Aug 12 23:51:36.874433 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 12 23:51:36.874455 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 12 23:51:36.874466 kernel: KASLR enabled Aug 12 23:51:36.874472 kernel: efi: EFI v2.7 by EDK II Aug 12 23:51:36.874477 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 12 23:51:36.874483 kernel: random: crng init done Aug 12 23:51:36.874490 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 12 23:51:36.874496 kernel: secureboot: Secure boot enabled Aug 12 23:51:36.874741 kernel: ACPI: Early table checksum verification disabled Aug 12 23:51:36.874753 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 12 23:51:36.874760 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 12 23:51:36.874765 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:51:36.874771 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:51:36.874778 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:51:36.874785 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:51:36.874793 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:51:36.874799 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:51:36.874806 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:51:36.874812 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:51:36.874818 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:51:36.874824 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 12 23:51:36.874830 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 12 23:51:36.874837 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:51:36.874843 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 12 23:51:36.874849 kernel: Zone ranges: Aug 12 23:51:36.874857 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:51:36.874863 kernel: DMA32 empty Aug 12 23:51:36.874869 kernel: Normal empty Aug 12 23:51:36.874875 kernel: Device empty Aug 12 23:51:36.874881 kernel: Movable zone start for each node Aug 12 23:51:36.874887 kernel: Early memory node ranges Aug 12 23:51:36.874894 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 12 23:51:36.874900 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 12 23:51:36.874906 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 12 23:51:36.874912 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 12 23:51:36.874918 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 12 23:51:36.874925 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 12 23:51:36.874933 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 12 23:51:36.874939 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 12 23:51:36.874945 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 12 23:51:36.874954 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:51:36.874961 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 12 23:51:36.874968 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 12 23:51:36.874974 kernel: psci: probing for conduit method from ACPI. Aug 12 23:51:36.874982 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:51:36.874989 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:51:36.874996 kernel: psci: Trusted OS migration not required Aug 12 23:51:36.875002 kernel: psci: SMC Calling Convention v1.1 Aug 12 23:51:36.875009 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 12 23:51:36.875016 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 12 23:51:36.875022 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 12 23:51:36.875029 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 12 23:51:36.875036 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:51:36.875044 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:51:36.875050 kernel: CPU features: detected: Spectre-v4 Aug 12 23:51:36.875057 kernel: CPU features: detected: Spectre-BHB Aug 12 23:51:36.875064 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:51:36.875071 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:51:36.875077 kernel: CPU features: detected: ARM erratum 1418040 Aug 12 23:51:36.875084 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:51:36.875090 kernel: alternatives: applying boot alternatives Aug 12 23:51:36.875098 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:51:36.875105 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:51:36.875112 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:51:36.875120 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:51:36.875127 kernel: Fallback order for Node 0: 0 Aug 12 23:51:36.875133 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 12 23:51:36.875140 kernel: Policy zone: DMA Aug 12 23:51:36.875147 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:51:36.875153 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 12 23:51:36.875160 kernel: software IO TLB: area num 4. Aug 12 23:51:36.875166 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 12 23:51:36.875173 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 12 23:51:36.875180 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 12 23:51:36.875187 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:51:36.875194 kernel: rcu: RCU event tracing is enabled. Aug 12 23:51:36.875202 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 12 23:51:36.875209 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:51:36.875216 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:51:36.875223 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:51:36.875230 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 12 23:51:36.875236 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:51:36.875243 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:51:36.875250 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:51:36.875256 kernel: GICv3: 256 SPIs implemented Aug 12 23:51:36.875263 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:51:36.875278 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:51:36.875288 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 12 23:51:36.875300 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 12 23:51:36.875306 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 12 23:51:36.875313 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 12 23:51:36.875320 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 12 23:51:36.875327 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 12 23:51:36.875333 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 12 23:51:36.875340 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 12 23:51:36.875347 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 12 23:51:36.875353 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:51:36.875360 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 12 23:51:36.875367 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 12 23:51:36.875375 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 12 23:51:36.875382 kernel: arm-pv: using stolen time PV Aug 12 23:51:36.875390 kernel: Console: colour dummy device 80x25 Aug 12 23:51:36.875396 kernel: ACPI: Core revision 20240827 Aug 12 23:51:36.876613 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 12 23:51:36.876621 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:51:36.876628 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 12 23:51:36.876635 kernel: landlock: Up and running. Aug 12 23:51:36.876642 kernel: SELinux: Initializing. Aug 12 23:51:36.876654 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:51:36.876661 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:51:36.876668 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:51:36.876675 kernel: rcu: Max phase no-delay instances is 400. Aug 12 23:51:36.876682 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 12 23:51:36.876689 kernel: Remapping and enabling EFI services. Aug 12 23:51:36.876696 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:51:36.876703 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:51:36.876710 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 12 23:51:36.876718 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 12 23:51:36.876730 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:51:36.876737 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 12 23:51:36.876746 kernel: Detected PIPT I-cache on CPU2 Aug 12 23:51:36.876753 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 12 23:51:36.876760 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 12 23:51:36.876767 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:51:36.876774 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 12 23:51:36.876781 kernel: Detected PIPT I-cache on CPU3 Aug 12 23:51:36.876790 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 12 23:51:36.876797 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 12 23:51:36.876804 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:51:36.876811 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 12 23:51:36.876819 kernel: smp: Brought up 1 node, 4 CPUs Aug 12 23:51:36.876826 kernel: SMP: Total of 4 processors activated. Aug 12 23:51:36.876833 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:51:36.876840 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:51:36.876848 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:51:36.876857 kernel: CPU features: detected: Common not Private translations Aug 12 23:51:36.876864 kernel: CPU features: detected: CRC32 instructions Aug 12 23:51:36.876871 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 12 23:51:36.876878 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:51:36.876885 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:51:36.876892 kernel: CPU features: detected: Privileged Access Never Aug 12 23:51:36.876899 kernel: CPU features: detected: RAS Extension Support Aug 12 23:51:36.876906 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 12 23:51:36.876914 kernel: alternatives: applying system-wide alternatives Aug 12 23:51:36.876922 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 12 23:51:36.876930 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 12 23:51:36.876937 kernel: devtmpfs: initialized Aug 12 23:51:36.876944 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:51:36.876951 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 12 23:51:36.876958 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 12 23:51:36.876966 kernel: 0 pages in range for non-PLT usage Aug 12 23:51:36.876973 kernel: 508432 pages in range for PLT usage Aug 12 23:51:36.876980 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:51:36.876988 kernel: SMBIOS 3.0.0 present. Aug 12 23:51:36.876996 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 12 23:51:36.877003 kernel: DMI: Memory slots populated: 1/1 Aug 12 23:51:36.877010 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:51:36.877018 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:51:36.877025 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:51:36.877032 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:51:36.877039 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:51:36.877047 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Aug 12 23:51:36.877056 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:51:36.877063 kernel: cpuidle: using governor menu Aug 12 23:51:36.877070 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:51:36.877077 kernel: ASID allocator initialised with 32768 entries Aug 12 23:51:36.877084 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:51:36.877091 kernel: Serial: AMBA PL011 UART driver Aug 12 23:51:36.877099 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:51:36.877106 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 12 23:51:36.877113 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:51:36.877122 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 12 23:51:36.877129 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:51:36.877136 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 12 23:51:36.877143 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:51:36.877150 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 12 23:51:36.877157 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:51:36.877164 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:51:36.877171 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:51:36.877179 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:51:36.877187 kernel: ACPI: Interpreter enabled Aug 12 23:51:36.877194 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:51:36.877201 kernel: ACPI: MCFG table detected, 1 entries Aug 12 23:51:36.877209 kernel: ACPI: CPU0 has been hot-added Aug 12 23:51:36.877215 kernel: ACPI: CPU1 has been hot-added Aug 12 23:51:36.877222 kernel: ACPI: CPU2 has been hot-added Aug 12 23:51:36.877230 kernel: ACPI: CPU3 has been hot-added Aug 12 23:51:36.877237 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:51:36.877244 kernel: printk: legacy console [ttyAMA0] enabled Aug 12 23:51:36.877253 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 12 23:51:36.877429 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 12 23:51:36.877507 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 12 23:51:36.877571 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 12 23:51:36.877633 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 12 23:51:36.877698 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 12 23:51:36.877707 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 12 23:51:36.877718 kernel: PCI host bridge to bus 0000:00 Aug 12 23:51:36.877789 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 12 23:51:36.877848 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 12 23:51:36.877904 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 12 23:51:36.877960 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 12 23:51:36.878048 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 12 23:51:36.878123 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 12 23:51:36.878192 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 12 23:51:36.878256 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 12 23:51:36.878329 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 12 23:51:36.878395 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 12 23:51:36.878474 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 12 23:51:36.878539 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 12 23:51:36.878600 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 12 23:51:36.878663 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 12 23:51:36.878726 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 12 23:51:36.878736 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 12 23:51:36.878744 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 12 23:51:36.878751 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 12 23:51:36.878759 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 12 23:51:36.878766 kernel: iommu: Default domain type: Translated Aug 12 23:51:36.878776 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:51:36.878783 kernel: efivars: Registered efivars operations Aug 12 23:51:36.878790 kernel: vgaarb: loaded Aug 12 23:51:36.878798 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:51:36.878805 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:51:36.878812 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:51:36.878820 kernel: pnp: PnP ACPI init Aug 12 23:51:36.878892 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 12 23:51:36.878903 kernel: pnp: PnP ACPI: found 1 devices Aug 12 23:51:36.878912 kernel: NET: Registered PF_INET protocol family Aug 12 23:51:36.878919 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:51:36.878927 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:51:36.878934 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:51:36.878941 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:51:36.878949 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 12 23:51:36.878956 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:51:36.878963 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:51:36.878970 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:51:36.878979 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:51:36.878986 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:51:36.878994 kernel: kvm [1]: HYP mode not available Aug 12 23:51:36.879001 kernel: Initialise system trusted keyrings Aug 12 23:51:36.879009 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:51:36.879016 kernel: Key type asymmetric registered Aug 12 23:51:36.879023 kernel: Asymmetric key parser 'x509' registered Aug 12 23:51:36.879031 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:51:36.879038 kernel: io scheduler mq-deadline registered Aug 12 23:51:36.879046 kernel: io scheduler kyber registered Aug 12 23:51:36.879054 kernel: io scheduler bfq registered Aug 12 23:51:36.879061 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 12 23:51:36.879068 kernel: ACPI: button: Power Button [PWRB] Aug 12 23:51:36.879076 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 12 23:51:36.879141 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 12 23:51:36.879151 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:51:36.879158 kernel: thunder_xcv, ver 1.0 Aug 12 23:51:36.879165 kernel: thunder_bgx, ver 1.0 Aug 12 23:51:36.879175 kernel: nicpf, ver 1.0 Aug 12 23:51:36.879182 kernel: nicvf, ver 1.0 Aug 12 23:51:36.879254 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:51:36.879324 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:51:36 UTC (1755042696) Aug 12 23:51:36.879335 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:51:36.879344 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 12 23:51:36.879351 kernel: watchdog: NMI not fully supported Aug 12 23:51:36.879358 kernel: watchdog: Hard watchdog permanently disabled Aug 12 23:51:36.879368 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:51:36.879375 kernel: Segment Routing with IPv6 Aug 12 23:51:36.879382 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:51:36.879390 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:51:36.879397 kernel: Key type dns_resolver registered Aug 12 23:51:36.879481 kernel: registered taskstats version 1 Aug 12 23:51:36.879489 kernel: Loading compiled-in X.509 certificates Aug 12 23:51:36.879497 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 12 23:51:36.879504 kernel: Demotion targets for Node 0: null Aug 12 23:51:36.879515 kernel: Key type .fscrypt registered Aug 12 23:51:36.879523 kernel: Key type fscrypt-provisioning registered Aug 12 23:51:36.879530 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:51:36.879537 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:51:36.879548 kernel: ima: No architecture policies found Aug 12 23:51:36.879555 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:51:36.879562 kernel: clk: Disabling unused clocks Aug 12 23:51:36.879571 kernel: PM: genpd: Disabling unused power domains Aug 12 23:51:36.879580 kernel: Warning: unable to open an initial console. Aug 12 23:51:36.879591 kernel: Freeing unused kernel memory: 39488K Aug 12 23:51:36.879599 kernel: Run /init as init process Aug 12 23:51:36.879608 kernel: with arguments: Aug 12 23:51:36.879615 kernel: /init Aug 12 23:51:36.879622 kernel: with environment: Aug 12 23:51:36.879629 kernel: HOME=/ Aug 12 23:51:36.879637 kernel: TERM=linux Aug 12 23:51:36.879644 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:51:36.879652 systemd[1]: Successfully made /usr/ read-only. Aug 12 23:51:36.879665 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:51:36.879673 systemd[1]: Detected virtualization kvm. Aug 12 23:51:36.879681 systemd[1]: Detected architecture arm64. Aug 12 23:51:36.879688 systemd[1]: Running in