:31.353063 containerd[1509]: time="2025-08-13T00:00:31.353058690Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 13 00:00:31.353094 containerd[1509]: time="2025-08-13T00:00:31.353074451Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 13 00:00:31.353094 containerd[1509]: time="2025-08-13T00:00:31.353085130Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 13 00:00:31.353125 containerd[1509]: time="2025-08-13T00:00:31.353095611Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 13 00:00:31.353125 containerd[1509]: time="2025-08-13T00:00:31.353110062Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 13 00:00:31.353125 containerd[1509]: time="2025-08-13T00:00:31.353122012Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 13 00:00:31.353213 containerd[1509]: time="2025-08-13T00:00:31.353134160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 13 00:00:31.353213 containerd[1509]: time="2025-08-13T00:00:31.353145871Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 13 00:00:31.353213 containerd[1509]: time="2025-08-13T00:00:31.353156273Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 13 00:00:31.353213 containerd[1509]: time="2025-08-13T00:00:31.353165721Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 13 00:00:31.353484 containerd[1509]: time="2025-08-13T00:00:31.353463113Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 13 00:00:31.353530 containerd[1509]: time="2025-08-13T00:00:31.353485424Z" level=info msg="Start snapshots syncer" Aug 13 00:00:31.353530 containerd[1509]: time="2025-08-13T00:00:31.353515398Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 13 00:00:31.354099 containerd[1509]: time="2025-08-13T00:00:31.353754907Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 13 00:00:31.354222 containerd[1509]: time="2025-08-13T00:00:31.354138289Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 13 00:00:31.354527 containerd[1509]: time="2025-08-13T00:00:31.354254491Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 13 00:00:31.354527 containerd[1509]: time="2025-08-13T00:00:31.354402135Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 13 00:00:31.354527 containerd[1509]: time="2025-08-13T00:00:31.354435363Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 13 00:00:31.354527 containerd[1509]: time="2025-08-13T00:00:31.354452911Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 13 00:00:31.354527 containerd[1509]: time="2025-08-13T00:00:31.354469307Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 13 00:00:31.354527 containerd[1509]: time="2025-08-13T00:00:31.354486418Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 13 00:00:31.354527 containerd[1509]: time="2025-08-13T00:00:31.354499280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 13 00:00:31.354527 containerd[1509]: time="2025-08-13T00:00:31.354516629Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 13 00:00:31.354714 containerd[1509]: time="2025-08-13T00:00:31.354551287Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 13 00:00:31.354714 containerd[1509]: time="2025-08-13T00:00:31.354568954Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 13 00:00:31.354714 containerd[1509]: time="2025-08-13T00:00:31.354585270Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 13 00:00:31.354714 containerd[1509]: time="2025-08-13T00:00:31.354655658Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:00:31.354911 containerd[1509]: time="2025-08-13T00:00:31.354675191Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:00:31.354942 containerd[1509]: time="2025-08-13T00:00:31.354915295Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:00:31.354968 containerd[1509]: time="2025-08-13T00:00:31.354947016Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:00:31.354968 containerd[1509]: time="2025-08-13T00:00:31.354958886Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 13 00:00:31.355002 containerd[1509]: time="2025-08-13T00:00:31.354976632Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 13 00:00:31.355002 containerd[1509]: time="2025-08-13T00:00:31.354994536Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 13 00:00:31.355162 containerd[1509]: time="2025-08-13T00:00:31.355147818Z" level=info msg="runtime interface created" Aug 13 00:00:31.355162 containerd[1509]: time="2025-08-13T00:00:31.355160006Z" level=info msg="created NRI interface" Aug 13 00:00:31.355206 containerd[1509]: time="2025-08-13T00:00:31.355171916Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 13 00:00:31.355206 containerd[1509]: time="2025-08-13T00:00:31.355193512Z" level=info msg="Connect containerd service" Aug 13 00:00:31.355264 containerd[1509]: time="2025-08-13T00:00:31.355244289Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 00:00:31.356157 containerd[1509]: time="2025-08-13T00:00:31.356112009Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 00:00:31.371644 sshd_keygen[1507]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 13 00:00:31.392971 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 00:00:31.397430 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 00:00:31.412527 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 00:00:31.414703 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 00:00:31.419262 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 00:00:31.458595 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 00:00:31.463021 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 00:00:31.465926 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 00:00:31.467920 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 00:00:31.492171 containerd[1509]: time="2025-08-13T00:00:31.491766311Z" level=info msg="Start subscribing containerd event" Aug 13 00:00:31.492171 containerd[1509]: time="2025-08-13T00:00:31.491854604Z" level=info msg="Start recovering state" Aug 13 00:00:31.492171 containerd[1509]: time="2025-08-13T00:00:31.491963382Z" level=info msg="Start event monitor" Aug 13 00:00:31.492171 containerd[1509]: time="2025-08-13T00:00:31.491979698Z" level=info msg="Start cni network conf syncer for default" Aug 13 00:00:31.492171 containerd[1509]: time="2025-08-13T00:00:31.491986844Z" level=info msg="Start streaming server" Aug 13 00:00:31.492171 containerd[1509]: time="2025-08-13T00:00:31.492005940Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 13 00:00:31.492171 containerd[1509]: time="2025-08-13T00:00:31.492014356Z" level=info msg="runtime interface starting up..." Aug 13 00:00:31.492171 containerd[1509]: time="2025-08-13T00:00:31.492020827Z" level=info msg="starting plugins..." Aug 13 00:00:31.492171 containerd[1509]: time="2025-08-13T00:00:31.492034444Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 13 00:00:31.492511 containerd[1509]: time="2025-08-13T00:00:31.492483371Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 00:00:31.492602 containerd[1509]: time="2025-08-13T00:00:31.492589449Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 00:00:31.492730 containerd[1509]: time="2025-08-13T00:00:31.492715536Z" level=info msg="containerd successfully booted in 0.163296s" Aug 13 00:00:31.492823 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 00:00:32.234793 systemd-networkd[1440]: eth0: Gained IPv6LL Aug 13 00:00:32.238271 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 00:00:32.242799 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 00:00:32.247562 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 00:00:32.250184 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 00:00:32.293916 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 00:00:32.296112 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 00:00:32.297802 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 00:00:32.301225 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 13 00:00:32.301599 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 00:00:32.303252 systemd[1]: Startup finished in 2.101s (kernel) + 4.437s (initrd) + 3.289s (userspace) = 9.828s. Aug 13 00:00:37.492306 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 00:00:37.493762 systemd[1]: Started sshd@0-10.0.0.133:22-10.0.0.1:41766.service - OpenSSH per-connection server daemon (10.0.0.1:41766). Aug 13 00:00:37.600653 sshd[1608]: Accepted publickey for core from 10.0.0.1 port 41766 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:37.607171 sshd-session[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:37.617819 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 00:00:37.619907 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 00:00:37.627739 systemd-logind[1491]: New session 1 of user core. Aug 13 00:00:37.643296 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 00:00:37.648977 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 00:00:37.682157 (systemd)[1612]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:00:37.684711 systemd-logind[1491]: New session c1 of user core. Aug 13 00:00:37.808657 systemd[1612]: Queued start job for default target default.target. Aug 13 00:00:37.825692 systemd[1612]: Created slice app.slice - User Application Slice. Aug 13 00:00:37.825725 systemd[1612]: Reached target paths.target - Paths. Aug 13 00:00:37.825770 systemd[1612]: Reached target timers.target - Timers. Aug 13 00:00:37.827145 systemd[1612]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 00:00:37.836996 systemd[1612]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 00:00:37.837070 systemd[1612]: Reached target sockets.target - Sockets. Aug 13 00:00:37.837115 systemd[1612]: Reached target basic.target - Basic System. Aug 13 00:00:37.837150 systemd[1612]: Reached target default.target - Main User Target. Aug 13 00:00:37.837182 systemd[1612]: Startup finished in 145ms. Aug 13 00:00:37.837541 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 00:00:37.840032 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 00:00:37.909546 systemd[1]: Started sshd@1-10.0.0.133:22-10.0.0.1:41774.service - OpenSSH per-connection server daemon (10.0.0.1:41774). Aug 13 00:00:37.966659 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 41774 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:37.968234 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:37.972854 systemd-logind[1491]: New session 2 of user core. Aug 13 00:00:37.990041 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 00:00:38.043005 sshd[1625]: Connection closed by 10.0.0.1 port 41774 Aug 13 00:00:38.043509 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:38.066547 systemd[1]: sshd@1-10.0.0.133:22-10.0.0.1:41774.service: Deactivated successfully. Aug 13 00:00:38.068315 systemd[1]: session-2.scope: Deactivated successfully. Aug 13 00:00:38.069281 systemd-logind[1491]: Session 2 logged out. Waiting for processes to exit. Aug 13 00:00:38.072629 systemd[1]: Started sshd@2-10.0.0.133:22-10.0.0.1:41780.service - OpenSSH per-connection server daemon (10.0.0.1:41780). Aug 13 00:00:38.073569 systemd-logind[1491]: Removed session 2. Aug 13 00:00:38.130348 sshd[1631]: Accepted publickey for core from 10.0.0.1 port 41780 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:38.132498 sshd-session[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:38.138101 systemd-logind[1491]: New session 3 of user core. Aug 13 00:00:38.147879 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 00:00:38.196721 sshd[1633]: Connection closed by 10.0.0.1 port 41780 Aug 13 00:00:38.197138 sshd-session[1631]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:38.222699 systemd[1]: sshd@2-10.0.0.133:22-10.0.0.1:41780.service: Deactivated successfully. Aug 13 00:00:38.225007 systemd[1]: session-3.scope: Deactivated successfully. Aug 13 00:00:38.227563 systemd-logind[1491]: Session 3 logged out. Waiting for processes to exit. Aug 13 00:00:38.230581 systemd[1]: Started sshd@3-10.0.0.133:22-10.0.0.1:41784.service - OpenSSH per-connection server daemon (10.0.0.1:41784). Aug 13 00:00:38.231222 systemd-logind[1491]: Removed session 3. Aug 13 00:00:38.294130 sshd[1639]: Accepted publickey for core from 10.0.0.1 port 41784 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:38.295562 sshd-session[1639]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:38.301076 systemd-logind[1491]: New session 4 of user core. Aug 13 00:00:38.313844 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 00:00:38.366741 sshd[1641]: Connection closed by 10.0.0.1 port 41784 Aug 13 00:00:38.367329 sshd-session[1639]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:38.379859 systemd[1]: sshd@3-10.0.0.133:22-10.0.0.1:41784.service: Deactivated successfully. Aug 13 00:00:38.382237 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 00:00:38.384681 systemd-logind[1491]: Session 4 logged out. Waiting for processes to exit. Aug 13 00:00:38.387157 systemd[1]: Started sshd@4-10.0.0.133:22-10.0.0.1:41796.service - OpenSSH per-connection server daemon (10.0.0.1:41796). Aug 13 00:00:38.388380 systemd-logind[1491]: Removed session 4. Aug 13 00:00:38.455692 sshd[1647]: Accepted publickey for core from 10.0.0.1 port 41796 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:38.456333 