initrd. Aug 12 23:51:36.879696 systemd[1]: No hostname configured, using default hostname. Aug 12 23:51:36.879704 systemd[1]: Hostname set to . Aug 12 23:51:36.879712 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:51:36.879721 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:51:36.879729 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:51:36.879737 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:51:36.879746 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 12 23:51:36.879754 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:51:36.879762 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 12 23:51:36.879772 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 12 23:51:36.879783 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 12 23:51:36.879791 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 12 23:51:36.879799 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:51:36.879807 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:51:36.879815 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:51:36.879823 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:51:36.879831 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:51:36.879839 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:51:36.879848 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:51:36.879856 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:51:36.879864 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 12 23:51:36.879872 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 12 23:51:36.879880 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:51:36.879888 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:51:36.879896 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:51:36.879904 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:51:36.879912 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 12 23:51:36.879921 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:51:36.879929 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 12 23:51:36.879937 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 12 23:51:36.879946 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:51:36.879953 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:51:36.879961 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:51:36.879970 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:51:36.879977 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:51:36.879987 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 12 23:51:36.879996 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:51:36.880004 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:51:36.880012 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:51:36.880022 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:51:36.880054 systemd-journald[246]: Collecting audit messages is disabled. Aug 12 23:51:36.880076 systemd-journald[246]: Journal started Aug 12 23:51:36.880096 systemd-journald[246]: Runtime Journal (/run/log/journal/e7623564ccf842bbba83090c4334f044) is 6M, max 48.5M, 42.4M free. Aug 12 23:51:36.865140 systemd-modules-load[247]: Inserted module 'overlay' Aug 12 23:51:36.886953 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:51:36.890720 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:51:36.892722 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:51:36.897435 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:51:36.897914 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 12 23:51:36.899930 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:51:36.904745 kernel: Bridge firewalling registered Aug 12 23:51:36.901599 systemd-modules-load[247]: Inserted module 'br_netfilter' Aug 12 23:51:36.903847 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:51:36.917260 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:51:36.921957 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 12 23:51:36.926289 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:51:36.928840 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:51:36.933504 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:51:36.944134 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:51:36.947157 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 12 23:51:36.971110 systemd-resolved[281]: Positive Trust Anchors: Aug 12 23:51:36.971132 systemd-resolved[281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:51:36.971164 systemd-resolved[281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:51:36.977186 systemd-resolved[281]: Defaulting to hostname 'linux'. Aug 12 23:51:36.978557 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:51:36.981707 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:51:36.986312 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:51:37.085447 kernel: SCSI subsystem initialized Aug 12 23:51:37.090442 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:51:37.100439 kernel: iscsi: registered transport (tcp) Aug 12 23:51:37.115449 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:51:37.115503 kernel: QLogic iSCSI HBA Driver Aug 12 23:51:37.134131 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:51:37.159549 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:51:37.161362 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:51:37.216127 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 12 23:51:37.219565 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 12 23:51:37.277444 kernel: raid6: neonx8 gen() 15780 MB/s Aug 12 23:51:37.294430 kernel: raid6: neonx4 gen() 15792 MB/s Aug 12 23:51:37.311429 kernel: raid6: neonx2 gen() 13193 MB/s Aug 12 23:51:37.328423 kernel: raid6: neonx1 gen() 10454 MB/s Aug 12 23:51:37.345426 kernel: raid6: int64x8 gen() 6893 MB/s Aug 12 23:51:37.362429 kernel: raid6: int64x4 gen() 7343 MB/s Aug 12 23:51:37.379429 kernel: raid6: int64x2 gen() 6096 MB/s Aug 12 23:51:37.396635 kernel: raid6: int64x1 gen() 5049 MB/s Aug 12 23:51:37.396655 kernel: raid6: using algorithm neonx4 gen() 15792 MB/s Aug 12 23:51:37.414596 kernel: raid6: .... xor() 12331 MB/s, rmw enabled Aug 12 23:51:37.414618 kernel: raid6: using neon recovery algorithm Aug 12 23:51:37.420890 kernel: xor: measuring software checksum speed Aug 12 23:51:37.420916 kernel: 8regs : 20551 MB/sec Aug 12 23:51:37.421607 kernel: 32regs : 21653 MB/sec Aug 12 23:51:37.422896 kernel: arm64_neon : 28032 MB/sec Aug 12 23:51:37.422911 kernel: xor: using function: arm64_neon (28032 MB/sec) Aug 12 23:51:37.504423 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 12 23:51:37.519166 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:51:37.522337 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:51:37.563725 systemd-udevd[497]: Using default interface naming scheme 'v255'. Aug 12 23:51:37.568011 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:51:37.570669 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 12 23:51:37.602181 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Aug 12 23:51:37.632885 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:51:37.636613 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:51:37.691389 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:51:37.695066 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 12 23:51:37.755734 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 12 23:51:37.755920 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Aug 12 23:51:37.763654 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:51:37.763792 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:51:37.766983 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:51:37.770952 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Aug 12 23:51:37.771126 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 12 23:51:37.770718 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:51:37.774381 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Aug 12 23:51:37.813467 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 12 23:51:37.815611 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:51:37.826035 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 12 23:51:37.827693 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 12 23:51:37.844600 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:51:37.852552 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 12 23:51:37.853889 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 12 23:51:37.857218 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:51:37.859686 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:51:37.862087 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:51:37.865147 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 12 23:51:37.867245 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 12 23:51:37.893963 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Aug 12 23:51:37.893609 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:51:38.912337 disk-uuid[593]: The operation has completed successfully. Aug 12 23:51:38.913642 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Aug 12 23:51:38.939048 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:51:38.939165 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 12 23:51:38.984475 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 12 23:51:39.007989 sh[613]: Success Aug 12 23:51:39.026447 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:51:39.026513 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:51:39.027890 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 12 23:51:39.041427 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 12 23:51:39.076226 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 12 23:51:39.080014 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 12 23:51:39.095038 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 12 23:51:39.106653 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 12 23:51:39.106704 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (625) Aug 12 23:51:39.108675 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 12 23:51:39.108703 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:51:39.110415 kernel: BTRFS info (device dm-0): using free-space-tree Aug 12 23:51:39.116295 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 12 23:51:39.117996 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:51:39.120563 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 12 23:51:39.121566 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 12 23:51:39.124595 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 12 23:51:39.150423 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (654) Aug 12 23:51:39.153137 kernel: BTRFS info (device vdb6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:51:39.153193 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:51:39.153971 kernel: BTRFS info (device vdb6): using free-space-tree Aug 12 23:51:39.161468 kernel: BTRFS info (device vdb6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:51:39.166472 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 12 23:51:39.169136 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 12 23:51:39.246417 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:51:39.250573 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:51:39.294383 systemd-networkd[799]: lo: Link UP Aug 12 23:51:39.294395 systemd-networkd[799]: lo: Gained carrier Aug 12 23:51:39.295226 systemd-networkd[799]: Enumeration completed Aug 12 23:51:39.296203 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:51:39.296207 systemd-networkd[799]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:51:39.296820 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:51:39.297701 systemd-networkd[799]: eth0: Link UP Aug 12 23:51:39.297810 systemd-networkd[799]: eth0: Gained carrier Aug 12 23:51:39.297820 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:51:39.298692 systemd[1]: Reached target network.target - Network. Aug 12 23:51:39.323475 systemd-networkd[799]: eth0: DHCPv4 address 10.0.0.96/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:51:39.380877 ignition[703]: Ignition 2.21.0 Aug 12 23:51:39.380891 ignition[703]: Stage: fetch-offline Aug 12 23:51:39.380966 ignition[703]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:51:39.380974 ignition[703]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:51:39.381457 ignition[703]: parsed url from cmdline: "" Aug 12 23:51:39.381461 ignition[703]: no config URL provided Aug 12 23:51:39.381466 ignition[703]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:51:39.381477 ignition[703]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:51:39.381501 ignition[703]: op(1): [started] loading QEMU firmware config module Aug 12 23:51:39.381506 ignition[703]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 12 23:51:39.401734 ignition[703]: op(1): [finished] loading QEMU firmware config module Aug 12 23:51:39.406244 ignition[703]: parsing config with SHA512: 36e6f5396ac32478515b12fedab34f57a8330158b5b30e48c14c0616ff2c41f1ad67256dd2edcaf443758c1917f459e2d47cd98fda3febfdeb8c8f5fec822514 Aug 12 23:51:39.419327 unknown[703]: fetched base config from "system" Aug 12 23:51:39.419341 unknown[703]: fetched user config from "qemu" Aug 12 23:51:39.419616 ignition[703]: fetch-offline: fetch-offline passed Aug 12 23:51:39.422175 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:51:39.419701 ignition[703]: Ignition finished successfully Aug 12 23:51:39.423702 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 12 23:51:39.424551 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 12 23:51:39.462485 ignition[813]: Ignition 2.21.0 Aug 12 23:51:39.462499 ignition[813]: Stage: kargs Aug 12 23:51:39.462667 ignition[813]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:51:39.462676 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:51:39.463361 ignition[813]: kargs: kargs passed Aug 12 23:51:39.463431 ignition[813]: Ignition finished successfully Aug 12 23:51:39.466436 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 12 23:51:39.469387 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 12 23:51:39.499120 ignition[821]: Ignition 2.21.0 Aug 12 23:51:39.499140 ignition[821]: Stage: disks Aug 12 23:51:39.499317 ignition[821]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:51:39.499327 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:51:39.502573 ignition[821]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Aug 12 23:51:39.507663 ignition[821]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Aug 12 23:51:39.507756 ignition[821]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Aug 12 23:51:39.507763 ignition[821]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:39.507985 ignition[821]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:39.507992 ignition[821]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Aug 12 23:51:39.508016 ignition[821]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:39.508022 ignition[821]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:40.550645 ignition[821]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:40.550663 ignition[821]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:40.553970 ignition[821]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:40.553996 ignition[821]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+524288 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Aug 12 23:51:40.559396 ignition[821]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+524288 --change-name=1:root1 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --change-name=2:root2 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Aug 12 23:51:40.559475 ignition[821]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:40.559485 ignition[821]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+524288" "--change-name=1:root1" "--typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "--new=2:0:+524288" "--change-name=2:root2" "--typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:41.151580 systemd-networkd[799]: eth0: Gained IPv6LL Aug 12 23:51:41.607081 ignition[821]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:41.612914 kernel: vda: vda1 vda2 Aug 12 23:51:41.607142 ignition[821]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Aug 12 23:51:41.607148 ignition[821]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Aug 12 23:51:41.673548 ignition[821]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Aug 12 23:51:41.673562 ignition[821]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Aug 12 23:51:41.673573 ignition[821]: disks: createRaids: op(7): [started] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Aug 12 23:51:41.685149 ignition[821]: disks: createRaids: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Aug 12 23:51:41.685241 ignition[821]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root1": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" -> "/dev/vda1" Aug 12 23:51:41.685482 ignition[821]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root2": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" -> "/dev/vda2" Aug 12 23:51:41.685557 ignition[821]: disks: createRaids: op(8): [started] creating "rootarray" Aug 12 23:51:41.685570 ignition[821]: disks: createRaids: op(8): executing: "mdadm" "--create" "rootarray" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" Aug 12 23:51:41.761577 kernel: md127: WARNING: vda2 appears to be on the same physical disk as vda1. Aug 12 23:51:41.761653 kernel: True protection against single-disk failure might be compromised. Aug 12 23:51:41.764438 kernel: md/raid1:md127: not clean -- starting background reconstruction Aug 12 23:51:41.764484 kernel: md/raid1:md127: active with 2 out of 2 mirrors Aug 12 23:51:41.764495 kernel: md127: detected capacity change from 0 to 522240 Aug 12 23:51:41.773434 kernel: md: resync of RAID array md127 Aug 12 23:51:41.797964 ignition[821]: disks: createRaids: op(8): [finished] creating "rootarray" Aug 12 23:51:41.799288 ignition[821]: disks: createRaids: op(9): [started] waiting for devices [/dev/md/rootarray] Aug 12 23:51:41.805615 ignition[821]: disks: createRaids: op(9): [finished] waiting for devices [/dev/md/rootarray] Aug 12 23:51:41.805630 ignition[821]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Aug 12 23:51:41.812952 ignition[821]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Aug 12 23:51:41.813027 ignition[821]: disks: createFilesystems: created device alias for "/dev/md/rootarray": "/run/ignition/dev_aliases/dev/md/rootarray" -> "/dev/md127" Aug 12 23:51:41.813057 ignition[821]: disks: createFilesystems: created device alias for "/dev/disk/by-id/virtio-primary-disk-part9": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" -> "/dev/vdb9" Aug 12 23:51:41.813884 ignition[821]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/md/rootarray" Aug 12 23:51:41.814997 ignition[821]: disks: createFilesystems: op(b): op(c): [started] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Aug 12 23:51:41.843519 ignition[821]: disks: createFilesystems: op(b): op(c): [finished] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Aug 12 23:51:41.843536 ignition[821]: disks: createFilesystems: op(b): found ext4 filesystem at "/dev/disk/by-id/virtio-primary-disk-part9" with uuid "d634334e-91a3-4b77-89ab-775bdd78a572" and label "ROOT" Aug 12 23:51:41.843573 ignition[821]: disks: createFilesystems: op(b): op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Aug 12 23:51:41.843588 ignition[821]: disks: createFilesystems: op(b): op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Aug 12 23:51:41.861795 ignition[821]: disks: createFilesystems: op(b): op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Aug 12 23:51:41.861938 ignition[821]: disks: createFilesystems: op(b): op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Aug 12 23:51:41.861949 ignition[821]: disks: createFilesystems: op(b): op(e): executing: "mkfs.ext4" "-F" "-L" "wasteland" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Aug 12 23:51:41.867938 ignition[821]: disks: createFilesystems: op(b): op(e): [finished] determining filesystem type of "/dev/md/rootarray" Aug 12 23:51:41.867947 ignition[821]: disks: createFilesystems: op(b): found filesystem at "/dev/md/rootarray" with uuid "" and label "" Aug 12 23:51:41.868067 ignition[821]: disks: createFilesystems: op(b): op(f): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Aug 12 23:51:41.868074 ignition[821]: disks: createFilesystems: op(b): op(f): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/rootarray" Aug 12 23:51:41.893197 ignition[821]: disks: createFilesystems: op(b): op(f): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Aug 12 23:51:41.893268 ignition[821]: disks: createFilesystems: op(b): op(10): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Aug 12 23:51:41.893276 ignition[821]: disks: createFilesystems: op(b): op(10): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/md/rootarray" Aug 12 23:51:41.897441 ignition[821]: disks: createFilesystems: op(b): op(10): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Aug 12 23:51:41.897495 ignition[821]: disks: createFilesystems: op(b): op(11): [started] waiting for triggered uevent Aug 12 23:51:41.897502 ignition[821]: disks: createFilesystems: op(b): op(11): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Aug 12 23:51:41.925984 ignition[821]: disks: createFilesystems: op(b): op(11): [finished] waiting for triggered uevent Aug 12 23:51:42.029952 ignition[821]: disks: createFilesystems: op(b): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Aug 12 23:51:42.030020 ignition[821]: disks: createFilesystems: op(12): [started] waiting for triggered uevent Aug 12 23:51:42.030027 ignition[821]: disks: createFilesystems: op(12): executing: "udevadm" "trigger" "--settle" "/dev/md127" Aug 12 23:51:42.095122 ignition[821]: disks: createFilesystems: op(12): [finished] waiting for triggered uevent Aug 12 23:51:42.095141 ignition[821]: disks: disks passed Aug 12 23:51:42.095215 ignition[821]: Ignition finished successfully Aug 12 23:51:42.099453 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 12 23:51:42.106920 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 12 23:51:42.108181 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 12 23:51:42.110549 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:51:42.113039 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:51:42.115129 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:51:42.117957 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 12 23:51:42.195061 systemd-fsck[868]: ROOT: clean, 12/65280 files, 22630/261120 blocks Aug 12 23:51:42.213503 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 12 23:51:42.216742 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 12 23:51:42.351434 kernel: EXT4-fs (md127): mounted filesystem 9756a098-c0a5-4bed-91c7-5e0ab5c61bf5 r/w with ordered data mode. Quota mode: none. Aug 12 23:51:42.352519 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 12 23:51:42.353956 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 12 23:51:42.368558 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:51:42.370472 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 12 23:51:42.371556 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 12 23:51:42.371623 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 12 23:51:42.371662 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:51:42.386853 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 12 23:51:42.389581 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 12 23:51:42.393426 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (878) Aug 12 23:51:42.395647 kernel: BTRFS info (device vdb6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:51:42.395679 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:51:42.395690 kernel: BTRFS info (device vdb6): using free-space-tree Aug 12 23:51:42.401491 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:51:42.427882 initrd-setup-root[902]: cut: /sysroot/etc/passwd: No such file or directory Aug 12 23:51:42.431897 initrd-setup-root[909]: cut: /sysroot/etc/group: No such file or directory Aug 12 23:51:42.440869 initrd-setup-root[916]: cut: /sysroot/etc/shadow: No such file or directory Aug 12 23:51:42.444710 initrd-setup-root[923]: cut: /sysroot/etc/gshadow: No such file or directory Aug 12 23:51:42.538729 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 12 23:51:42.542205 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 12 23:51:42.545086 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 12 23:51:42.562922 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 12 23:51:42.565316 kernel: BTRFS info (device vdb6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:51:42.582859 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 12 23:51:42.595709 ignition[991]: INFO : Ignition 2.21.0 Aug 12 23:51:42.595709 ignition[991]: INFO : Stage: mount Aug 12 23:51:42.597471 ignition[991]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:51:42.597471 ignition[991]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:51:42.600388 ignition[991]: INFO : mount: op(1): [started] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Aug 12 23:51:42.600388 ignition[991]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/rootarray" "/sysroot/tmp/ROOT-ign1" Aug 12 23:51:42.600388 ignition[991]: INFO : mount: op(1): [finished] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Aug 12 23:51:42.600388 ignition[991]: INFO : mount: op(2): [started] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Aug 12 23:51:42.600388 ignition[991]: DEBUG : mount: op(2): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/virtio-primary-disk-part9" "/sysroot/tmp/NOT_ROOT-ign2" Aug 12 23:51:42.625994 ignition[991]: INFO : mount: op(2): [finished] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Aug 12 23:51:42.625994 ignition[991]: INFO : mount: mount passed Aug 12 23:51:42.629176 kernel: EXT4-fs (vdb9): mounted filesystem 8c76eacb-137b-45a0-aff5-57673a19ad3b r/w with ordered data mode. Quota mode: none. Aug 12 23:51:42.628460 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 12 23:51:42.632294 ignition[991]: INFO : Ignition finished successfully Aug 12 23:51:42.632508 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 12 23:51:42.920495 kernel: md: md127: resync done. Aug 12 23:51:43.355438 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:51:43.383121 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (1009) Aug 12 23:51:43.383195 kernel: BTRFS info (device vdb6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:51:43.383206 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:51:43.384065 kernel: BTRFS info (device vdb6): using free-space-tree Aug 12 23:51:43.387765 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:51:43.420341 ignition[1026]: INFO : Ignition 2.21.0 Aug 12 23:51:43.420341 ignition[1026]: INFO : Stage: files Aug 12 23:51:43.422335 ignition[1026]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:51:43.422335 ignition[1026]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:51:43.425046 ignition[1026]: DEBUG : files: compiled without relabeling support, skipping Aug 12 23:51:43.425046 ignition[1026]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 12 23:51:43.425046 ignition[1026]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 12 23:51:43.430970 ignition[1026]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 12 23:51:43.430970 ignition[1026]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 12 23:51:43.430970 ignition[1026]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 12 23:51:43.426484 unknown[1026]: wrote ssh authorized keys file for user: core Aug 12 23:51:43.436780 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:51:43.436780 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:51:43.436780 ignition[1026]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Aug 12 23:51:43.436780 ignition[1026]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 12 23:51:43.436780 ignition[1026]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 12 23:51:43.436780 ignition[1026]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Aug 12 23:51:43.436780 ignition[1026]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Aug 12 23:51:43.453138 ignition[1026]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 12 23:51:43.457008 ignition[1026]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 12 23:51:43.458629 ignition[1026]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Aug 12 23:51:43.458629 ignition[1026]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:51:43.458629 ignition[1026]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:51:43.458629 ignition[1026]: INFO : files: files passed Aug 12 23:51:43.458629 ignition[1026]: INFO : Ignition finished successfully Aug 12 23:51:43.462610 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 12 23:51:43.466144 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 12 23:51:43.468294 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 12 23:51:43.495560 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 12 23:51:43.499050 initrd-setup-root-after-ignition[1054]: grep: /sysroot/oem/oem-release: No such file or directory Aug 12 23:51:43.496489 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 12 23:51:43.503384 initrd-setup-root-after-ignition[1057]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:51:43.503384 initrd-setup-root-after-ignition[1057]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:51:43.506593 initrd-setup-root-after-ignition[1061]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:51:43.505676 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:51:43.508660 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 12 23:51:43.512192 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 12 23:51:43.568285 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:51:43.568441 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 12 23:51:43.572288 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 12 23:51:43.574096 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 12 23:51:43.576638 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 12 23:51:43.577851 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 12 23:51:43.623736 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:51:43.634473 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 12 23:51:43.662332 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:51:43.664046 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:51:43.667073 systemd[1]: Stopped target timers.target - Timer Units. Aug 12 23:51:43.669802 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:51:43.669969 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:51:43.673198 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 12 23:51:43.675574 systemd[1]: Stopped target basic.target - Basic System. Aug 12 23:51:43.677470 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 12 23:51:43.679837 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:51:43.681915 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 12 23:51:43.684285 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:51:43.686539 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 12 23:51:43.688535 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:51:43.690690 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 12 23:51:43.692684 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 12 23:51:43.694489 systemd[1]: Stopped target swap.target - Swaps. Aug 12 23:51:43.696102 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:51:43.696258 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:51:43.698684 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:51:43.700812 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:51:43.702784 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 12 23:51:43.703716 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:51:43.705014 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:51:43.705158 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 12 23:51:43.708147 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 12 23:51:43.708293 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:51:43.711587 systemd[1]: Stopped target paths.target - Path Units. Aug 12 23:51:43.713224 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:51:43.714083 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:51:43.715443 systemd[1]: Stopped target slices.target - Slice Units. Aug 12 23:51:43.717364 systemd[1]: Stopped target sockets.target - Socket Units. Aug 12 23:51:43.719210 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:51:43.719320 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:51:43.721108 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:51:43.721197 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:51:43.723468 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:51:43.723601 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:51:43.725696 systemd[1]: ignition-files.service: Deactivated successfully. Aug 12 23:51:43.725815 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 12 23:51:43.728494 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 12 23:51:43.731104 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 12 23:51:43.732477 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:51:43.732626 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:51:43.734863 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:51:43.735029 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:51:43.742580 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:51:43.742674 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 12 23:51:43.754159 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 12 23:51:43.760519 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 12 23:51:43.761548 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 12 23:51:43.764956 ignition[1081]: INFO : Ignition 2.21.0 Aug 12 23:51:43.764956 ignition[1081]: INFO : Stage: umount Aug 12 23:51:43.767045 ignition[1081]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:51:43.767045 ignition[1081]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:51:43.767045 ignition[1081]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/ROOT-ign1" Aug 12 23:51:43.766984 systemd[1]: sysroot-tmp-ROOT\x2dign1.mount: Deactivated successfully. Aug 12 23:51:43.773466 kernel: EXT4-fs (vdb9): unmounting filesystem 8c76eacb-137b-45a0-aff5-57673a19ad3b. Aug 12 23:51:43.773535 ignition[1081]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/ROOT-ign1" Aug 12 23:51:43.773535 ignition[1081]: INFO : umount: op(2): [started] umounting "/sysroot/tmp/NOT_ROOT-ign2" Aug 12 23:51:43.769073 systemd[1]: sysroot-tmp-NOT_ROOT\x2dign2.mount: Deactivated successfully. Aug 12 23:51:43.778875 ignition[1081]: INFO : umount: op(2): [finished] umounting "/sysroot/tmp/NOT_ROOT-ign2" Aug 12 23:51:43.778875 ignition[1081]: INFO : umount: umount passed Aug 12 23:51:43.778875 ignition[1081]: INFO : Ignition finished successfully Aug 12 23:51:43.779943 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 12 23:51:43.780051 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 12 23:51:43.781333 systemd[1]: Stopped target network.target - Network. Aug 12 23:51:43.782688 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 12 23:51:43.782790 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 12 23:51:43.784490 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 12 23:51:43.784554 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 12 23:51:43.786370 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 12 23:51:43.786483 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 12 23:51:43.788454 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 12 23:51:43.788508 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 12 23:51:43.790444 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:51:43.790497 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 12 23:51:43.792634 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 12 23:51:43.794776 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 12 23:51:43.800820 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 12 23:51:43.800946 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 12 23:51:43.805030 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 12 23:51:43.805101 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:51:43.809637 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 12 23:51:43.809772 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 12 23:51:43.813352 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 12 23:51:43.815233 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 12 23:51:43.815299 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:51:43.818560 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 12 23:51:43.820500 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 12 23:51:43.820604 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:51:43.823357 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:51:43.823427 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:51:43.826426 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:51:43.826490 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 12 23:51:43.828733 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:51:43.845236 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:51:43.847587 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:51:43.849297 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:51:43.849346 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 12 23:51:43.851442 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:51:43.851478 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:51:43.853493 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:51:43.853554 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:51:43.856543 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:51:43.856610 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 12 23:51:43.859514 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:51:43.859578 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:51:43.863392 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 12 23:51:43.864562 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 12 23:51:43.864633 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:51:43.868023 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:51:43.868083 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:51:43.871354 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 12 23:51:43.871474 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:51:43.874971 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:51:43.875031 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:51:43.877569 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:51:43.877630 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:51:43.881756 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 12 23:51:43.883482 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 12 23:51:43.885782 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:51:43.885901 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 12 23:51:43.889051 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 12 23:51:43.892349 