sshd-session[1647]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:38.462875 systemd-logind[1491]: New session 5 of user core. Aug 13 00:00:38.476873 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 00:00:38.548693 sudo[1650]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 00:00:38.549071 sudo[1650]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:38.565197 sudo[1650]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:38.566951 sshd[1649]: Connection closed by 10.0.0.1 port 41796 Aug 13 00:00:38.567608 sshd-session[1647]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:38.579326 systemd[1]: sshd@4-10.0.0.133:22-10.0.0.1:41796.service: Deactivated successfully. Aug 13 00:00:38.583337 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 00:00:38.585097 systemd-logind[1491]: Session 5 logged out. Waiting for processes to exit. Aug 13 00:00:38.588876 systemd[1]: Started sshd@5-10.0.0.133:22-10.0.0.1:41800.service - OpenSSH per-connection server daemon (10.0.0.1:41800). Aug 13 00:00:38.591500 systemd-logind[1491]: Removed session 5. Aug 13 00:00:38.671469 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 41800 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:38.673140 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:38.677517 systemd-logind[1491]: New session 6 of user core. Aug 13 00:00:38.690863 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 00:00:38.745122 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 00:00:38.745456 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:38.756548 sudo[1660]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:38.764425 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 00:00:38.765114 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:00:38.777318 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:00:38.815192 augenrules[1682]: No rules Aug 13 00:00:38.816919 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:00:38.817877 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:00:38.819512 sudo[1659]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:38.820980 sshd[1658]: Connection closed by 10.0.0.1 port 41800 Aug 13 00:00:38.821895 sshd-session[1656]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:38.830385 systemd[1]: sshd@5-10.0.0.133:22-10.0.0.1:41800.service: Deactivated successfully. Aug 13 00:00:38.832385 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 00:00:38.835351 systemd-logind[1491]: Session 6 logged out. Waiting for processes to exit. Aug 13 00:00:38.838682 systemd[1]: Started sshd@6-10.0.0.133:22-10.0.0.1:41812.service - OpenSSH per-connection server daemon (10.0.0.1:41812). Aug 13 00:00:38.840223 systemd-logind[1491]: Removed session 6. Aug 13 00:00:38.892827 sshd[1691]: Accepted publickey for core from 10.0.0.1 port 41812 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:38.894284 sshd-session[1691]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:38.909305 systemd-logind[1491]: New session 7 of user core. Aug 13 00:00:38.931888 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 00:00:39.001681 sshd[1693]: Connection closed by 10.0.0.1 port 41812 Aug 13 00:00:39.002265 sshd-session[1691]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:39.014430 systemd[1]: sshd@6-10.0.0.133:22-10.0.0.1:41812.service: Deactivated successfully. Aug 13 00:00:39.016196 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 00:00:39.019152 systemd-logind[1491]: Session 7 logged out. Waiting for processes to exit. Aug 13 00:00:39.022212 systemd[1]: Started sshd@7-10.0.0.133:22-10.0.0.1:41824.service - OpenSSH per-connection server daemon (10.0.0.1:41824). Aug 13 00:00:39.022741 systemd-logind[1491]: Removed session 7. Aug 13 00:00:39.094346 sshd[1699]: Accepted publickey for core from 10.0.0.1 port 41824 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:00:39.096533 sshd-session[1699]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:00:39.102252 systemd-logind[1491]: New session 8 of user core. Aug 13 00:00:39.117906 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 13 00:00:39.170989 sshd[1701]: Connection closed by 10.0.0.1 port 41824 Aug 13 00:00:39.171675 sshd-session[1699]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:39.188528 systemd[1]: sshd@7-10.0.0.133:22-10.0.0.1:41824.service: Deactivated successfully. -- Reboot -- Aug 13 00:00:51.826740 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 13 00:00:51.826764 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 13 00:00:51.826775 kernel: KASLR enabled Aug 13 00:00:51.826780 kernel: efi: EFI v2.7 by EDK II Aug 13 00:00:51.826785 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 13 00:00:51.826792 kernel: random: crng init done Aug 13 00:00:51.826799 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 13 00:00:51.826805 kernel: secureboot: Secure boot enabled Aug 13 00:00:51.826810 kernel: ACPI: Early table checksum verification disabled Aug 13 00:00:51.826818 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 13 00:00:51.826824 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 13 00:00:51.826830 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:51.826835 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:51.826841 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:51.826848 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:51.826855 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:51.826861 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:51.826868 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:51.826874 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:51.826880 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 13 00:00:51.826885 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 13 00:00:51.826891 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 13 00:00:51.826897 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:51.826903 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 13 00:00:51.826909 kernel: Zone ranges: Aug 13 00:00:51.826916 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:51.826922 kernel: DMA32 empty Aug 13 00:00:51.826928 kernel: Normal empty Aug 13 00:00:51.826933 kernel: Device empty Aug 13 00:00:51.826939 kernel: Movable zone start for each node Aug 13 00:00:51.826945 kernel: Early memory node ranges Aug 13 00:00:51.826951 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 13 00:00:51.826957 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 13 00:00:51.826963 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 13 00:00:51.826969 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 13 00:00:51.826975 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 13 00:00:51.826981 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 13 00:00:51.826989 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 13 00:00:51.826995 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 13 00:00:51.827001 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 13 00:00:51.827010 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 13 00:00:51.827017 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 13 00:00:51.827023 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 13 00:00:51.827030 kernel: psci: probing for conduit method from ACPI. Aug 13 00:00:51.827038 kernel: psci: PSCIv1.1 detected in firmware. Aug 13 00:00:51.827045 kernel: psci: Using standard PSCI v0.2 function IDs Aug 13 00:00:51.827051 kernel: psci: Trusted OS migration not required Aug 13 00:00:51.827058 kernel: psci: SMC Calling Convention v1.1 Aug 13 00:00:51.827065 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 13 00:00:51.827072 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 13 00:00:51.827080 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 13 00:00:51.827087 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 13 00:00:51.827106 kernel: Detected PIPT I-cache on CPU0 Aug 13 00:00:51.827118 kernel: CPU features: detected: GIC system register CPU interface Aug 13 00:00:51.827126 kernel: CPU features: detected: Spectre-v4 Aug 13 00:00:51.827133 kernel: CPU features: detected: Spectre-BHB Aug 13 00:00:51.827140 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 13 00:00:51.827146 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 13 00:00:51.827153 kernel: CPU features: detected: ARM erratum 1418040 Aug 13 00:00:51.827160 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 13 00:00:51.827166 kernel: alternatives: applying boot alternatives Aug 13 00:00:51.827174 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:00:51.827181 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 13 00:00:51.827187 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 13 00:00:51.827196 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 13 00:00:51.827203 kernel: Fallback order for Node 0: 0 Aug 13 00:00:51.827209 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 13 00:00:51.827216 kernel: Policy zone: DMA Aug 13 00:00:51.827222 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 13 00:00:51.827229 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 13 00:00:51.827235 kernel: software IO TLB: area num 4. Aug 13 00:00:51.827242 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 13 00:00:51.827249 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 13 00:00:51.827255 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 13 00:00:51.827262 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 13 00:00:51.827269 kernel: rcu: RCU event tracing is enabled. Aug 13 00:00:51.827277 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 13 00:00:51.827283 kernel: Trampoline variant of Tasks RCU enabled. Aug 13 00:00:51.827290 kernel: Tracing variant of Tasks RCU enabled. Aug 13 00:00:51.827297 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 13 00:00:51.827303 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 13 00:00:51.827310 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:00:51.827316 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 13 00:00:51.827323 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 13 00:00:51.827329 kernel: GICv3: 256 SPIs implemented Aug 13 00:00:51.827335 kernel: GICv3: 0 Extended SPIs implemented Aug 13 00:00:51.827341 kernel: Root IRQ handler: gic_handle_irq Aug 13 00:00:51.827347 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 13 00:00:51.827355 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 13 00:00:51.827362 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 13 00:00:51.827368 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 13 00:00:51.827375 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 13 00:00:51.827381 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 13 00:00:51.827388 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 13 00:00:51.827394 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 13 00:00:51.827400 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 13 00:00:51.827407 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:51.827413 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 13 00:00:51.827419 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 13 00:00:51.827428 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 13 00:00:51.827434 kernel: arm-pv: using stolen time PV Aug 13 00:00:51.827441 kernel: Console: colour dummy device 80x25 Aug 13 00:00:51.827448 kernel: ACPI: Core revision 20240827 Aug 13 00:00:51.827454 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 13 00:00:51.827461 kernel: pid_max: default: 32768 minimum: 301 Aug 13 00:00:51.827467 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 13 00:00:51.827474 kernel: landlock: Up and running. Aug 13 00:00:51.827480 kernel: SELinux: Initializing. Aug 13 00:00:51.827487 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:00:51.827494 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 13 00:00:51.827501 kernel: rcu: Hierarchical SRCU implementation. Aug 13 00:00:51.827507 kernel: rcu: Max phase no-delay instances is 400. Aug 13 00:00:51.827514 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 13 00:00:51.827521 kernel: Remapping and enabling EFI services. Aug 13 00:00:51.827528 kernel: smp: Bringing up secondary CPUs ... Aug 13 00:00:51.827534 kernel: Detected PIPT I-cache on CPU1 Aug 13 00:00:51.827541 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 13 00:00:51.827550 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 13 00:00:51.827561 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:51.827568 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 13 00:00:51.827577 kernel: Detected PIPT I-cache on CPU2 Aug 13 00:00:51.827584 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 13 00:00:51.827592 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 13 00:00:51.827599 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:51.827606 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 13 00:00:51.827613 kernel: Detected PIPT I-cache on CPU3 Aug 13 00:00:51.827622 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 13 00:00:51.827638 