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 12 23:51:43.919078 systemd[1]: Switching root. Aug 12 23:51:43.951077 systemd-journald[246]: Journal stopped Aug 12 23:51:44.762150 systemd-journald[246]: Received SIGTERM from PID 1 (systemd). Aug 12 23:51:44.762205 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:51:44.762221 kernel: SELinux: policy capability open_perms=1 Aug 12 23:51:44.762233 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:51:44.762259 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:51:44.762270 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:51:44.762282 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:51:44.762292 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:51:44.762304 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:51:44.762313 kernel: SELinux: policy capability userspace_initial_context=0 Aug 12 23:51:44.762322 kernel: audit: type=1403 audit(1755042704.055:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:51:44.762333 systemd[1]: Successfully loaded SELinux policy in 69.061ms. Aug 12 23:51:44.762349 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 12.171ms. Aug 12 23:51:44.762365 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:51:44.762377 systemd[1]: Detected virtualization kvm. Aug 12 23:51:44.762387 systemd[1]: Detected architecture arm64. Aug 12 23:51:44.762397 systemd[1]: Detected first boot. Aug 12 23:51:44.762439 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:51:44.762450 zram_generator::config[1127]: No configuration found. Aug 12 23:51:44.762464 kernel: NET: Registered PF_VSOCK protocol family Aug 12 23:51:44.762474 systemd[1]: Populated /etc with preset unit settings. Aug 12 23:51:44.762485 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 12 23:51:44.762498 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:51:44.762508 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 12 23:51:44.762519 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:51:44.762529 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 12 23:51:44.762541 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 12 23:51:44.762553 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 12 23:51:44.762564 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 12 23:51:44.762575 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 12 23:51:44.762587 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 12 23:51:44.762598 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 12 23:51:44.762609 systemd[1]: Created slice user.slice - User and Session Slice. Aug 12 23:51:44.762619 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:51:44.762630 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:51:44.762640 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 12 23:51:44.762651 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 12 23:51:44.762661 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 12 23:51:44.762671 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:51:44.762683 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 12 23:51:44.762693 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:51:44.762704 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:51:44.762714 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 12 23:51:44.762724 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 12 23:51:44.762735 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 12 23:51:44.762745 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 12 23:51:44.762757 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:51:44.762768 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:51:44.762779 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:51:44.762789 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:51:44.762799 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 12 23:51:44.762809 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 12 23:51:44.762820 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 12 23:51:44.762830 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:51:44.762841 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:51:44.762851 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:51:44.762861 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 12 23:51:44.762873 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 12 23:51:44.762883 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 12 23:51:44.762894 systemd[1]: Mounting media.mount - External Media Directory... Aug 12 23:51:44.762905 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 12 23:51:44.762915 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 12 23:51:44.762925 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Aug 12 23:51:44.762935 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 12 23:51:44.762946 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:51:44.762957 systemd[1]: Reached target machines.target - Containers. Aug 12 23:51:44.762968 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 12 23:51:44.762983 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:51:44.762993 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:51:44.763004 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 12 23:51:44.763014 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:51:44.763025 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:51:44.763037 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:51:44.763049 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 12 23:51:44.763059 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:51:44.763070 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:51:44.763080 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:51:44.763090 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 12 23:51:44.763101 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:51:44.763111 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:51:44.763121 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:51:44.763133 kernel: fuse: init (API version 7.41) Aug 12 23:51:44.763143 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:51:44.763153 kernel: loop: module loaded Aug 12 23:51:44.763163 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:51:44.763173 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:51:44.763184 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 12 23:51:44.763195 kernel: ACPI: bus type drm_connector registered Aug 12 23:51:44.763205 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 12 23:51:44.763215 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:51:44.763225 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:51:44.763235 systemd[1]: Stopped verity-setup.service. Aug 12 23:51:44.763253 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 12 23:51:44.763265 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 12 23:51:44.763277 systemd[1]: Mounted media.mount - External Media Directory. Aug 12 23:51:44.763287 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 12 23:51:44.763300 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 12 23:51:44.763311 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 12 23:51:44.763346 systemd-journald[1192]: Collecting audit messages is disabled. Aug 12 23:51:44.763369 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:51:44.763383 systemd-journald[1192]: Journal started Aug 12 23:51:44.763424 systemd-journald[1192]: Runtime Journal (/run/log/journal/e7623564ccf842bbba83090c4334f044) is 6M, max 48.5M, 42.4M free. Aug 12 23:51:44.482437 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:51:44.493463 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Aug 12 23:51:44.493836 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:51:44.766333 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:51:44.767313 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 12 23:51:44.769146 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:51:44.769394 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 12 23:51:44.771009 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:51:44.772610 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:51:44.774123 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:51:44.775451 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:51:44.777047 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:51:44.777220 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:51:44.778845 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:51:44.779062 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 12 23:51:44.780579 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:51:44.780758 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:51:44.782319 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:51:44.784871 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:51:44.786533 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 12 23:51:44.788109 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 12 23:51:44.808543 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:51:44.813231 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:51:44.818769 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 12 23:51:44.822104 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 12 23:51:44.823489 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:51:44.823554 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:51:44.826768 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 12 23:51:44.833386 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 12 23:51:44.834708 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:51:44.836100 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 12 23:51:44.838484 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 12 23:51:44.839916 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:51:44.843836 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 12 23:51:44.845208 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:51:44.856220 systemd-journald[1192]: Time spent on flushing to /var/log/journal/e7623564ccf842bbba83090c4334f044 is 20.363ms for 925 entries. Aug 12 23:51:44.856220 systemd-journald[1192]: System Journal (/var/log/journal/e7623564ccf842bbba83090c4334f044) is 2.9M, max 23.3M, 20.3M free. Aug 12 23:51:44.886052 systemd-journald[1192]: Received client request to flush runtime journal. Aug 12 23:51:44.852705 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:51:44.855793 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 12 23:51:44.860547 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:51:44.864305 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 12 23:51:44.865898 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 12 23:51:44.878560 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 12 23:51:44.880604 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 12 23:51:44.883691 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 12 23:51:44.888594 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 12 23:51:44.895431 kernel: loop0: detected capacity change from 0 to 138376 Aug 12 23:51:44.898286 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:51:44.916981 systemd-tmpfiles[1245]: ACLs are not supported, ignoring. Aug 12 23:51:44.917503 systemd-tmpfiles[1245]: ACLs are not supported, ignoring. Aug 12 23:51:44.917975 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 12 23:51:44.923631 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:51:44.929456 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 12 23:51:44.930712 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 12 23:51:44.952449 kernel: loop1: detected capacity change from 0 to 107312 Aug 12 23:51:44.973076 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 12 23:51:44.976119 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:51:44.980481 kernel: loop2: detected capacity change from 0 to 138376 Aug 12 23:51:44.996543 kernel: loop3: detected capacity change from 0 to 107312 Aug 12 23:51:45.007959 (sd-merge)[1266]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 12 23:51:45.008337 (sd-merge)[1266]: Merged extensions into '/usr'. Aug 12 23:51:45.010360 systemd-tmpfiles[1265]: ACLs are not supported, ignoring. Aug 12 23:51:45.010372 systemd-tmpfiles[1265]: ACLs are not supported, ignoring. Aug 12 23:51:45.011902 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 12 23:51:45.015846 systemd[1]: Starting ensure-sysext.service... Aug 12 23:51:45.018722 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:51:45.022496 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:51:45.051871 systemd[1]: Reload requested from client PID 1269 ('systemctl') (unit ensure-sysext.service)... Aug 12 23:51:45.052037 systemd[1]: Reloading... Aug 12 23:51:45.062253 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 12 23:51:45.062519 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 12 23:51:45.062752 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:51:45.062908 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 12 23:51:45.063639 systemd-tmpfiles[1270]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:51:45.063868 systemd-tmpfiles[1270]: ACLs are not supported, ignoring. Aug 12 23:51:45.063915 systemd-tmpfiles[1270]: ACLs are not supported, ignoring. Aug 12 23:51:45.067039 systemd-tmpfiles[1270]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:51:45.067050 systemd-tmpfiles[1270]: Skipping /boot Aug 12 23:51:45.078975 systemd-tmpfiles[1270]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:51:45.078991 systemd-tmpfiles[1270]: Skipping /boot Aug 12 23:51:45.115428 zram_generator::config[1299]: No configuration found. Aug 12 23:51:45.200468 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:51:45.229431 ldconfig[1239]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:51:45.278678 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 12 23:51:45.279121 systemd[1]: Reloading finished in 226 ms. Aug 12 23:51:45.315437 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 12 23:51:45.330471 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:51:45.339172 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:51:45.351886 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 12 23:51:45.354617 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 12 23:51:45.359677 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:51:45.362144 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 12 23:51:45.369363 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:51:45.372690 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:51:45.375304 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:51:45.379153 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:51:45.380433 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:51:45.380577 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:51:45.382846 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:51:45.382998 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:51:45.383090 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:51:45.390214 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 12 23:51:45.395447 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 12 23:51:45.397200 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:51:45.397375 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:51:45.400068 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:51:45.400273 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:51:45.404291 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:51:45.404657 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:51:45.411996 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:51:45.414839 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:51:45.417666 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:51:45.420050 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:51:45.423208 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:51:45.425774 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:51:45.425967 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:51:45.429356 systemd[1]: Finished ensure-sysext.service. Aug 12 23:51:45.441700 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 12 23:51:45.445427 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 12 23:51:45.447573 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 12 23:51:45.449208 augenrules[1374]: No rules Aug 12 23:51:45.449777 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 12 23:51:45.451578 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:51:45.451780 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:51:45.453122 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:51:45.453304 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:51:45.454874 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:51:45.455053 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:51:45.456704 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 12 23:51:45.458548 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:51:45.458717 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:51:45.460321 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:51:45.462700 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:51:45.470232 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:51:45.470317 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:51:45.472230 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:51:45.474878 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 12 23:51:45.477108 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:51:45.504433 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 12 23:51:45.517956 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 12 23:51:45.519536 systemd[1]: Reached target time-set.target - System Time Set. Aug 12 23:51:45.520565 systemd-udevd[1393]: Using default interface naming scheme 'v255'. Aug 12 23:51:45.526292 systemd-resolved[1340]: Positive Trust Anchors: Aug 12 23:51:45.526610 systemd-resolved[1340]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:51:45.526706 systemd-resolved[1340]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:51:45.535435 systemd-resolved[1340]: Defaulting to hostname 'linux'. Aug 12 23:51:45.544817 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:51:45.546235 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:51:45.550308 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:51:45.552041 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:51:45.553633 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 12 23:51:45.554917 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 12 23:51:45.556952 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 12 23:51:45.558690 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 12 23:51:45.560836 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 12 23:51:45.562802 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:51:45.562847 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:51:45.564490 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:51:45.567022 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 12 23:51:45.570892 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 12 23:51:45.575042 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 12 23:51:45.577809 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 12 23:51:45.580138 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 12 23:51:45.586597 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 12 23:51:45.591188 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 12 23:51:45.596909 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:51:45.598648 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 12 23:51:45.606303 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 