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 13 00:00:51.827646 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 13 00:00:51.827652 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 13 00:00:51.827659 kernel: smp: Brought up 1 node, 4 CPUs Aug 13 00:00:51.827667 kernel: SMP: Total of 4 processors activated. Aug 13 00:00:51.827674 kernel: CPU: All CPU(s) started at EL1 Aug 13 00:00:51.827681 kernel: CPU features: detected: 32-bit EL0 Support Aug 13 00:00:51.827688 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 13 00:00:51.827697 kernel: CPU features: detected: Common not Private translations Aug 13 00:00:51.827704 kernel: CPU features: detected: CRC32 instructions Aug 13 00:00:51.827711 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 13 00:00:51.827718 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 13 00:00:51.827725 kernel: CPU features: detected: LSE atomic instructions Aug 13 00:00:51.827732 kernel: CPU features: detected: Privileged Access Never Aug 13 00:00:51.827739 kernel: CPU features: detected: RAS Extension Support Aug 13 00:00:51.827745 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 13 00:00:51.827752 kernel: alternatives: applying system-wide alternatives Aug 13 00:00:51.827761 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 13 00:00:51.827768 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 13 00:00:51.827776 kernel: devtmpfs: initialized Aug 13 00:00:51.827783 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 13 00:00:51.827790 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 13 00:00:51.827796 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 13 00:00:51.827803 kernel: 0 pages in range for non-PLT usage Aug 13 00:00:51.827810 kernel: 508432 pages in range for PLT usage Aug 13 00:00:51.827816 kernel: pinctrl core: initialized pinctrl subsystem Aug 13 00:00:51.827825 kernel: SMBIOS 3.0.0 present. Aug 13 00:00:51.827832 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 13 00:00:51.827838 kernel: DMI: Memory slots populated: 1/1 Aug 13 00:00:51.827845 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 13 00:00:51.827852 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 13 00:00:51.827859 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 13 00:00:51.827866 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 13 00:00:51.827873 kernel: audit: initializing netlink subsys (disabled) Aug 13 00:00:51.827880 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Aug 13 00:00:51.827888 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 13 00:00:51.827895 kernel: cpuidle: using governor menu Aug 13 00:00:51.827902 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 13 00:00:51.827909 kernel: ASID allocator initialised with 32768 entries Aug 13 00:00:51.827916 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 13 00:00:51.827923 kernel: Serial: AMBA PL011 UART driver Aug 13 00:00:51.827929 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 13 00:00:51.827936 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 13 00:00:51.827943 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 13 00:00:51.827952 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 13 00:00:51.827959 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 13 00:00:51.827966 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 13 00:00:51.827973 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 13 00:00:51.827979 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 13 00:00:51.827986 kernel: ACPI: Added _OSI(Module Device) Aug 13 00:00:51.827993 kernel: ACPI: Added _OSI(Processor Device) Aug 13 00:00:51.828000 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 13 00:00:51.828007 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 13 00:00:51.828016 kernel: ACPI: Interpreter enabled Aug 13 00:00:51.828023 kernel: ACPI: Using GIC for interrupt routing Aug 13 00:00:51.828030 kernel: ACPI: MCFG table detected, 1 entries Aug 13 00:00:51.828037 kernel: ACPI: CPU0 has been hot-added Aug 13 00:00:51.828044 kernel: ACPI: CPU1 has been hot-added Aug 13 00:00:51.828051 kernel: ACPI: CPU2 has been hot-added Aug 13 00:00:51.828057 kernel: ACPI: CPU3 has been hot-added Aug 13 00:00:51.828064 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 13 00:00:51.828071 kernel: printk: legacy console [ttyAMA0] enabled Aug 13 00:00:51.828080 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 13 00:00:51.828238 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 13 00:00:51.828304 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 13 00:00:51.828364 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 13 00:00:51.828423 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 13 00:00:51.828482 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 13 00:00:51.828491 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 13 00:00:51.828501 kernel: PCI host bridge to bus 0000:00 Aug 13 00:00:51.828567 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 13 00:00:51.828645 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 13 00:00:51.828703 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 13 00:00:51.828758 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 13 00:00:51.828838 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 13 00:00:51.828922 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 13 00:00:51.828989 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 13 00:00:51.829049 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 13 00:00:51.829125 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 13 00:00:51.829188 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 13 00:00:51.829249 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 13 00:00:51.829312 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 13 00:00:51.829366 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 13 00:00:51.829421 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 13 00:00:51.829477 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 13 00:00:51.829487 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 13 00:00:51.829494 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 13 00:00:51.829501 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 13 00:00:51.829508 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 13 00:00:51.829537 kernel: iommu: Default domain type: Translated Aug 13 00:00:51.829549 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 13 00:00:51.829559 kernel: efivars: Registered efivars operations Aug 13 00:00:51.829565 kernel: vgaarb: loaded Aug 13 00:00:51.829572 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 13 00:00:51.829580 kernel: VFS: Disk quotas dquot_6.6.0 Aug 13 00:00:51.829587 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 13 00:00:51.829593 kernel: pnp: PnP ACPI init Aug 13 00:00:51.829675 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 13 00:00:51.829686 kernel: pnp: PnP ACPI: found 1 devices Aug 13 00:00:51.829695 kernel: NET: Registered PF_INET protocol family Aug 13 00:00:51.829703 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 13 00:00:51.829710 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 13 00:00:51.829718 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 13 00:00:51.829725 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 13 00:00:51.829733 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 13 00:00:51.829740 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 13 00:00:51.829747 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:00:51.829754 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 13 00:00:51.829762 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 13 00:00:51.829769 kernel: PCI: CLS 0 bytes, default 64 Aug 13 00:00:51.829776 kernel: kvm [1]: HYP mode not available Aug 13 00:00:51.829783 kernel: Initialise system trusted keyrings Aug 13 00:00:51.829790 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 13 00:00:51.829797 kernel: Key type asymmetric registered Aug 13 00:00:51.829804 kernel: Asymmetric key parser 'x509' registered Aug 13 00:00:51.829811 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 13 00:00:51.829818 kernel: io scheduler mq-deadline registered Aug 13 00:00:51.829827 kernel: io scheduler kyber registered Aug 13 00:00:51.829834 kernel: io scheduler bfq registered Aug 13 00:00:51.829841 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 13 00:00:51.829848 kernel: ACPI: button: Power Button [PWRB] Aug 13 00:00:51.829855 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 13 00:00:51.829916 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 13 00:00:51.829925 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 13 00:00:51.829932 kernel: thunder_xcv, ver 1.0 Aug 13 00:00:51.829939 kernel: thunder_bgx, ver 1.0 Aug 13 00:00:51.829947 kernel: nicpf, ver 1.0 Aug 13 00:00:51.829954 kernel: nicvf, ver 1.0 Aug 13 00:00:51.830022 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 13 00:00:51.830079 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-13T00:00:51 UTC (1755043251) Aug 13 00:00:51.830088 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 13 00:00:51.830105 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 13 00:00:51.830113 kernel: watchdog: NMI not fully supported Aug 13 00:00:51.830120 kernel: watchdog: Hard watchdog permanently disabled Aug 13 00:00:51.830129 kernel: NET: Registered PF_INET6 protocol family Aug 13 00:00:51.830136 kernel: Segment Routing with IPv6 Aug 13 00:00:51.830143 kernel: In-situ OAM (IOAM) with IPv6 Aug 13 00:00:51.830151 kernel: NET: Registered PF_PACKET protocol family Aug 13 00:00:51.830158 kernel: Key type dns_resolver registered Aug 13 00:00:51.830165 kernel: registered taskstats version 1 Aug 13 00:00:51.830172 kernel: Loading compiled-in X.509 certificates Aug 13 00:00:51.830180 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 13 00:00:51.830187 kernel: Demotion targets for Node 0: null Aug 13 00:00:51.830196 kernel: Key type .fscrypt registered Aug 13 00:00:51.830203 kernel: Key type fscrypt-provisioning registered Aug 13 00:00:51.830210 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 13 00:00:51.830217 kernel: ima: Allocated hash algorithm: sha1 Aug 13 00:00:51.830224 kernel: ima: No architecture policies found Aug 13 00:00:51.830231 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 13 00:00:51.830238 kernel: clk: Disabling unused clocks Aug 13 00:00:51.830245 kernel: PM: genpd: Disabling unused power domains Aug 13 00:00:51.830252 kernel: Warning: unable to open an initial console. Aug 13 00:00:51.830261 kernel: Freeing unused kernel memory: 39488K Aug 13 00:00:51.830268 kernel: Run /init as init process Aug 13 00:00:51.830275 kernel: with arguments: Aug 13 00:00:51.830282 kernel: /init Aug 13 00:00:51.830288 kernel: with environment: Aug 13 00:00:51.830295 kernel: HOME=/ Aug 13 00:00:51.830302 kernel: TERM=linux Aug 13 00:00:51.830308 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 13 00:00:51.830316 systemd[1]: Successfully made /usr/ read-only. Aug 13 00:00:51.830327 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:00:51.830336 systemd[1]: Detected virtualization kvm. Aug 13 00:00:51.830343 systemd[1]: Detected architecture arm64. Aug 13 00:00:51.830350 systemd[1]: Running in initrd. Aug 13 00:00:51.830358 systemd[1]: No hostname configured, using default hostname. Aug 13 00:00:51.830366 systemd[1]: Hostname set to . Aug 13 00:00:51.830374 systemd[1]: Initializing machine ID from VM UUID. Aug 13 00:00:51.830383 systemd[1]: Queued start job for default target initrd.target. Aug 13 00:00:51.830391 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:51.830398 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:51.830407 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:00:51.830414 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 13 00:00:51.830422 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 13 00:00:51.830431 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 13 00:00:51.830440 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 13 00:00:51.830448 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:51.830456 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:51.830463 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 13 00:00:51.830471 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:00:51.830478 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:00:51.830485 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:00:51.830494 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:00:51.830502 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:00:51.830510 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:00:51.830520 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 13 00:00:51.830527 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 13 00:00:51.830535 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:51.830543 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:51.830550 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:00:51.830558 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 13 00:00:51.830565 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:00:51.830575 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 13 00:00:51.830583 systemd[1]: Starting systemd-fsck-usr.service... Aug 13 00:00:51.830590 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:00:51.830598 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:00:51.830605 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:51.830613 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 13 00:00:51.830620 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:51.830635 systemd[1]: Finished systemd-fsck-usr.service. Aug 13 00:00:51.830645 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:00:51.830671 systemd-journald[238]: Collecting audit messages is disabled. Aug 13 00:00:51.830692 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:51.830700 systemd-journald[238]: Journal started Aug 13 00:00:51.830719 systemd-journald[238]: Runtime Journal (/run/log/journal/d407052d9fc44c8c8a8970cc7555dde2) is 6M, max 48.5M, 42.4M free. Aug 13 00:00:51.823797 systemd-modules-load[240]: Inserted module 'overlay' Aug 13 00:00:51.836234 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:00:51.836780 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:51.841118 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 13 00:00:51.842613 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 13 00:00:51.845549 systemd-modules-load[240]: Inserted module 'br_netfilter' Aug 13 00:00:51.846532 kernel: Bridge firewalling registered Aug 13 00:00:51.846298 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:00:51.866255 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:00:51.869242 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:51.872761 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:51.875535 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:00:51.875575 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 13 00:00:51.878542 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:51.886285 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:00:51.888784 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 13 00:00:51.897426 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:51.906236 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 13 00:00:51.988145 kernel: SCSI subsystem initialized Aug 13 00:00:51.993123 kernel: Loading iSCSI transport class v2.0-870. Aug 13 00:00:52.003130 kernel: iscsi: registered transport (tcp) Aug 13 00:00:52.016297 kernel: iscsi: registered transport (qla4xxx) Aug 13 00:00:52.016360 kernel: QLogic iSCSI HBA Driver Aug 13 00:00:52.035505 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:00:52.056911 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:52.058536 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:00:52.107181 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 13 00:00:52.109615 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 13 00:00:52.176147 kernel: raid6: neonx8 gen() 15780 MB/s Aug 13 00:00:52.193135 kernel: raid6: neonx4 gen() 15801 MB/s Aug 13 00:00:52.210209 kernel: raid6: neonx2 gen() 13190 MB/s Aug 13 00:00:52.227147 kernel: raid6: neonx1 gen() 10432 MB/s Aug 13 00:00:52.244149 kernel: raid6: int64x8 gen() 6890 MB/s Aug 13 00:00:52.261138 kernel: raid6: int64x4 gen() 7338 MB/s Aug 13 00:00:52.278153 kernel: raid6: int64x2 gen() 6096 MB/s Aug 13 00:00:52.295317 kernel: raid6: int64x1 gen() 5043 MB/s Aug 13 00:00:52.295381 kernel: raid6: using algorithm neonx4 gen() 15801 MB/s Aug 13 00:00:52.313320 kernel: raid6: .... xor() 12332 MB/s, rmw enabled Aug 13 00:00:52.313386 kernel: raid6: using neon recovery algorithm Aug 13 00:00:52.319209 kernel: xor: measuring software checksum speed Aug 13 00:00:52.319250 kernel: 8regs : 20786 MB/sec Aug 13 00:00:52.320534 kernel: 32regs : 21624 MB/sec Aug 13 00:00:52.320554 kernel: arm64_neon : 28003 MB/sec Aug 13 00:00:52.320572 kernel: xor: using function: arm64_neon (28003 MB/sec) Aug 13 00:00:52.382153 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 13 00:00:52.389426 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:00:52.392207 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:52.423183 systemd-udevd[490]: Using default interface naming scheme 'v255'. Aug 13 00:00:52.429713 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:52.432488 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 13 00:00:52.463955 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Aug 13 00:00:52.488772 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:00:52.491217 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:00:52.541613 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:52.544846 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 13 00:00:52.595120 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 13 00:00:52.595509 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 13 00:00:52.616396 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:00:52.616525 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:52.619851 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:52.621847 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:52.626131 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 13 00:00:52.662270 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 13 00:00:52.663795 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:52.673323 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 13 00:00:52.681455 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 13 00:00:52.684755 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 13 00:00:52.692479 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:00:52.693748 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 13 00:00:52.695754 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:00:52.697733 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:52.699807 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:00:52.702533 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 13 00:00:52.704443 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 13 00:00:52.727133 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 13 00:00:52.727248 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 13 00:00:52.729631 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 13 00:00:52.732082 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:00:52.734350 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:00:52.736159 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:00:52.738876 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 13 00:00:52.740262 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:00:52.748774 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 13 00:00:52.751334 sh[593]: Success Aug 13 00:00:52.768239 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 13 00:00:52.768298 kernel: device-mapper: uevent: version 1.0.3 Aug 13 00:00:52.772122 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 13 00:00:52.772908 systemd-fsck[596]: ROOT: clean, 197/553520 files, 58219/553472 blocks Aug 13 00:00:52.777141 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 13 00:00:52.782172 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 13 00:00:52.805481 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 13 00:00:52.827254 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 13 00:00:52.829198 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 13 00:00:52.833567 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 13 00:00:52.851137 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 13 00:00:52.851201 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (609) Aug 13 00:00:52.852924 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 13 00:00:52.852955 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:52.854568 kernel: BTRFS info (device dm-0): using free-space-tree Aug 13 00:00:52.858324 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 13 00:00:52.859680 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:00:52.884123 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 13 00:00:52.884132 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 13 00:00:52.885365 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 13 00:00:52.888533 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 13 00:00:52.891577 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 13 00:00:52.908745 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 13 00:00:52.912268 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 13 00:00:52.916113 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (634) Aug 13 00:00:52.920672 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 13 00:00:52.920720 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 13 00:00:52.920731 kernel: BTRFS info (device vda6): using free-space-tree Aug 13 00:00:52.924314 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 13 00:00:53.287118 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 13 00:00:53.289573 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 13 00:00:53.315954 initrd-setup-root-after-ignition[933]: grep: /sysroot/oem/oem-release: No such file or directory Aug 13 00:00:53.318310 initrd-setup-root-after-ignition[935]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:53.318310 initrd-setup-root-after-ignition[935]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:53.322218 initrd-setup-root-after-ignition[939]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 13 00:00:53.322740 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:00:53.325429 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 13 00:00:53.328684 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 13 00:00:53.402454 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 13 00:00:53.402570 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 13 00:00:53.405063 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 13 00:00:53.410436 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 13 00:00:53.413565 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 13 00:00:53.414513 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 13 00:00:53.454700 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:00:53.457386 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 13 00:00:53.482477 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 13 00:00:53.483720 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:53.485754 systemd[1]: Stopped target timers.target - Timer Units. Aug 13 00:00:53.487563 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 13 00:00:53.487713 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 13 00:00:53.491351 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 13 00:00:53.493552 systemd[1]: Stopped target basic.target - Basic System. Aug 13 00:00:53.495333 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 13 00:00:53.497259 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 13 00:00:53.499641 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 13 00:00:53.502249 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 13 00:00:53.504317 systemd[1]: Stopped target paths.target - Path Units. Aug 13 00:00:53.506083 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 13 00:00:53.507774 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 13 00:00:53.509879 systemd[1]: Stopped target slices.target - Slice Units. Aug 13 00:00:53.511844 systemd[1]: Stopped target sockets.target - Socket Units. Aug 13 00:00:53.513864 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 13 00:00:53.515650 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 13 00:00:53.517628 systemd[1]: Stopped target swap.target - Swaps. Aug 13 00:00:53.519314 systemd[1]: iscsid.socket: Deactivated successfully. Aug 13 00:00:53.519409 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 13 00:00:53.521001 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 13 00:00:53.521077 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 13 00:00:53.522735 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 13 00:00:53.522853 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 13 00:00:53.525345 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:53.527304 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 13 00:00:53.528244 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:53.530545 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:53.532568 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 13 00:00:53.532744 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:53.534821 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 13 00:00:53.534959 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 13 00:00:53.540843 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 13 00:00:53.541003 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 13 00:00:53.545458 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 13 00:00:53.545595 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 13 00:00:53.547488 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 13 00:00:53.547596 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 13 