12 23:51:45.606443 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:51:45.607905 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:51:45.609682 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:51:45.609726 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:51:45.617650 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 12 23:51:45.620674 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 12 23:51:45.624643 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 12 23:51:45.627669 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 12 23:51:45.628932 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 12 23:51:45.630230 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 12 23:51:45.642346 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 12 23:51:45.647682 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 12 23:51:45.657116 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 12 23:51:45.659114 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:51:45.659708 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:51:45.660254 extend-filesystems[1436]: Found /dev/md127 Aug 12 23:51:45.662528 systemd[1]: Starting update-engine.service - Update Engine... Aug 12 23:51:45.663640 extend-filesystems[1446]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Aug 12 23:51:45.667172 extend-filesystems[1436]: Found /dev/vdb6 Aug 12 23:51:45.670032 jq[1435]: false Aug 12 23:51:45.665431 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 12 23:51:45.678034 jq[1449]: true Aug 12 23:51:45.683225 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 12 23:51:45.687894 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:51:45.688093 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 12 23:51:45.688357 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:51:45.688548 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 12 23:51:45.690748 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:51:45.690960 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 12 23:51:45.692880 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:51:45.693074 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 12 23:51:45.717214 systemd[1]: Started mdmonitor.service - MD array monitor. Aug 12 23:51:45.740442 jq[1457]: true Aug 12 23:51:45.742005 mdadm[1467]: mdadm: NewArray event detected on md device /dev/md127 Aug 12 23:51:45.742859 mdadm[1467]: NewArray event detected on md device /dev/md127 Aug 12 23:51:45.780776 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:51:45.785307 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 12 23:51:45.802019 dbus-daemon[1429]: [system] SELinux support is enabled Aug 12 23:51:45.802233 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 12 23:51:45.806999 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:51:45.807032 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 12 23:51:45.808875 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:51:45.808906 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 12 23:51:45.822938 systemd-logind[1444]: New seat seat0. Aug 12 23:51:45.824502 systemd[1]: Started systemd-logind.service - User Login Management. Aug 12 23:51:45.831412 update_engine[1445]: I20250812 23:51:45.831303 1445 main.cc:92] Flatcar Update Engine starting Aug 12 23:51:45.851144 update_engine[1445]: I20250812 23:51:45.850935 1445 update_check_scheduler.cc:74] Next update check in 8m56s Aug 12 23:51:45.851193 systemd[1]: Started update-engine.service - Update Engine. Aug 12 23:51:45.859948 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 12 23:51:45.862810 systemd-networkd[1427]: lo: Link UP Aug 12 23:51:45.864196 systemd-networkd[1427]: lo: Gained carrier Aug 12 23:51:45.866272 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 12 23:51:45.868016 systemd-networkd[1427]: Enumeration completed Aug 12 23:51:45.868643 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:51:45.869251 bash[1487]: Updated "/home/core/.ssh/authorized_keys" Aug 12 23:51:45.874214 systemd-networkd[1427]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:51:45.874225 systemd-networkd[1427]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:51:45.874778 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 12 23:51:45.876938 systemd-networkd[1427]: eth0: Link UP Aug 12 23:51:45.877155 systemd-networkd[1427]: eth0: Gained carrier Aug 12 23:51:45.877182 systemd-networkd[1427]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:51:45.877733 systemd[1]: Reached target network.target - Network. Aug 12 23:51:45.881024 systemd[1]: Starting containerd.service - containerd container runtime... Aug 12 23:51:45.883893 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 12 23:51:45.885537 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 12 23:51:45.889901 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 12 23:51:45.897461 systemd-networkd[1427]: eth0: DHCPv4 address 10.0.0.96/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:51:45.902704 systemd-timesyncd[1372]: Network configuration changed, trying to establish connection. Aug 12 23:51:45.906572 systemd-timesyncd[1372]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 12 23:51:45.906633 systemd-timesyncd[1372]: Initial clock synchronization to Tue 2025-08-12 23:51:46.301959 UTC. Aug 12 23:51:45.921696 (ntainerd)[1498]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 12 23:51:45.932429 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 12 23:51:46.037128 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:51:46.076375 systemd-logind[1444]: Watching system buttons on /dev/input/event0 (Power Button) Aug 12 23:51:46.116284 locksmithd[1489]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:51:46.161318 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:51:46.292420 containerd[1498]: time="2025-08-12T23:51:46Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 12 23:51:46.295347 containerd[1498]: time="2025-08-12T23:51:46.295303886Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 12 23:51:46.306486 containerd[1498]: time="2025-08-12T23:51:46.305988690Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12.719µs" Aug 12 23:51:46.306486 containerd[1498]: time="2025-08-12T23:51:46.306033187Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 12 23:51:46.306486 containerd[1498]: time="2025-08-12T23:51:46.306054134Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 12 23:51:46.306486 containerd[1498]: time="2025-08-12T23:51:46.306237701Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 12 23:51:46.306486 containerd[1498]: time="2025-08-12T23:51:46.306254492Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 12 23:51:46.306486 containerd[1498]: time="2025-08-12T23:51:46.306282072Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:51:46.306486 containerd[1498]: time="2025-08-12T23:51:46.306329968Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:51:46.306486 containerd[1498]: time="2025-08-12T23:51:46.306342645Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:51:46.306981 containerd[1498]: time="2025-08-12T23:51:46.306952747Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:51:46.307044 containerd[1498]: time="2025-08-12T23:51:46.307029902Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:51:46.307101 containerd[1498]: time="2025-08-12T23:51:46.307087286Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:51:46.307159 containerd[1498]: time="2025-08-12T23:51:46.307144921Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 12 23:51:46.307288 containerd[1498]: time="2025-08-12T23:51:46.307271105Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 12 23:51:46.307610 containerd[1498]: time="2025-08-12T23:51:46.307586315Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:51:46.307735 containerd[1498]: time="2025-08-12T23:51:46.307703852Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:51:46.307791 containerd[1498]: time="2025-08-12T23:51:46.307777229Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 12 23:51:46.307907 containerd[1498]: time="2025-08-12T23:51:46.307889813Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 12 23:51:46.308670 containerd[1498]: time="2025-08-12T23:51:46.308648599Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 12 23:51:46.308818 containerd[1498]: time="2025-08-12T23:51:46.308796696Z" level=info msg="metadata content store policy set" policy=shared Aug 12 23:51:46.384107 sshd_keygen[1465]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 12 23:51:46.394768 containerd[1498]: time="2025-08-12T23:51:46.394639032Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 12 23:51:46.394768 containerd[1498]: time="2025-08-12T23:51:46.394746746Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 12 23:51:46.394768 containerd[1498]: time="2025-08-12T23:51:46.394770212Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 12 23:51:46.394768 containerd[1498]: time="2025-08-12T23:51:46.394783771Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 12 23:51:46.394984 containerd[1498]: time="2025-08-12T23:51:46.394797371Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 12 23:51:46.394984 containerd[1498]: time="2025-08-12T23:51:46.394811686Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 12 23:51:46.394984 containerd[1498]: time="2025-08-12T23:51:46.394841532Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 12 23:51:46.394984 containerd[1498]: time="2025-08-12T23:51:46.394856392Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 12 23:51:46.394984 containerd[1498]: time="2025-08-12T23:51:46.394870832Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 12 23:51:46.394984 containerd[1498]: time="2025-08-12T23:51:46.394881998Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 12 23:51:46.394984 containerd[1498]: time="2025-08-12T23:51:46.394892870Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 12 23:51:46.394984 containerd[1498]: time="2025-08-12T23:51:46.394906891Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 12 23:51:46.395120 containerd[1498]: time="2025-08-12T23:51:46.395061074Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 12 23:51:46.395120 containerd[1498]: time="2025-08-12T23:51:46.395082525Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 12 23:51:46.395120 containerd[1498]: time="2025-08-12T23:51:46.395100575Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 12 23:51:46.395120 containerd[1498]: time="2025-08-12T23:51:46.395111322Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 12 23:51:46.395207 containerd[1498]: time="2025-08-12T23:51:46.395122865Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 12 23:51:46.395207 containerd[1498]: time="2025-08-12T23:51:46.395135249Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 12 23:51:46.395207 containerd[1498]: time="2025-08-12T23:51:46.395147002Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 12 23:51:46.395207 containerd[1498]: time="2025-08-12T23:51:46.395166774Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 12 23:51:46.395207 containerd[1498]: time="2025-08-12T23:51:46.395180920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 12 23:51:46.395207 containerd[1498]: time="2025-08-12T23:51:46.395192632Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 12 23:51:46.395207 containerd[1498]: time="2025-08-12T23:51:46.395203840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 12 23:51:46.395784 containerd[1498]: time="2025-08-12T23:51:46.395744385Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 12 23:51:46.395784 containerd[1498]: time="2025-08-12T23:51:46.395770327Z" level=info msg="Start snapshots syncer" Aug 12 23:51:46.396191 containerd[1498]: time="2025-08-12T23:51:46.395798117Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 12 23:51:46.396191 containerd[1498]: time="2025-08-12T23:51:46.396042594Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 12 23:51:46.396347 containerd[1498]: time="2025-08-12T23:51:46.396099516Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 12 23:51:46.396347 containerd[1498]: time="2025-08-12T23:51:46.396174278Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 12 23:51:46.396347 containerd[1498]: time="2025-08-12T23:51:46.396289800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 12 23:51:46.396347 containerd[1498]: time="2025-08-12T23:51:46.396327538Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 12 23:51:46.396347 containerd[1498]: time="2025-08-12T23:51:46.396339292Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 12 23:51:46.396474 containerd[1498]: time="2025-08-12T23:51:46.396351801Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 12 23:51:46.396474 containerd[1498]: time="2025-08-12T23:51:46.396364226Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 12 23:51:46.396474 containerd[1498]: time="2025-08-12T23:51:46.396376232Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 12 23:51:46.396474 containerd[1498]: time="2025-08-12T23:51:46.396387146Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 12 23:51:46.396474 containerd[1498]: time="2025-08-12T23:51:46.396416320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 12 23:51:46.396474 containerd[1498]: time="2025-08-12T23:51:46.396428452Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 12 23:51:46.396474 containerd[1498]: time="2025-08-12T23:51:46.396441339Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 12 23:51:46.396700 containerd[1498]: time="2025-08-12T23:51:46.396523153Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:51:46.396700 containerd[1498]: time="2025-08-12T23:51:46.396541959Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:51:46.396700 containerd[1498]: time="2025-08-12T23:51:46.396551698Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:51:46.396700 containerd[1498]: time="2025-08-12T23:51:46.396561815Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:51:46.396700 containerd[1498]: time="2025-08-12T23:51:46.396570714Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 12 23:51:46.396700 containerd[1498]: time="2025-08-12T23:51:46.396580789Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 12 23:51:46.396700 containerd[1498]: time="2025-08-12T23:51:46.396592584Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 12 23:51:46.397009 containerd[1498]: time="2025-08-12T23:51:46.396722673Z" level=info msg="runtime interface created" Aug 12 23:51:46.397009 containerd[1498]: time="2025-08-12T23:51:46.396728634Z" level=info msg="created NRI interface" Aug 12 23:51:46.397009 containerd[1498]: time="2025-08-12T23:51:46.396745215Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 12 23:51:46.397009 containerd[1498]: time="2025-08-12T23:51:46.396759487Z" level=info msg="Connect containerd service" Aug 12 23:51:46.397009 containerd[1498]: time="2025-08-12T23:51:46.396804109Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 12 23:51:46.399286 containerd[1498]: time="2025-08-12T23:51:46.399078748Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 12 23:51:46.406887 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 12 23:51:46.411052 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 12 23:51:46.431099 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:51:46.431407 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 12 23:51:46.435174 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 12 23:51:46.476960 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 12 23:51:46.480613 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 12 23:51:46.483111 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 12 23:51:46.484850 systemd[1]: Reached target getty.target - Login Prompts. Aug 12 23:51:46.561951 containerd[1498]: time="2025-08-12T23:51:46.561842429Z" level=info msg="Start subscribing containerd event" Aug 12 23:51:46.562123 containerd[1498]: time="2025-08-12T23:51:46.562105334Z" level=info msg="Start recovering state" Aug 12 23:51:46.562297 containerd[1498]: time="2025-08-12T23:51:46.562283235Z" level=info msg="Start event monitor" Aug 12 23:51:46.562381 containerd[1498]: time="2025-08-12T23:51:46.562368282Z" level=info msg="Start cni network conf syncer for default" Aug 12 23:51:46.562491 containerd[1498]: time="2025-08-12T23:51:46.562430577Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 12 23:51:46.562632 containerd[1498]: time="2025-08-12T23:51:46.562446234Z" level=info msg="Start streaming server" Aug 12 23:51:46.562632 containerd[1498]: time="2025-08-12T23:51:46.562541901Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 12 23:51:46.562632 containerd[1498]: time="2025-08-12T23:51:46.562548408Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 12 23:51:46.562632 containerd[1498]: time="2025-08-12T23:51:46.562584844Z" level=info msg="runtime interface starting up..." Aug 12 23:51:46.562632 containerd[1498]: time="2025-08-12T23:51:46.562593701Z" level=info msg="starting plugins..." Aug 12 23:51:46.562632 containerd[1498]: time="2025-08-12T23:51:46.562616663Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 12 23:51:46.562890 systemd[1]: Started containerd.service - containerd container runtime. Aug 12 23:51:46.563665 containerd[1498]: time="2025-08-12T23:51:46.563641168Z" level=info msg="containerd successfully booted in 0.271701s" Aug 12 23:51:47.105075 systemd-networkd[1427]: eth0: Gained IPv6LL Aug 12 23:51:47.107491 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 12 23:51:47.109326 systemd[1]: Reached target network-online.target - Network is Online. Aug 12 23:51:47.112177 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 12 23:51:47.114596 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 12 23:51:47.150768 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 12 23:51:47.154237 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 12 23:51:47.154487 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 12 23:51:47.156288 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 12 23:51:47.156423 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 12 23:51:47.157927 systemd[1]: Startup finished in 2.192s (kernel) + 7.393s (initrd) + 3.171s (userspace) = 12.758s. Aug 12 23:51:49.743190 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 12 23:51:49.745340 systemd[1]: Started sshd@0-10.0.0.96:22-10.0.0.1:43492.service - OpenSSH per-connection server daemon (10.0.0.1:43492). Aug 12 23:51:49.865320 sshd[1584]: Accepted publickey for core from 10.0.0.1 port 43492 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:51:49.868679 sshd-session[1584]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:51:49.879102 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 12 23:51:49.880202 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 12 23:51:49.886875 systemd-logind[1444]: New session 1 of user core. Aug 12 23:51:49.909676 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 12 23:51:49.915340 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 12 23:51:49.936339 (systemd)[1588]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:51:49.939062 systemd-logind[1444]: New session c1 of user core. Aug 12 23:51:50.105309 systemd[1588]: Queued start job for default target default.target. Aug 12 23:51:50.115537 systemd[1588]: Created slice app.slice - User Application Slice. Aug 12 23:51:50.115568 systemd[1588]: Reached target paths.target - Paths. Aug 12 23:51:50.115608 systemd[1588]: Reached target timers.target - Timers. Aug 12 23:51:50.117067 systemd[1588]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 12 23:51:50.128731 systemd[1588]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 12 23:51:50.128852 systemd[1588]: Reached target sockets.target - Sockets. Aug 12 23:51:50.128895 systemd[1588]: Reached target basic.target - Basic System. Aug 12 23:51:50.128926 systemd[1588]: Reached target default.target - Main User Target. Aug 12 23:51:50.128953 systemd[1588]: Startup finished in 180ms. Aug 12 23:51:50.129484 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 12 23:51:50.131768 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 12 23:51:50.204297 systemd[1]: Started sshd@1-10.0.0.96:22-10.0.0.1:43500.service - OpenSSH per-connection server daemon (10.0.0.1:43500). Aug 12 23:51:50.283641 sshd[1599]: Accepted publickey for core from 10.0.0.1 port 43500 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:51:50.285552 sshd-session[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:51:50.291523 systemd-logind[1444]: New session 2 of user core. Aug 12 23:51:50.309757 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 12 23:51:50.367648 sshd[1601]: Connection closed by 10.0.0.1 port 43500 Aug 12 23:51:50.368046 sshd-session[1599]: pam_unix(sshd:session): session closed for user core Aug 12 23:51:50.381897 systemd[1]: sshd@1-10.0.0.96:22-10.0.0.1:43500.service: Deactivated successfully. Aug 12 23:51:50.383641 systemd[1]: session-2.scope: Deactivated successfully. Aug 12 23:51:50.384502 systemd-logind[1444]: Session 2 logged out. Waiting for processes to exit. Aug 12 23:51:50.387752 systemd[1]: Started sshd@2-10.0.0.96:22-10.0.0.1:43510.service - OpenSSH per-connection server daemon (10.0.0.1:43510). Aug 12 23:51:50.388233 systemd-logind[1444]: Removed session 2. Aug 12 23:51:50.449964 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 43510 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:51:50.451949 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:51:50.457261 systemd-logind[1444]: New session 3 of user core. Aug 12 23:51:50.472707 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 12 23:51:50.529126 sshd[1609]: Connection closed by 10.0.0.1 port 43510 Aug 12 23:51:50.529728 sshd-session[1607]: pam_unix(sshd:session): session closed for user core Aug 12 23:51:50.547389 systemd[1]: sshd@2-10.0.0.96:22-10.0.0.1:43510.service: Deactivated successfully. Aug 12 23:51:50.549457 systemd[1]: session-3.scope: Deactivated successfully. Aug 12 23:51:50.550315 systemd-logind[1444]: Session 3 logged out. Waiting for processes to exit. Aug 12 23:51:50.554372 systemd[1]: Started sshd@3-10.0.0.96:22-10.0.0.1:43524.service - OpenSSH per-connection server daemon (10.0.0.1:43524). Aug 12 23:51:50.555007 systemd-logind[1444]: Removed session 3. Aug 12 23:51:50.613418 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 43524 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:51:50.614995 sshd-session[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:51:50.620124 systemd-logind[1444]: New session 4 of user core. Aug 12 23:51:50.625660 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 12 23:51:50.679423 sshd[1617]: Connection closed by 10.0.0.1 port 43524 Aug 12 23:51:50.679815 sshd-session[1615]: pam_unix(sshd:session): session closed for user core Aug 12 23:51:50.694748 systemd[1]: sshd@3-10.0.0.96:22-10.0.0.1:43524.service: Deactivated successfully. Aug 12 23:51:50.696533 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:51:50.698167 systemd-logind[1444]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:51:50.700913 systemd[1]: Started sshd@4-10.0.0.96:22-10.0.0.1:43530.service - OpenSSH per-connection server daemon (10.0.0.1:43530). Aug 12 23:51:50.701580 systemd-logind[1444]: Removed session 4. Aug 12 23:51:50.762540 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 43530 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:51:50.764769 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:51:50.770811 systemd-logind[1444]: New session 5 of user core. Aug 12 23:51:50.781696 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 12 23:51:50.872857 sudo[1626]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:51:50.873149 sudo[1626]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:51:50.888691 sudo[1626]: pam_unix(sudo:session): session closed for user root Aug 12 23:51:50.893951 sshd[1625]: Connection closed by 10.0.0.1 port 43530 Aug 12 23:51:50.895221 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Aug 12 23:51:50.905383 systemd[1]: sshd@4-10.0.0.96:22-10.0.0.1:43530.service: Deactivated successfully. Aug 12 23:51:50.910043 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:51:50.911254 systemd-logind[1444]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:51:50.920485 systemd[1]: Started sshd@5-10.0.0.96:22-10.0.0.1:43540.service - OpenSSH per-connection server daemon (10.0.0.1:43540). Aug 12 23:51:50.921425 systemd-logind[1444]: Removed session 5. Aug 12 23:51:50.984661 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 43540 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:51:50.986502 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:51:50.992291 systemd-logind[1444]: New session 6 of user core. Aug 12 23:51:51.002085 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 12 23:51:51.056267 sudo[1636]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:51:51.056901 sudo[1636]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:51:51.063072 sudo[1636]: pam_unix(sudo:session): session closed for user root Aug 12 23:51:51.070006 sudo[1635]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 12 23:51:51.070322 sudo[1635]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:51:51.086082 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:51:51.123225 augenrules[1658]: No rules Aug 12 23:51:51.125288 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:51:51.127517 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:51:51.128574 sudo[1635]: pam_unix(sudo:session): session closed for user root Aug 12 23:51:51.130292 sshd[1634]: Connection closed by 10.0.0.1 port 43540 Aug 12 23:51:51.130745 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Aug 12 23:51:51.140985 systemd[1]: sshd@5-10.0.0.96:22-10.0.0.1:43540.service: Deactivated successfully. Aug 12 23:51:51.143961 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:51:51.144702 systemd-logind[1444]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:51:51.147773 systemd[1]: Started sshd@6-10.0.0.96:22-10.0.0.1:43546.service - OpenSSH per-connection server daemon (10.0.0.1:43546). Aug 12 23:51:51.149166 systemd-logind[1444]: Removed session 6. Aug 12 23:51:51.212375 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 43546 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:51:51.213836 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:51:51.218769 systemd-logind[1444]: New session 7 of user core. Aug 12 23:51:51.230655 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 12 23:51:51.290089 sshd[1669]: Connection closed by 10.0.0.1 port 43546 Aug 12 23:51:51.289942 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Aug 12 23:51:51.301747 systemd[1]: sshd@6-10.0.0.96:22-10.0.0.1:43546.service: Deactivated successfully. Aug 12 23:51:51.303868 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:51:51.305526 systemd-logind[1444]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:51:51.308674 systemd[1]: Started sshd@7-10.0.0.96:22-10.0.0.1:43558.service - OpenSSH per-connection server daemon (10.0.0.1:43558). Aug 12 23:51:51.309991 systemd-logind[1444]: Removed session 7. Aug 12 23:51:51.366491 sshd[1675]: Accepted publickey for core from 10.0.0.1 port 43558 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:51:51.367900 sshd-session[1675]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:51:51.373916 systemd-logind[1444]: New session 8 of user core. Aug 12 23:51:51.379646 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 12 23:51:51.437361 sshd[1677]: Connection closed by 10.0.0.1 port 43558 Aug 12 23:51:51.438130 sshd-session[1675]: pam_unix(sshd:session): session closed for user core Aug 12 23:51:51.458885 systemd[1]: sshd@7-10.0.0.96:22-10.0.0.1:43558.service: Deactivated successfully. Aug 12 23:51:51.461129 systemd[1]: session-8.scope: Deactivated successfully. Aug 12 23:51:51.462258 systemd-logind[1444]: Session 8 logged out. Waiting for processes to exit. Aug 12 23:51:51.465997 systemd[1]: Started sshd@8-10.0.0.96:22-10.0.0.1:43570.service - OpenSSH per-connection server daemon (10.0.0.1:43570). Aug 12 23:51:51.467286 systemd-logind[1444]: Removed session 8. Aug 12 23:51:51.523888 sshd[1683]: Accepted publickey for core from 10.0.0.1 port 43570 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:51:51.525308 sshd-session[1683]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:51:51.531551 systemd-logind[1444]: New session 9 of user core. Aug 12 23:51:51.540718 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 12 23:51:51.598641 sudo[1687]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Aug 12 23:51:51.600563 sudo[1687]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:51:51.609717 systemd[1]: sshd.socket: Deactivated successfully. Aug 12 23:51:51.610233 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Aug 12 23:51:51.612629 sudo[1687]: pam_unix(sudo:session): session closed for user root Aug 12 23:51:51.620286 sudo[1686]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Aug 12 23:51:51.620591 sudo[1686]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:51:51.629085 systemd-logind[1444]: The system will reboot now! Aug 12 23:51:51.629736 systemd-logind[1444]: System is rebooting. -- Reboot -- Aug 12 23:52:03.901256 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 12 23:52:03.901277 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 12 23:52:03.901288 kernel: KASLR enabled Aug 12 23:52:03.901294 kernel: efi: EFI v2.7 by EDK II Aug 12 23:52:03.901299 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 12 23:52:03.901305 kernel: random: crng init done Aug 12 23:52:03.901312 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 12 23:52:03.901317 kernel: secureboot: Secure boot enabled Aug 12 23:52:03.901323 kernel: ACPI: Early table checksum verification disabled Aug 12 23:52:03.901330 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 12 23:52:03.901336 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 12 23:52:03.901342 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:52:03.901348 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:52:03.901354 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:52:03.901361 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:52:03.901369 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:52:03.901375 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:52:03.901381 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:52:03.901387 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:52:03.901394 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:52:03.901400 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 12 23:52:03.901406 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 12 23:52:03.901412 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:52:03.901418 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 12 23:52:03.901424 kernel: Zone ranges: Aug 12 23:52:03.901432 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:52:03.901438 kernel: DMA32 empty Aug 12 23:52:03.901443 kernel: Normal empty Aug 12 23:52:03.901449 kernel: Device empty Aug 12 23:52:03.901455 kernel: Movable zone start for each node Aug 12 23:52:03.901461 kernel: Early memory node ranges Aug 12 23:52:03.901467 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 12 23:52:03.901473 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 12 23:52:03.901479 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 12 23:52:03.901486 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 12 23:52:03.901492 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 12 23:52:03.901498 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 12 23:52:03.901505 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 12 23:52:03.901511 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 12 23:52:03.901517 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 12 23:52:03.901526 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:52:03.901532 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 12 23:52:03.901539 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 12 23:52:03.901546 kernel: psci: probing for conduit method from ACPI. Aug 12 23:52:03.901553 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:52:03.901560 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:52:03.901567 kernel: psci: Trusted OS migration not required Aug 12 23:52:03.901573 kernel: psci: SMC Calling Convention v1.1 Aug 12 23:52:03.901580 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 12 23:52:03.901586 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 12 23:52:03.901593 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 12 23:52:03.901600 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 12 23:52:03.901606 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:52:03.901614 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:52:03.901620 kernel: CPU features: detected: Spectre-v4 Aug 12 23:52:03.901627 kernel: CPU features: detected: Spectre-BHB Aug 12 23:52:03.901633 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:52:03.901640 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:52:03.901646 kernel: CPU features: detected: ARM erratum 1418040 Aug 12 23:52:03.901653 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:52:03.901659 kernel: alternatives: applying boot alternatives Aug 12 23:52:03.901667 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:52:03.901674 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:52:03.901680 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:52:03.901696 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:52:03.901703 kernel: Fallback order for Node 0: 0 Aug 12 23:52:03.901709 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 12 23:52:03.901718 kernel: Policy zone: DMA Aug 12 23:52:03.901724 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:52:03.901732 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 12 23:52:03.901739 kernel: software IO TLB: area num 4. Aug 12 23:52:03.901746 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 12 23:52:03.901752 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 12 23:52:03.901759 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 12 23:52:03.901765 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:52:03.901773 kernel: rcu: RCU event tracing is enabled. Aug 12 23:52:03.901782 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 12 23:52:03.901789 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:52:03.901803 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:52:03.901810 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:52:03.901817 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 12 23:52:03.901823 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:52:03.901830 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:52:03.901836 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:52:03.901842 kernel: GICv3: 256 SPIs implemented Aug 12 23:52:03.901849 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:52:03.901855 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:52:03.901862 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 12 23:52:03.901870 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 12 23:52:03.901877 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 12 23:52:03.901884 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 12 23:52:03.901891 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 12 23:52:03.901897 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 12 23:52:03.901904 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 12 23:52:03.901910 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 12 23:52:03.901917 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 12 23:52:03.901923 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:52:03.901930 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 12 23:52:03.901937 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 12 23:52:03.901945 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 12 23:52:03.901951 kernel: arm-pv: using stolen time PV Aug 12 23:52:03.901958 kernel: Console: colour dummy device 80x25 Aug 12 23:52:03.901965 kernel: ACPI: Core revision 20240827 Aug 12 23:52:03.901972 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 12 23:52:03.901979 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:52:03.901985 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 12 23:52:03.901992 kernel: landlock: Up and running. Aug 12 23:52:03.901998 kernel: SELinux: Initializing. Aug 12 23:52:03.902006 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:52:03.902013 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:52:03.902020 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:52:03.902027 kernel: rcu: Max phase no-delay instances is 400. Aug 12 23:52:03.902033 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 12 23:52:03.902040 kernel: Remapping and enabling EFI services. Aug 12 23:52:03.902047 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:52:03.902054 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:52:03.902061 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 12 23:52:03.902069 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 12 23:52:03.902081 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:52:03.902088 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 12 23:52:03.902096 kernel: Detected PIPT I-cache on CPU2 Aug 12 23:52:03.902103 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 12 23:52:03.902110 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 12 23:52:03.902117 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:52:03.902124 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 12 23:52:03.902131 kernel: Detected PIPT I-cache on CPU3 Aug 12 23:52:03.902139 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 12 23:52:03.902146 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 12 23:52:03.902154 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:52:03.902160 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 12 23:52:03.902167 kernel: smp: Brought up 1 node, 4 CPUs Aug 12 23:52:03.902174 kernel: SMP: Total of 4 processors activated. Aug 12 23:52:03.902181 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:52:03.902189 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:52:03.902196 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:52:03.902204 kernel: CPU features: detected: Common not Private translations Aug 12 23:52:03.902211 kernel: CPU features: detected: CRC32 instructions Aug 12 23:52:03.902218 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 12 23:52:03.902225 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:52:03.902233 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:52:03.902239 kernel: CPU features: detected: Privileged Access Never Aug 12 23:52:03.902247 kernel: CPU features: detected: RAS Extension Support Aug 12 23:52:03.902254 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 12 23:52:03.902261 kernel: alternatives: applying system-wide alternatives Aug 12 23:52:03.902269 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 12 23:52:03.902276 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 12 23:52:03.902283 kernel: devtmpfs: initialized Aug 12 23:52:03.902291 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:52:03.902298 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 12 23:52:03.902305 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 