00:00:53.549835 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 13 00:00:53.550042 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:53.552892 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 13 00:00:53.553029 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:53.555244 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 13 00:00:53.555361 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:53.558402 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 13 00:00:53.558537 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:53.560718 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 13 00:00:53.561239 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 13 00:00:53.563564 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:53.569883 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 13 00:00:53.569988 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 13 00:00:53.586922 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 13 00:00:53.587089 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:53.589386 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 13 00:00:53.589425 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:53.591316 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 13 00:00:53.591348 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:53.593208 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 13 00:00:53.593265 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 13 00:00:53.596003 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 13 00:00:53.596052 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 13 00:00:53.598919 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 13 00:00:53.598979 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 13 00:00:53.602946 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 13 00:00:53.604073 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 13 00:00:53.604139 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:53.607585 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 13 00:00:53.607636 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:53.611279 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 13 00:00:53.611337 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:53.614862 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 13 00:00:53.614910 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:53.617385 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 13 00:00:53.617437 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:53.621728 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 13 00:00:53.621824 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 13 00:00:53.624752 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 13 00:00:53.627214 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 13 00:00:53.654302 systemd[1]: Switching root. Aug 13 00:00:53.684527 systemd-journald[238]: Journal stopped Aug 13 00:00:54.341530 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Aug 13 00:00:54.341580 kernel: SELinux: policy capability network_peer_controls=1 Aug 13 00:00:54.341591 kernel: SELinux: policy capability open_perms=1 Aug 13 00:00:54.341601 kernel: SELinux: policy capability extended_socket_class=1 Aug 13 00:00:54.341610 kernel: SELinux: policy capability always_check_network=0 Aug 13 00:00:54.341629 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 13 00:00:54.341645 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 13 00:00:54.341654 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 13 00:00:54.341663 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 13 00:00:54.341673 kernel: SELinux: policy capability userspace_initial_context=0 Aug 13 00:00:54.341682 kernel: audit: type=1403 audit(1755043253.781:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 13 00:00:54.341696 systemd[1]: Successfully loaded SELinux policy in 50.716ms. Aug 13 00:00:54.341712 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.094ms. Aug 13 00:00:54.341723 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 13 00:00:54.341735 systemd[1]: Detected virtualization kvm. Aug 13 00:00:54.341745 systemd[1]: Detected architecture arm64. Aug 13 00:00:54.341758 zram_generator::config[986]: No configuration found. Aug 13 00:00:54.341769 kernel: NET: Registered PF_VSOCK protocol family Aug 13 00:00:54.341779 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 13 00:00:54.341789 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 13 00:00:54.341799 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 13 00:00:54.341809 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 13 00:00:54.341820 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 13 00:00:54.341831 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 13 00:00:54.341840 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 13 00:00:54.341850 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 13 00:00:54.341861 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 13 00:00:54.341871 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 13 00:00:54.341881 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 13 00:00:54.341891 systemd[1]: Created slice user.slice - User and Session Slice. Aug 13 00:00:54.341901 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 13 00:00:54.341912 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 13 00:00:54.341922 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 13 00:00:54.341933 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 13 00:00:54.341943 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 13 00:00:54.341953 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 13 00:00:54.341964 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... Aug 13 00:00:54.341975 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 13 00:00:54.341984 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 13 00:00:54.341994 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 13 00:00:54.342006 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 13 00:00:54.342016 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 13 00:00:54.342026 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 13 00:00:54.342037 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 13 00:00:54.342047 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 13 00:00:54.342061 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 13 00:00:54.342071 systemd[1]: Reached target slices.target - Slice Units. Aug 13 00:00:54.342081 systemd[1]: Reached target swap.target - Swaps. Aug 13 00:00:54.342103 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 13 00:00:54.342114 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 13 00:00:54.342124 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 13 00:00:54.342134 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 13 00:00:54.342144 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 13 00:00:54.342154 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 13 00:00:54.342164 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 13 00:00:54.342174 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 13 00:00:54.342187 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 13 00:00:54.342199 systemd[1]: Mounting media.mount - External Media Directory... Aug 13 00:00:54.342211 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 13 00:00:54.342221 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 13 00:00:54.342232 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Aug 13 00:00:54.342242 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 13 00:00:54.342252 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 13 00:00:54.342262 systemd[1]: Reached target machines.target - Containers. Aug 13 00:00:54.342272 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 13 00:00:54.342284 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:00:54.342294 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 13 00:00:54.342304 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 13 00:00:54.342315 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:54.342325 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:00:54.342335 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:54.342344 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 13 00:00:54.342354 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:54.342367 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 13 00:00:54.342379 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 13 00:00:54.342389 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 13 00:00:54.342399 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 13 00:00:54.342409 systemd[1]: Stopped systemd-fsck-usr.service. Aug 13 00:00:54.342421 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:54.342432 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 13 00:00:54.342442 kernel: loop: module loaded Aug 13 00:00:54.342452 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 13 00:00:54.342463 kernel: fuse: init (API version 7.41) Aug 13 00:00:54.342473 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 13 00:00:54.342483 kernel: ACPI: bus type drm_connector registered Aug 13 00:00:54.342493 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 13 00:00:54.342503 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 13 00:00:54.342513 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 13 00:00:54.342523 systemd[1]: verity-setup.service: Deactivated successfully. Aug 13 00:00:54.342533 systemd[1]: Stopped verity-setup.service. Aug 13 00:00:54.342543 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 13 00:00:54.342555 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 13 00:00:54.342585 systemd-journald[1055]: Collecting audit messages is disabled. Aug 13 00:00:54.342606 systemd[1]: Mounted media.mount - External Media Directory. Aug 13 00:00:54.342622 systemd-journald[1055]: Journal started Aug 13 00:00:54.342648 systemd-journald[1055]: Runtime Journal (/run/log/journal/d407052d9fc44c8c8a8970cc7555dde2) is 6M, max 48.5M, 42.4M free. Aug 13 00:00:54.344646 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 13 00:00:54.076845 systemd[1]: Queued start job for default target multi-user.target. Aug 13 00:00:54.087267 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 13 00:00:54.087672 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 13 00:00:54.348582 systemd[1]: Started systemd-journald.service - Journal Service. Aug 13 00:00:54.349270 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 13 00:00:54.351407 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 13 00:00:54.352940 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 13 00:00:54.354571 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 13 00:00:54.356409 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 13 00:00:54.356596 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 13 00:00:54.358183 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:54.358371 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:54.359999 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:00:54.360195 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:00:54.361571 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:54.361779 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:54.363472 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 13 00:00:54.363648 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 13 00:00:54.365034 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:54.365254 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:54.366670 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 13 00:00:54.368373 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 13 00:00:54.369988 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 13 00:00:54.371641 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 13 00:00:54.386588 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 13 00:00:54.390658 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 13 00:00:54.393159 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 13 00:00:54.394393 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 13 00:00:54.402589 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 13 00:00:54.407263 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 13 00:00:54.408509 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:00:54.409732 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 13 00:00:54.411025 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:00:54.413280 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 13 00:00:54.415828 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 13 00:00:54.421142 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 13 00:00:54.423016 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 13 00:00:54.424709 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 13 00:00:54.430237 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 13 00:00:54.432848 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 13 00:00:54.435643 systemd-journald[1055]: Time spent on flushing to /var/log/journal/d407052d9fc44c8c8a8970cc7555dde2 is 27.054ms for 680 entries. Aug 13 00:00:54.435643 systemd-journald[1055]: System Journal (/var/log/journal/d407052d9fc44c8c8a8970cc7555dde2) is 8M, max 195.6M, 187.6M free. Aug 13 00:00:54.478421 systemd-journald[1055]: Received client request to flush runtime journal. Aug 13 00:00:54.460792 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 13 00:00:54.465402 systemd-tmpfiles[1098]: ACLs are not supported, ignoring. Aug 13 00:00:54.465413 systemd-tmpfiles[1098]: ACLs are not supported, ignoring. Aug 13 00:00:54.470610 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 13 00:00:54.479580 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 13 00:00:54.483134 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 13 00:00:54.517906 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 13 00:00:54.520962 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 13 00:00:54.547342 systemd-tmpfiles[1113]: ACLs are not supported, ignoring. Aug 13 00:00:54.547708 systemd-tmpfiles[1113]: ACLs are not supported, ignoring. Aug 13 00:00:54.552258 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 13 00:00:55.058522 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 13 00:00:55.061594 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 13 00:00:55.104695 systemd-udevd[1117]: Using default interface naming scheme 'v255'. Aug 13 00:00:55.122588 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 13 00:00:55.125947 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 13 00:00:55.148464 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 13 00:00:55.189827 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 13 00:00:55.201032 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 13 00:00:55.267574 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 13 00:00:55.272009 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 13 00:00:55.279129 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Aug 13 00:00:55.295133 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. Aug 13 00:00:55.295217 kernel: True protection against single-disk failure might be compromised. Aug 13 00:00:55.296412 kernel: md/raid1:md127: active with 2 out of 2 mirrors Aug 13 00:00:55.297540 kernel: md127: detected capacity change from 0 to 129024 Aug 13 00:00:55.297793 systemd-networkd[1127]: lo: Link UP Aug 13 00:00:55.297797 systemd-networkd[1127]: lo: Gained carrier Aug 13 00:00:55.298742 systemd-networkd[1127]: Enumeration completed Aug 13 00:00:55.298895 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 13 00:00:55.299275 systemd-networkd[1127]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:55.299286 systemd-networkd[1127]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 13 00:00:55.300391 systemd-networkd[1127]: eth0: Link UP Aug 13 00:00:55.300509 systemd-networkd[1127]: eth0: Gained carrier Aug 13 00:00:55.300531 systemd-networkd[1127]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 13 00:00:55.303395 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 13 00:00:55.307333 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 13 00:00:55.308986 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 13 00:00:55.312230 systemd-networkd[1127]: eth0: DHCPv4 address 10.0.0.133/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 13 00:00:55.337637 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 13 00:00:55.365440 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. Aug 13 00:00:55.366738 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. Aug 13 00:00:55.366812 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Aug 13 00:00:55.370933 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Aug 13 00:00:55.373037 systemd[1]: Started mdmonitor.service - MD array monitor. Aug 13 00:00:55.382754 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 13 00:00:55.383639 mdadm[1191]: mdadm: NewArray event detected on md device /dev/md127 Aug 13 00:00:55.382948 mdadm[1191]: NewArray event detected on md device /dev/md127 Aug 13 00:00:55.392524 kernel: EXT4-fs (md127): mounted filesystem e2010c54-e959-4130-8aa9-c95ed859204d r/w with ordered data mode. Quota mode: none. Aug 13 00:00:55.393350 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Aug 13 00:00:55.395006 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 13 00:00:55.397349 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 13 00:00:55.400121 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 13 00:00:55.401378 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:55.401437 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:00:55.402601 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 13 00:00:55.433129 kernel: loop0: detected capacity change from 0 to 107312 Aug 13 00:00:55.439679 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 13 00:00:55.443126 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 13 00:00:55.472512 kernel: loop1: detected capacity change from 0 to 138376 Aug 13 00:00:55.512194 kernel: loop2: detected capacity change from 0 to 107312 Aug 13 00:00:55.522221 kernel: loop3: detected capacity change from 0 to 138376 Aug 13 00:00:55.528047 (sd-merge)[1206]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 13 00:00:55.528573 (sd-merge)[1206]: Merged extensions into '/usr'. Aug 13 00:00:55.532039 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 13 00:00:55.544268 systemd[1]: Starting ensure-sysext.service... Aug 13 00:00:55.546389 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 13 00:00:55.568047 systemd[1]: Reload requested from client PID 1210 ('systemctl') (unit ensure-sysext.service)... Aug 13 00:00:55.568223 systemd[1]: Reloading... Aug 13 00:00:55.575521 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 13 00:00:55.576461 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 13 00:00:55.576750 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 13 00:00:55.576952 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 13 00:00:55.577611 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 13 00:00:55.577841 systemd-tmpfiles[1211]: ACLs are not supported, ignoring. Aug 13 00:00:55.577887 systemd-tmpfiles[1211]: ACLs are not supported, ignoring. Aug 13 00:00:55.589657 systemd-tmpfiles[1211]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:00:55.589671 systemd-tmpfiles[1211]: Skipping /boot Aug 13 00:00:55.601288 systemd-tmpfiles[1211]: Detected autofs mount point /boot during canonicalization of boot. Aug 13 00:00:55.601308 systemd-tmpfiles[1211]: Skipping /boot Aug 13 00:00:55.616126 zram_generator::config[1242]: No configuration found. Aug 13 00:00:55.699352 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 13 00:00:55.785618 ldconfig[1197]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 13 00:00:55.789575 systemd[1]: Reloading finished in 221 ms. Aug 13 00:00:55.823057 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 13 00:00:55.852903 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 13 00:00:55.861481 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:00:55.864332 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 13 00:00:55.876189 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 13 00:00:55.879666 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 13 00:00:55.884368 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 13 00:00:55.888650 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:00:55.890279 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:55.894684 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:55.902507 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:55.906226 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:55.906409 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:55.906528 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:00:55.907837 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:55.908428 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:55.912799 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:55.913201 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:55.919054 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:55.919427 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:55.921954 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 13 00:00:55.923716 augenrules[1277]: /sbin/augenrules: No change Aug 13 00:00:55.933080 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:00:55.935535 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 13 00:00:55.938688 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 13 00:00:55.943710 augenrules[1306]: No rules Aug 13 00:00:55.950824 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 13 00:00:55.953396 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 13 00:00:55.954541 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 13 00:00:55.954689 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 13 00:00:55.954797 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 13 00:00:55.957393 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 13 00:00:55.959813 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:00:55.965331 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:00:55.967511 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 13 00:00:55.969534 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 13 00:00:55.971418 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 13 00:00:55.971585 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 13 00:00:55.973325 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 13 00:00:55.973486 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 13 00:00:55.975192 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 13 00:00:55.975356 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 13 00:00:55.976932 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 13 00:00:55.977088 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 13 00:00:55.978604 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 13 00:00:55.987463 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 13 00:00:55.987679 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 13 00:00:55.987769 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 13 00:00:55.988757 systemd-resolved[1281]: Positive Trust Anchors: Aug 13 00:00:55.989004 systemd-resolved[1281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 13 00:00:55.989118 systemd-resolved[1281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 13 00:00:55.989259 systemd[1]: Finished ensure-sysext.service. Aug 13 00:00:55.993330 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 13 00:00:55.997579 systemd-resolved[1281]: Defaulting to hostname 'linux'. Aug 13 00:00:56.001580 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 13 00:00:56.002949 systemd[1]: Reached target network.target - Network. Aug 13 00:00:56.004006 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 13 00:00:56.057088 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 13 00:00:54.853989 systemd-resolved[1281]: Clock change detected. Flushing caches. Aug 13 00:00:54.867646 systemd-journald[1055]: Time jumped backwards, rotating. Aug 13 00:00:54.854037 systemd-timesyncd[1322]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 13 00:00:54.854101 systemd-timesyncd[1322]: Initial clock synchronization to Wed 2025-08-13 00:00:54.853925 UTC. Aug 13 00:00:54.854252 systemd[1]: Reached target sysinit.target - System Initialization. Aug 13 00:00:54.856008 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 13 00:00:54.857460 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 13 00:00:54.859023 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 13 00:00:54.860400 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 13 00:00:54.860433 systemd[1]: Reached target paths.target - Path Units. Aug 13 00:00:54.861463 systemd[1]: Reached target time-set.target - System Time Set. Aug 13 00:00:54.862907 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 13 00:00:54.864266 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 13 00:00:54.865822 systemd[1]: Reached target timers.target - Timer Units. Aug 13 00:00:54.867906 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 13 00:00:54.870455 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 13 00:00:54.874222 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 13 00:00:54.877898 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 13 00:00:54.879190 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 13 00:00:54.882587 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 13 00:00:54.884441 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 13 00:00:54.887770 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 13 00:00:54.888979 systemd[1]: Reached target sockets.target - Socket Units. Aug 13 00:00:54.889973 systemd[1]: Reached target basic.target - Basic System. Aug 13 00:00:54.890954 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:00:54.890986 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 13 00:00:54.892077 systemd[1]: Starting containerd.service - containerd container runtime... Aug 13 