12 23:52:03.902313 kernel: 0 pages in range for non-PLT usage Aug 12 23:52:03.902321 kernel: 508432 pages in range for PLT usage Aug 12 23:52:03.902329 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:52:03.902339 kernel: SMBIOS 3.0.0 present. Aug 12 23:52:03.902347 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 12 23:52:03.902354 kernel: DMI: Memory slots populated: 1/1 Aug 12 23:52:03.902361 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:52:03.902368 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:52:03.902375 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:52:03.902383 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:52:03.902389 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:52:03.902397 kernel: audit: type=2000 audit(0.034:1): state=initialized audit_enabled=0 res=1 Aug 12 23:52:03.902405 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:52:03.902412 kernel: cpuidle: using governor menu Aug 12 23:52:03.902419 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:52:03.902426 kernel: ASID allocator initialised with 32768 entries Aug 12 23:52:03.902433 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:52:03.902439 kernel: Serial: AMBA PL011 UART driver Aug 12 23:52:03.902446 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:52:03.902454 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 12 23:52:03.902461 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:52:03.902469 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 12 23:52:03.902476 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:52:03.902483 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 12 23:52:03.902490 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:52:03.902497 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 12 23:52:03.902504 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:52:03.902511 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:52:03.902518 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:52:03.902525 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:52:03.902534 kernel: ACPI: Interpreter enabled Aug 12 23:52:03.902541 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:52:03.902548 kernel: ACPI: MCFG table detected, 1 entries Aug 12 23:52:03.902554 kernel: ACPI: CPU0 has been hot-added Aug 12 23:52:03.902561 kernel: ACPI: CPU1 has been hot-added Aug 12 23:52:03.902568 kernel: ACPI: CPU2 has been hot-added Aug 12 23:52:03.902575 kernel: ACPI: CPU3 has been hot-added Aug 12 23:52:03.902582 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:52:03.902589 kernel: printk: legacy console [ttyAMA0] enabled Aug 12 23:52:03.902598 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 12 23:52:03.902747 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 12 23:52:03.902832 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 12 23:52:03.902903 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 12 23:52:03.902964 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 12 23:52:03.903031 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 12 23:52:03.903040 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 12 23:52:03.903052 kernel: PCI host bridge to bus 0000:00 Aug 12 23:52:03.903126 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 12 23:52:03.903188 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 12 23:52:03.903250 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 12 23:52:03.903305 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 12 23:52:03.903393 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 12 23:52:03.903471 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 12 23:52:03.903539 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 12 23:52:03.903604 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 12 23:52:03.903668 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 12 23:52:03.903740 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 12 23:52:03.903811 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 12 23:52:03.903875 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 12 23:52:03.903934 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 12 23:52:03.903990 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 12 23:52:03.904046 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 12 23:52:03.904056 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 12 23:52:03.904063 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 12 23:52:03.904069 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 12 23:52:03.904076 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 12 23:52:03.904084 kernel: iommu: Default domain type: Translated Aug 12 23:52:03.904093 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:52:03.904100 kernel: efivars: Registered efivars operations Aug 12 23:52:03.904107 kernel: vgaarb: loaded Aug 12 23:52:03.904114 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:52:03.904121 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:52:03.904128 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:52:03.904135 kernel: pnp: PnP ACPI init Aug 12 23:52:03.904240 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 12 23:52:03.904251 kernel: pnp: PnP ACPI: found 1 devices Aug 12 23:52:03.904261 kernel: NET: Registered PF_INET protocol family Aug 12 23:52:03.904268 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:52:03.904276 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:52:03.904283 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:52:03.904290 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:52:03.904297 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 12 23:52:03.904304 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:52:03.904311 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:52:03.904319 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:52:03.904327 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:52:03.904334 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:52:03.904341 kernel: kvm [1]: HYP mode not available Aug 12 23:52:03.904348 kernel: Initialise system trusted keyrings Aug 12 23:52:03.904356 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:52:03.904363 kernel: Key type asymmetric registered Aug 12 23:52:03.904369 kernel: Asymmetric key parser 'x509' registered Aug 12 23:52:03.904377 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:52:03.904384 kernel: io scheduler mq-deadline registered Aug 12 23:52:03.904392 kernel: io scheduler kyber registered Aug 12 23:52:03.904400 kernel: io scheduler bfq registered Aug 12 23:52:03.904407 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 12 23:52:03.904414 kernel: ACPI: button: Power Button [PWRB] Aug 12 23:52:03.904421 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 12 23:52:03.904485 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 12 23:52:03.904494 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:52:03.904502 kernel: thunder_xcv, ver 1.0 Aug 12 23:52:03.904509 kernel: thunder_bgx, ver 1.0 Aug 12 23:52:03.904518 kernel: nicpf, ver 1.0 Aug 12 23:52:03.904525 kernel: nicvf, ver 1.0 Aug 12 23:52:03.904595 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:52:03.904653 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:52:03 UTC (1755042723) Aug 12 23:52:03.904662 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:52:03.904669 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 12 23:52:03.904677 kernel: watchdog: NMI not fully supported Aug 12 23:52:03.904701 kernel: watchdog: Hard watchdog permanently disabled Aug 12 23:52:03.904713 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:52:03.904720 kernel: Segment Routing with IPv6 Aug 12 23:52:03.904727 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:52:03.904734 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:52:03.904741 kernel: Key type dns_resolver registered Aug 12 23:52:03.904748 kernel: registered taskstats version 1 Aug 12 23:52:03.904755 kernel: Loading compiled-in X.509 certificates Aug 12 23:52:03.904762 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 12 23:52:03.904769 kernel: Demotion targets for Node 0: null Aug 12 23:52:03.904778 kernel: Key type .fscrypt registered Aug 12 23:52:03.904785 kernel: Key type fscrypt-provisioning registered Aug 12 23:52:03.904798 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:52:03.904806 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:52:03.904813 kernel: ima: No architecture policies found Aug 12 23:52:03.904820 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:52:03.904827 kernel: clk: Disabling unused clocks Aug 12 23:52:03.904834 kernel: PM: genpd: Disabling unused power domains Aug 12 23:52:03.904841 kernel: Warning: unable to open an initial console. Aug 12 23:52:03.904850 kernel: Freeing unused kernel memory: 39488K Aug 12 23:52:03.904858 kernel: Run /init as init process Aug 12 23:52:03.904864 kernel: with arguments: Aug 12 23:52:03.904871 kernel: /init Aug 12 23:52:03.904878 kernel: with environment: Aug 12 23:52:03.904885 kernel: HOME=/ Aug 12 23:52:03.904892 kernel: TERM=linux Aug 12 23:52:03.904899 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:52:03.904907 systemd[1]: Successfully made /usr/ read-only. Aug 12 23:52:03.904919 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:52:03.904928 systemd[1]: Detected virtualization kvm. Aug 12 23:52:03.904936 systemd[1]: Detected architecture arm64. Aug 12 23:52:03.904943 systemd[1]: Running in initrd. Aug 12 23:52:03.904950 systemd[1]: No hostname configured, using default hostname. Aug 12 23:52:03.904958 systemd[1]: Hostname set to . Aug 12 23:52:03.904966 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:52:03.904975 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:52:03.904982 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:52:03.904990 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:52:03.904998 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:52:03.905006 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 12 23:52:03.905014 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 12 23:52:03.905024 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 12 23:52:03.905033 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 12 23:52:03.905041 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:52:03.905049 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:52:03.905057 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 12 23:52:03.905064 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:52:03.905072 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:52:03.905080 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:52:03.905087 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:52:03.905096 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:52:03.905104 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:52:03.905113 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 12 23:52:03.905120 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 12 23:52:03.905128 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:52:03.905136 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:52:03.905143 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:52:03.905151 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 12 23:52:03.905159 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:52:03.905168 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 12 23:52:03.905177 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:52:03.905184 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:52:03.905192 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:52:03.905200 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:52:03.905208 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:52:03.905215 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 12 23:52:03.905223 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:52:03.905233 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:52:03.905241 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:52:03.905249 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 12 23:52:03.905275 systemd-journald[239]: Collecting audit messages is disabled. Aug 12 23:52:03.905296 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:52:03.905305 systemd-journald[239]: Journal started Aug 12 23:52:03.905325 systemd-journald[239]: Runtime Journal (/run/log/journal/e7623564ccf842bbba83090c4334f044) is 6M, max 48.5M, 42.4M free. Aug 12 23:52:03.877268 systemd-modules-load[240]: Inserted module 'overlay' Aug 12 23:52:03.910946 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:52:03.915730 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:52:03.928361 systemd-modules-load[240]: Inserted module 'br_netfilter' Aug 12 23:52:03.929379 kernel: Bridge firewalling registered Aug 12 23:52:03.930561 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:52:03.934557 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:52:03.936229 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:52:03.944881 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:52:03.946589 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 12 23:52:03.949011 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:52:03.959745 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:52:03.962596 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:52:03.964969 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:52:03.968917 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 12 23:52:04.016789 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:52:04.145731 kernel: SCSI subsystem initialized Aug 12 23:52:04.150709 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:52:04.161722 kernel: iscsi: registered transport (tcp) Aug 12 23:52:04.175126 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:52:04.175186 kernel: QLogic iSCSI HBA Driver Aug 12 23:52:04.196582 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:52:04.222380 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:52:04.225536 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:52:04.281052 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 12 23:52:04.283884 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 12 23:52:04.384745 kernel: raid6: neonx8 gen() 15767 MB/s Aug 12 23:52:04.401750 kernel: raid6: neonx4 gen() 15767 MB/s Aug 12 23:52:04.418737 kernel: raid6: neonx2 gen() 13152 MB/s Aug 12 23:52:04.435743 kernel: raid6: neonx1 gen() 10420 MB/s Aug 12 23:52:04.452724 kernel: raid6: int64x8 gen() 6884 MB/s Aug 12 23:52:04.469720 kernel: raid6: int64x4 gen() 7271 MB/s Aug 12 23:52:04.486742 kernel: raid6: int64x2 gen() 6095 MB/s Aug 12 23:52:04.503958 kernel: raid6: int64x1 gen() 5044 MB/s Aug 12 23:52:04.504007 kernel: raid6: using algorithm neonx8 gen() 15767 MB/s Aug 12 23:52:04.521926 kernel: raid6: .... xor() 12020 MB/s, rmw enabled Aug 12 23:52:04.521967 kernel: raid6: using neon recovery algorithm Aug 12 23:52:04.528190 kernel: xor: measuring software checksum speed Aug 12 23:52:04.528226 kernel: 8regs : 20398 MB/sec Aug 12 23:52:04.528245 kernel: 32regs : 21658 MB/sec Aug 12 23:52:04.528826 kernel: arm64_neon : 27984 MB/sec Aug 12 23:52:04.528839 kernel: xor: using function: arm64_neon (27984 MB/sec) Aug 12 23:52:04.586719 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 12 23:52:04.594088 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:52:04.597529 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:52:04.625417 systemd-udevd[492]: Using default interface naming scheme 'v255'. Aug 12 23:52:04.633310 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:52:04.635573 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 12 23:52:04.664631 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation Aug 12 23:52:04.689772 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:52:04.692277 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:52:04.753043 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:52:04.756010 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 12 23:52:04.810711 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 12 23:52:04.818371 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Aug 12 23:52:04.827873 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:52:04.828807 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:52:04.831186 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:52:04.835118 kernel: vda: vda1 vda2 Aug 12 23:52:04.835141 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Aug 12 23:52:04.835020 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:52:04.844787 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 12 23:52:04.847710 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Aug 12 23:52:04.864253 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:52:04.906138 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 12 23:52:04.907495 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 12 23:52:04.916351 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:52:04.923009 kernel: md127: WARNING: vda2 appears to be on the same physical disk as vda1. Aug 12 23:52:04.923086 kernel: True protection against single-disk failure might be compromised. Aug 12 23:52:04.923173 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 12 23:52:04.927844 kernel: md/raid1:md127: active with 2 out of 2 mirrors Aug 12 23:52:04.927869 kernel: md127: detected capacity change from 0 to 522240 Aug 12 23:52:04.935922 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:52:04.936749 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 12 23:52:04.939006 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 12 23:52:04.941879 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:52:04.943038 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:52:04.945921 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:52:04.949083 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 12 23:52:04.962004 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 12 23:52:04.963446 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 12 23:52:04.972809 sh[587]: Success Aug 12 23:52:04.998212 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:52:04.998271 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:52:04.999626 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 12 23:52:05.003164 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 12 23:52:05.006560 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:52:05.008755 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:52:05.013647 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 12 23:52:05.012341 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:52:05.017836 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 12 23:52:05.052087 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:52:05.054761 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 12 23:52:05.058459 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 12 23:52:05.067939 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 12 23:52:05.071216 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 12 23:52:05.082576 systemd-fsck[617]: ROOT: clean, 195/65280 files, 40202/261120 blocks Aug 12 23:52:05.087330 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 12 23:52:05.089247 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 12 23:52:05.089272 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (252:0) scanned by mount (613) Aug 12 23:52:05.091618 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 12 23:52:05.096513 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 12 23:52:05.096538 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:52:05.096557 kernel: BTRFS info (device