00:00:54.894156 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 13 00:00:54.896040 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 13 00:00:54.898178 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 13 00:00:54.900168 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 13 00:00:54.901312 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 13 00:00:54.903775 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 13 00:00:54.906910 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 13 00:00:54.909183 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 13 00:00:54.912725 jq[1330]: false Aug 13 00:00:54.913927 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 13 00:00:54.916358 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 13 00:00:54.918386 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 13 00:00:54.919079 systemd[1]: Starting update-engine.service - Update Engine... Aug 13 00:00:54.921821 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 13 00:00:54.925326 extend-filesystems[1331]: Found /dev/md127 Aug 13 00:00:54.931786 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 13 00:00:54.933497 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 13 00:00:54.933748 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 13 00:00:54.934032 systemd[1]: motdgen.service: Deactivated successfully. Aug 13 00:00:54.934213 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 13 00:00:54.935744 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 13 00:00:54.936068 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 13 00:00:54.938353 jq[1342]: true Aug 13 00:00:54.941891 extend-filesystems[1347]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Aug 13 00:00:54.944235 extend-filesystems[1331]: Found /dev/vda6 Aug 13 00:00:54.946174 extend-filesystems[1331]: Found /dev/vda9 Aug 13 00:00:54.948385 extend-filesystems[1331]: Checking size of /dev/vda9 Aug 13 00:00:54.956082 (ntainerd)[1357]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 13 00:00:54.959946 jq[1356]: false Aug 13 00:00:54.961391 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Aug 13 00:00:54.961907 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Aug 13 00:00:54.962518 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 13 00:00:54.984744 extend-filesystems[1331]: Old size kept for /dev/vda9 Aug 13 00:00:54.985101 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 13 00:00:54.986707 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 13 00:00:55.007147 update_engine[1340]: I20250813 00:00:55.006968 1340 main.cc:92] Flatcar Update Engine starting Aug 13 00:00:55.016970 dbus-daemon[1328]: [system] SELinux support is enabled Aug 13 00:00:55.018296 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 13 00:00:55.021477 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 13 00:00:55.021516 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 13 00:00:55.023010 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 13 00:00:55.023069 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 13 00:00:55.026711 systemd[1]: Started update-engine.service - Update Engine. Aug 13 00:00:55.029373 update_engine[1340]: I20250813 00:00:55.029309 1340 update_check_scheduler.cc:74] Next update check in 11m43s Aug 13 00:00:55.029458 systemd-logind[1338]: Watching system buttons on /dev/input/event0 (Power Button) Aug 13 00:00:55.030169 systemd-logind[1338]: New seat seat0. Aug 13 00:00:55.030565 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 13 00:00:55.033471 systemd[1]: Started systemd-logind.service - User Login Management. Aug 13 00:00:55.037264 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 13 00:00:55.051219 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 13 00:00:55.064554 systemd[1]: issuegen.service: Deactivated successfully. Aug 13 00:00:55.064779 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 13 00:00:55.068772 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 13 00:00:55.091908 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 13 00:00:55.096680 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 13 00:00:55.100074 locksmithd[1377]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 13 00:00:55.100375 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 13 00:00:55.102039 systemd[1]: Reached target getty.target - Login Prompts. Aug 13 00:00:55.188335 containerd[1357]: time="2025-08-13T00:00:55Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 13 00:00:55.191414 containerd[1357]: time="2025-08-13T00:00:55.191356539Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 13 00:00:55.200347 containerd[1357]: time="2025-08-13T00:00:55.200283779Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.44µs" Aug 13 00:00:55.200347 containerd[1357]: time="2025-08-13T00:00:55.200332619Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 13 00:00:55.200347 containerd[1357]: time="2025-08-13T00:00:55.200352859Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 13 00:00:55.200687 containerd[1357]: time="2025-08-13T00:00:55.200656299Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 13 00:00:55.200687 containerd[1357]: time="2025-08-13T00:00:55.200683019Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 13 00:00:55.200751 containerd[1357]: time="2025-08-13T00:00:55.200712699Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:00:55.200884 containerd[1357]: time="2025-08-13T00:00:55.200853619Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 13 00:00:55.200884 containerd[1357]: time="2025-08-13T00:00:55.200873659Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:00:55.201125 containerd[1357]: time="2025-08-13T00:00:55.201098459Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 13 00:00:55.201125 containerd[1357]: time="2025-08-13T00:00:55.201117779Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:00:55.201167 containerd[1357]: time="2025-08-13T00:00:55.201129099Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 13 00:00:55.201167 containerd[1357]: time="2025-08-13T00:00:55.201148379Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 13 00:00:55.201327 containerd[1357]: time="2025-08-13T00:00:55.201299779Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 13 00:00:55.201598 containerd[1357]: time="2025-08-13T00:00:55.201570699Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:00:55.201639 containerd[1357]: time="2025-08-13T00:00:55.201611019Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 13 00:00:55.201659 containerd[1357]: time="2025-08-13T00:00:55.201639499Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 13 00:00:55.202238 containerd[1357]: time="2025-08-13T00:00:55.202206059Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 13 00:00:55.202590 containerd[1357]: time="2025-08-13T00:00:55.202567379Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 13 00:00:55.202666 containerd[1357]: time="2025-08-13T00:00:55.202641099Z" level=info msg="metadata content store policy set" policy=shared Aug 13 00:00:55.205664 containerd[1357]: time="2025-08-13T00:00:55.205594859Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 13 00:00:55.205812 containerd[1357]: time="2025-08-13T00:00:55.205795019Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 13 00:00:55.205836 containerd[1357]: time="2025-08-13T00:00:55.205816819Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 13 00:00:55.205853 containerd[1357]: time="2025-08-13T00:00:55.205835139Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 13 00:00:55.205869 containerd[1357]: time="2025-08-13T00:00:55.205858259Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 13 00:00:55.205885 containerd[1357]: time="2025-08-13T00:00:55.205874499Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 13 00:00:55.205901 containerd[1357]: time="2025-08-13T00:00:55.205887939Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 13 00:00:55.205958 containerd[1357]: time="2025-08-13T00:00:55.205905779Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 13 00:00:55.205958 containerd[1357]: time="2025-08-13T00:00:55.205928899Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 13 00:00:55.205958 containerd[1357]: time="2025-08-13T00:00:55.205944659Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 13 00:00:55.205958 containerd[1357]: time="2025-08-13T00:00:55.205957699Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 13 00:00:55.206031 containerd[1357]: time="2025-08-13T00:00:55.205983179Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 13 00:00:55.206122 containerd[1357]: time="2025-08-13T00:00:55.206102059Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 13 00:00:55.206154 containerd[1357]: time="2025-08-13T00:00:55.206130579Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 13 00:00:55.206179 containerd[1357]: time="2025-08-13T00:00:55.206159539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 13 00:00:55.206196 containerd[1357]: time="2025-08-13T00:00:55.206175779Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 13 00:00:55.206196 containerd[1357]: time="2025-08-13T00:00:55.206188899Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 13 00:00:55.206229 containerd[1357]: time="2025-08-13T00:00:55.206205539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 13 00:00:55.206229 containerd[1357]: time="2025-08-13T00:00:55.206220859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 13 00:00:55.206279 containerd[1357]: time="2025-08-13T00:00:55.206236299Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 13 00:00:55.206279 containerd[1357]: time="2025-08-13T00:00:55.206250099Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 13 00:00:55.206279 containerd[1357]: time="2025-08-13T00:00:55.206266659Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 13 00:00:55.206326 containerd[1357]: time="2025-08-13T00:00:55.206280779Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 13 00:00:55.206557 containerd[1357]: time="2025-08-13T00:00:55.206500499Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 13 00:00:55.206582 containerd[1357]: time="2025-08-13T00:00:55.206569259Z" level=info msg="Start snapshots syncer" Aug 13 00:00:55.206600 containerd[1357]: time="2025-08-13T00:00:55.206588739Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 13 00:00:55.207312 containerd[1357]: time="2025-08-13T00:00:55.207249659Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 13 00:00:55.207652 containerd[1357]: time="2025-08-13T00:00:55.207324779Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 13 00:00:55.207652 containerd[1357]: time="2025-08-13T00:00:55.207414859Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 13 00:00:55.207712 containerd[1357]: time="2025-08-13T00:00:55.207660859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 13 00:00:55.207712 containerd[1357]: time="2025-08-13T00:00:55.207687539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 13 00:00:55.207712 containerd[1357]: time="2025-08-13T00:00:55.207698179Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 13 00:00:55.207712 containerd[1357]: time="2025-08-13T00:00:55.207709299Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 13 00:00:55.207771 containerd[1357]: time="2025-08-13T00:00:55.207722699Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 13 00:00:55.207771 containerd[1357]: time="2025-08-13T00:00:55.207733699Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 13 00:00:55.207771 containerd[1357]: time="2025-08-13T00:00:55.207744419Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 13 00:00:55.207880 containerd[1357]: time="2025-08-13T00:00:55.207770499Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 13 00:00:55.207880 containerd[1357]: time="2025-08-13T00:00:55.207782459Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 13 00:00:55.207880 containerd[1357]: time="2025-08-13T00:00:55.207795179Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 13 00:00:55.207880 containerd[1357]: time="2025-08-13T00:00:55.207831259Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:00:55.207880 containerd[1357]: time="2025-08-13T00:00:55.207846539Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 13 00:00:55.207880 containerd[1357]: time="2025-08-13T00:00:55.207855699Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:00:55.207880 containerd[1357]: time="2025-08-13T00:00:55.207865579Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 13 00:00:55.207880 containerd[1357]: time="2025-08-13T00:00:55.207873499Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 13 00:00:55.207880 containerd[1357]: time="2025-08-13T00:00:55.207882819Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 13 00:00:55.208196 containerd[1357]: time="2025-08-13T00:00:55.207902299Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 13 00:00:55.208196 containerd[1357]: time="2025-08-13T00:00:55.207988019Z" level=info msg="runtime interface created" Aug 13 00:00:55.208196 containerd[1357]: time="2025-08-13T00:00:55.207993819Z" level=info msg="created NRI interface" Aug 13 00:00:55.208196 containerd[1357]: time="2025-08-13T00:00:55.208003499Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 13 00:00:55.208196 containerd[1357]: time="2025-08-13T00:00:55.208017819Z" level=info msg="Connect containerd service" Aug 13 00:00:55.208196 containerd[1357]: time="2025-08-13T00:00:55.208046659Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 13 00:00:55.208720 containerd[1357]: time="2025-08-13T00:00:55.208682339Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 13 00:00:55.326788 containerd[1357]: time="2025-08-13T00:00:55.326726139Z" level=info msg="Start subscribing containerd event" Aug 13 00:00:55.326788 containerd[1357]: time="2025-08-13T00:00:55.326802459Z" level=info msg="Start recovering state" Aug 13 00:00:55.326933 containerd[1357]: time="2025-08-13T00:00:55.326894859Z" level=info msg="Start event monitor" Aug 13 00:00:55.326933 containerd[1357]: time="2025-08-13T00:00:55.326911059Z" level=info msg="Start cni network conf syncer for default" Aug 13 00:00:55.326933 containerd[1357]: time="2025-08-13T00:00:55.326918619Z" level=info msg="Start streaming server" Aug 13 00:00:55.326933 containerd[1357]: time="2025-08-13T00:00:55.326928339Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 13 00:00:55.326994 containerd[1357]: time="2025-08-13T00:00:55.326937859Z" level=info msg="runtime interface starting up..." Aug 13 00:00:55.326994 containerd[1357]: time="2025-08-13T00:00:55.326945419Z" level=info msg="starting plugins..." Aug 13 00:00:55.326994 containerd[1357]: time="2025-08-13T00:00:55.326958979Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 13 00:00:55.327097 containerd[1357]: time="2025-08-13T00:00:55.327061179Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 13 00:00:55.327122 containerd[1357]: time="2025-08-13T00:00:55.327112579Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 13 00:00:55.327275 systemd[1]: Started containerd.service - containerd container runtime. Aug 13 00:00:55.328949 containerd[1357]: time="2025-08-13T00:00:55.328853139Z" level=info msg="containerd successfully booted in 0.141051s" Aug 13 00:00:55.690744 systemd-networkd[1127]: eth0: Gained IPv6LL Aug 13 00:00:55.693795 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 13 00:00:55.695642 systemd[1]: Reached target network-online.target - Network is Online. Aug 13 00:00:55.698550 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 13 00:00:55.701041 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 13 00:00:55.724467 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 13 00:00:55.724788 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 13 00:00:55.726467 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 13 00:00:55.730441 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 13 00:00:55.732047 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 13 00:00:55.734287 systemd[1]: Startup finished in 2.206s (kernel) + 2.148s (initrd) + 3.207s (userspace) = 7.562s. Aug 13 00:01:04.353277 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 13 00:01:04.354851 systemd[1]: Started sshd@0-10.0.0.133:22-10.0.0.1:43324.service - OpenSSH per-connection server daemon (10.0.0.1:43324). Aug 13 00:01:04.461441 sshd[1434]: Accepted publickey for core from 10.0.0.1 port 43324 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:04.465121 sshd-session[1434]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:04.476001 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 13 00:01:04.478250 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 13 00:01:04.487436 systemd-logind[1338]: New session 1 of user core. Aug 13 00:01:04.515670 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 13 00:01:04.519581 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 13 00:01:04.535065 (systemd)[1438]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:01:04.547241 systemd-logind[1338]: New session c1 of user core. Aug 13 00:01:04.700922 systemd[1438]: Queued start job for default target default.target. Aug 13 00:01:04.724674 systemd[1438]: Created slice app.slice - User Application Slice. Aug 13 00:01:04.724702 systemd[1438]: Reached target paths.target - Paths. Aug 13 00:01:04.724743 systemd[1438]: Reached target timers.target - Timers. Aug 13 00:01:04.726055 systemd[1438]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 13 00:01:04.735781 systemd[1438]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 13 00:01:04.735852 systemd[1438]: Reached target sockets.target - Sockets. Aug 13 00:01:04.735896 systemd[1438]: Reached target basic.target - Basic System. Aug 13 00:01:04.735924 systemd[1438]: Reached target default.target - Main User Target. Aug 13 00:01:04.735950 systemd[1438]: Startup finished in 181ms. Aug 13 00:01:04.736175 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 13 00:01:04.737542 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 13 00:01:04.800095 systemd[1]: Started sshd@1-10.0.0.133:22-10.0.0.1:43332.service - OpenSSH per-connection server daemon (10.0.0.1:43332). Aug 13 00:01:04.853309 sshd[1449]: Accepted publickey for core from 10.0.0.1 port 43332 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:04.854957 sshd-session[1449]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:04.859680 systemd-logind[1338]: New session 2 of user core. Aug 13 00:01:04.869864 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 13 00:01:04.931080 sshd[1451]: Connection closed by 10.0.0.1 port 43332 Aug 13 00:01:04.930940 sshd-session[1449]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:04.943979 systemd[1]: sshd@1-10.0.0.133:22-10.0.0.1:43332.service: Deactivated successfully. Aug 13 00:01:04.946983 systemd[1]: session-2.scope: Deactivated successfully. Aug 13 00:01:04.948040 systemd-logind[1338]: Session 2 logged out. Waiting for processes to exit. Aug 13 00:01:04.955707 systemd[1]: Started sshd@2-10.0.0.133:22-10.0.0.1:43334.service - OpenSSH per-connection server daemon (10.0.0.1:43334). Aug 13 00:01:04.957962 systemd-logind[1338]: Removed session 2. Aug 13 00:01:05.016844 sshd[1457]: Accepted publickey for core from 10.0.0.1 port 43334 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:05.018765 sshd-session[1457]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:05.025174 systemd-logind[1338]: New session 3 of user core. Aug 13 00:01:05.031844 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 13 00:01:05.081551 sshd[1459]: Connection closed by 10.0.0.1 port 43334 Aug 13 00:01:05.082264 sshd-session[1457]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:05.097849 systemd[1]: sshd@2-10.0.0.133:22-10.0.0.1:43334.service: Deactivated successfully. Aug 13 00:01:05.100322 systemd[1]: session-3.scope: Deactivated successfully. Aug 13 00:01:05.101382 systemd-logind[1338]: Session 3 logged out. Waiting for processes to exit. Aug 13 00:01:05.106139 systemd[1]: Started sshd@3-10.0.0.133:22-10.0.0.1:43348.service - OpenSSH per-connection server daemon (10.0.0.1:43348). Aug 13 00:01:05.107143 systemd-logind[1338]: Removed session 3. Aug 13 00:01:05.165257 sshd[1465]: Accepted publickey for core from 10.0.0.1 port 43348 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:05.170282 sshd-session[1465]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:05.175934 systemd-logind[1338]: New session 4 of user core. Aug 13 00:01:05.192854 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 13 00:01:05.245276 sshd[1467]: Connection closed by 10.0.0.1 port 43348 Aug 13 00:01:05.245601 sshd-session[1465]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:05.261087 systemd[1]: sshd@3-10.0.0.133:22-10.0.0.1:43348.service: Deactivated successfully. Aug 13 00:01:05.264189 systemd[1]: session-4.scope: Deactivated successfully. Aug 13 00:01:05.265136 systemd-logind[1338]: Session 4 logged out. Waiting for processes to exit. Aug 13 00:01:05.267891 systemd[1]: Started sshd@4-10.0.0.133:22-10.0.0.1:43362.service - OpenSSH per-connection server daemon (10.0.0.1:43362). Aug 13 00:01:05.271762 systemd-logind[1338]: Removed session 4. Aug 13 00:01:05.330787 sshd[1473]: Accepted publickey for core from 10.0.0.1 port 43362 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:05.332468 sshd-session[1473]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:05.338211 systemd-logind[1338]: New session 5 of user core. Aug 13 00:01:05.353864 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 13 00:01:05.423101 sudo[1476]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 13 00:01:05.423411 sudo[1476]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:05.430678 kernel: audit: type=1404 audit(1755043265.425:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 13 00:01:05.450436 sudo[1476]: pam_unix(sudo:session): session closed for user root Aug 13 00:01:05.451986 sshd[1475]: Connection closed by 10.0.0.1 port 43362 Aug 13 00:01:05.453500 sshd-session[1473]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:05.463987 systemd[1]: sshd@4-10.0.0.133:22-10.0.0.1:43362.service: Deactivated successfully. Aug 13 00:01:05.467872 systemd[1]: session-5.scope: Deactivated successfully. Aug 13 00:01:05.469039 systemd-logind[1338]: Session 5 logged out. Waiting for processes to exit. Aug 13 00:01:05.473104 systemd[1]: Started sshd@5-10.0.0.133:22-10.0.0.1:43378.service - OpenSSH per-connection server daemon (10.0.0.1:43378). Aug 13 00:01:05.473813 systemd-logind[1338]: Removed session 5. Aug 13 00:01:05.546998 sshd[1482]: Accepted publickey for core from 10.0.0.1 port 43378 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:05.549273 sshd-session[1482]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:05.554389 systemd-logind[1338]: New session 6 of user core. Aug 13 00:01:05.561851 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 13 00:01:05.615159 sudo[1486]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 13 00:01:05.615443 sudo[1486]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:05.618940 sudo[1486]: pam_unix(sudo:session): session closed for user root Aug 13 00:01:05.629763 sudo[1485]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 13 00:01:05.630352 sudo[1485]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 13 00:01:05.640214 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 13 00:01:05.668369 augenrules[1489]: /sbin/augenrules: No change Aug 13 00:01:05.674944 augenrules[1504]: No rules Aug 13 00:01:05.676141 systemd[1]: audit-rules.service: Deactivated successfully. Aug 13 00:01:05.676375 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 13 00:01:05.679031 sudo[1485]: pam_unix(sudo:session): session closed for user root Aug 13 00:01:05.681852 sshd[1484]: Connection closed by 10.0.0.1 port 43378 Aug 13 00:01:05.680887 sshd-session[1482]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:05.692347 systemd[1]: sshd@5-10.0.0.133:22-10.0.0.1:43378.service: Deactivated successfully. Aug 13 00:01:05.694095 systemd[1]: session-6.scope: Deactivated successfully. Aug 13 00:01:05.694828 systemd-logind[1338]: Session 6 logged out. Waiting for processes to exit. Aug 13 00:01:05.697304 systemd[1]: Started sshd@6-10.0.0.133:22-10.0.0.1:43390.service - OpenSSH per-connection server daemon (10.0.0.1:43390). Aug 13 00:01:05.698402 systemd-logind[1338]: Removed session 6. Aug 13 00:01:05.751445 sshd[1513]: Accepted publickey for core from 10.0.0.1 port 43390 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:05.753706 sshd-session[1513]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:05.762655 systemd-logind[1338]: New session 7 of user core. Aug 13 00:01:05.783914 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 13 00:01:05.848797 sshd[1516]: Connection closed by 10.0.0.1 port 43390 Aug 13 00:01:05.849648 sshd-session[1513]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:05.867449 systemd[1]: sshd@6-10.0.0.133:22-10.0.0.1:43390.service: Deactivated successfully. Aug 13 00:01:05.869538 systemd[1]: session-7.scope: Deactivated successfully. Aug 13 00:01:05.871358 systemd-logind[1338]: Session 7 logged out. Waiting for processes to exit. Aug 13 00:01:05.874711 systemd[1]: Started sshd@7-10.0.0.133:22-10.0.0.1:43394.service - OpenSSH per-connection server daemon (10.0.0.1:43394). Aug 13 00:01:05.876091 systemd-logind[1338]: Removed session 7. Aug 13 00:01:05.935114 sshd[1522]: Accepted publickey for core from 10.0.0.1 port 43394 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 13 00:01:05.938572 sshd-session[1522]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 13 00:01:05.946662 systemd-logind[1338]: New session 8 of user core. Aug 13 00:01:05.966307 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 13 00:01:06.025738 sshd[1525]: Connection closed by 10.0.0.1 port 43394 Aug 13 00:01:06.026078 sshd-session[1522]: pam_unix(sshd:session): session closed for user core Aug 13 00:01:06.029387 systemd[1]: sshd@7-10.0.0.133:22-10.0.0.1:43394.service: Deactivated successfully. Aug 13 00:01:06.038919 systemd[1]: session-8.scope: Deactivated successfully. Aug 13 00:01:06.040502 systemd-logind[1338]: Session 8 logged out. Waiting for processes to exit. Aug 13 00:01:06.042602 systemd-logind[1338]: Removed session 8.