dm-0): using free-space-tree Aug 12 23:52:05.099797 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 12 23:52:05.102287 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:52:05.157707 kernel: EXT4-fs (md127): mounted filesystem 9756a098-c0a5-4bed-91c7-5e0ab5c61bf5 r/w with ordered data mode. Quota mode: none. Aug 12 23:52:05.158567 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 12 23:52:05.160053 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 12 23:52:05.162732 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:52:05.164492 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 12 23:52:05.177987 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 12 23:52:05.180354 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 12 23:52:05.187740 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (644) Aug 12 23:52:05.190503 kernel: BTRFS info (device vdb6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:52:05.190548 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:52:05.191433 kernel: BTRFS info (device vdb6): using free-space-tree Aug 12 23:52:05.194814 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:52:05.651603 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 12 23:52:05.654207 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 12 23:52:05.681310 initrd-setup-root-after-ignition[940]: grep: /sysroot/oem/oem-release: No such file or directory Aug 12 23:52:05.685395 initrd-setup-root-after-ignition[942]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:52:05.685395 initrd-setup-root-after-ignition[942]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:52:05.688554 initrd-setup-root-after-ignition[946]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:52:05.691543 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:52:05.694370 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 12 23:52:05.696597 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 12 23:52:05.766369 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:52:05.766506 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 12 23:52:05.770920 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 12 23:52:05.772066 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 12 23:52:05.774309 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 12 23:52:05.775646 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 12 23:52:05.796853 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:52:05.800469 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 12 23:52:05.819554 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 12 23:52:05.822131 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:52:05.824203 systemd[1]: Stopped target timers.target - Timer Units. Aug 12 23:52:05.827359 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:52:05.827502 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:52:05.830800 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 12 23:52:05.833297 systemd[1]: Stopped target basic.target - Basic System. Aug 12 23:52:05.835071 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 12 23:52:05.837063 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 12 23:52:05.839446 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 12 23:52:05.841807 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:52:05.843890 systemd[1]: Stopped target paths.target - Path Units. Aug 12 23:52:05.845649 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 12 23:52:05.847357 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:52:05.849412 systemd[1]: Stopped target slices.target - Slice Units. Aug 12 23:52:05.851470 systemd[1]: Stopped target sockets.target - Socket Units. Aug 12 23:52:05.853183 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 12 23:52:05.855026 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 12 23:52:05.857000 systemd[1]: Stopped target swap.target - Swaps. Aug 12 23:52:05.858795 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:52:05.858900 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:52:05.860521 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:52:05.860607 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:52:05.862291 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:52:05.862423 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:52:05.865123 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:52:05.867111 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:52:05.867207 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:52:05.869181 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:52:05.871198 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 12 23:52:05.874738 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:52:05.876384 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:52:05.876534 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 12 23:52:05.879455 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 12 23:52:05.879598 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 12 23:52:05.882088 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:52:05.882207 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:52:05.884256 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:52:05.884363 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 12 23:52:05.886312 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:52:05.886419 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:52:05.888541 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:52:05.888653 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:52:05.891838 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:52:05.891961 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 12 23:52:05.894565 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 12 23:52:05.894672 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:52:05.897716 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:52:05.897846 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:52:05.900025 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:52:05.900138 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:52:05.903205 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:52:05.908378 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Aug 12 23:52:05.908450 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:52:05.910647 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:52:05.910773 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 12 23:52:05.923448 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:52:05.923592 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:52:05.926079 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:52:05.926122 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 12 23:52:05.928167 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:52:05.928214 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:52:05.930000 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:52:05.930058 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:52:05.932870 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:52:05.932925 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 12 23:52:05.935590 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:52:05.935647 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:52:05.939543 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 12 23:52:05.940804 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 12 23:52:05.940895 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:52:05.944489 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:52:05.944540 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:52:05.948296 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:52:05.948367 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:52:05.956060 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Aug 12 23:52:05.956119 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Aug 12 23:52:05.956153 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:52:05.958304 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:52:05.958430 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 12 23:52:05.960622 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 12 23:52:05.963509 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 12 23:52:05.983453 systemd[1]: Switching root. Aug 12 23:52:06.023553 systemd-journald[239]: Journal stopped Aug 12 23:52:06.733332 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Aug 12 23:52:06.733384 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:52:06.733395 kernel: SELinux: policy capability open_perms=1 Aug 12 23:52:06.733404 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:52:06.733413 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:52:06.733423 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:52:06.733432 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:52:06.733441 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:52:06.733450 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:52:06.733465 kernel: SELinux: policy capability userspace_initial_context=0 Aug 12 23:52:06.733474 kernel: audit: type=1403 audit(1755042726.126:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:52:06.733485 systemd[1]: Successfully loaded SELinux policy in 52.607ms. Aug 12 23:52:06.733501 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.979ms. Aug 12 23:52:06.733513 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:52:06.733524 systemd[1]: Detected virtualization kvm. Aug 12 23:52:06.733534 systemd[1]: Detected architecture arm64. Aug 12 23:52:06.733544 zram_generator::config[992]: No configuration found. Aug 12 23:52:06.733556 kernel: NET: Registered PF_VSOCK protocol family Aug 12 23:52:06.733567 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 12 23:52:06.733578 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:52:06.733589 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 12 23:52:06.733599 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:52:06.733609 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 12 23:52:06.733620 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 12 23:52:06.733630 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 12 23:52:06.733642 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 12 23:52:06.733653 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 12 23:52:06.733663 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 12 23:52:06.733673 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 12 23:52:06.733695 systemd[1]: Created slice user.slice - User and Session Slice. Aug 12 23:52:06.733708 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:52:06.733719 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:52:06.733730 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 12 23:52:06.733740 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 12 23:52:06.733752 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 12 23:52:06.733764 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:52:06.733780 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 12 23:52:06.733799 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:52:06.733812 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:52:06.733822 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 12 23:52:06.733833 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 12 23:52:06.733845 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 12 23:52:06.733858 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 12 23:52:06.733869 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:52:06.733882 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:52:06.733892 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:52:06.733903 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:52:06.733913 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 12 23:52:06.733923 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 12 23:52:06.733934 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 12 23:52:06.733943 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:52:06.733956 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:52:06.733967 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:52:06.733977 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 12 23:52:06.733987 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 12 23:52:06.733996 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 12 23:52:06.734006 systemd[1]: Mounting media.mount - External Media Directory... Aug 12 23:52:06.734016 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 12 23:52:06.734026 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 12 23:52:06.734036 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Aug 12 23:52:06.734048 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 12 23:52:06.734058 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:52:06.734069 systemd[1]: Reached target machines.target - Containers. Aug 12 23:52:06.734079 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 12 23:52:06.734089 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:52:06.734100 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:52:06.734110 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 12 23:52:06.734120 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:52:06.734132 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:52:06.734142 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:52:06.734153 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 12 23:52:06.734163 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:52:06.734173 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:52:06.734183 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:52:06.734193 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 12 23:52:06.734203 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:52:06.734215 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:52:06.734225 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:52:06.734236 kernel: fuse: init (API version 7.41) Aug 12 23:52:06.734245 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:52:06.734255 kernel: loop: module loaded Aug 12 23:52:06.734264 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:52:06.734274 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:52:06.734285 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 12 23:52:06.734296 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 12 23:52:06.734307 kernel: ACPI: bus type drm_connector registered Aug 12 23:52:06.734316 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:52:06.734347 systemd-journald[1056]: Collecting audit messages is disabled. Aug 12 23:52:06.734369 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:52:06.734379 systemd[1]: Stopped verity-setup.service. Aug 12 23:52:06.734390 systemd-journald[1056]: Journal started Aug 12 23:52:06.734413 systemd-journald[1056]: Runtime Journal (/run/log/journal/e7623564ccf842bbba83090c4334f044) is 6M, max 48.5M, 42.4M free. Aug 12 23:52:06.482584 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:52:06.505977 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Aug 12 23:52:06.506393 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:52:06.740256 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:52:06.740944 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 12 23:52:06.742471 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 12 23:52:06.743771 systemd[1]: Mounted media.mount - External Media Directory. Aug 12 23:52:06.744908 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 12 23:52:06.746179 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 12 23:52:06.748994 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 12 23:52:06.750521 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:52:06.752175 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:52:06.752361 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 12 23:52:06.753984 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:52:06.754161 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:52:06.755899 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 12 23:52:06.757368 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:52:06.757538 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:52:06.758932 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:52:06.759089 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:52:06.760636 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:52:06.760829 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 12 23:52:06.762285 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:52:06.762455 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:52:06.764083 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:52:06.765622 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:52:06.767515 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 12 23:52:06.769566 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 12 23:52:06.783947 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:52:06.786769 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 12 23:52:06.790133 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 12 23:52:06.791378 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:52:06.791421 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:52:06.793526 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 12 23:52:06.799865 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 12 23:52:06.801095 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:52:06.802387 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 12 23:52:06.804878 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 12 23:52:06.806219 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:52:06.809873 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 12 23:52:06.811220 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:52:06.812929 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:52:06.816077 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 12 23:52:06.818364 systemd-journald[1056]: Time spent on flushing to /var/log/journal/e7623564ccf842bbba83090c4334f044 is 11.829ms for 688 entries. Aug 12 23:52:06.818364 systemd-journald[1056]: System Journal (/var/log/journal/e7623564ccf842bbba83090c4334f044) is 4.4M, max 23.3M, 18.8M free. Aug 12 23:52:06.848740 systemd-journald[1056]: Received client request to flush runtime journal. Aug 12 23:52:06.848834 kernel: loop0: detected capacity change from 0 to 107312 Aug 12 23:52:06.820247 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 12 23:52:06.824573 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:52:06.826339 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 12 23:52:06.827920 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 12 23:52:06.834395 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 12 23:52:06.836747 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 12 23:52:06.836804 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:52:06.852116 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 12 23:52:06.854126 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:52:06.869255 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 12 23:52:06.870752 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 12 23:52:06.873324 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:52:06.897734 kernel: loop1: detected capacity change from 0 to 138376 Aug 12 23:52:06.901582 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Aug 12 23:52:06.902045 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Aug 12 23:52:06.907203 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:52:06.926710 kernel: loop2: detected capacity change from 0 to 107312 Aug 12 23:52:06.938726 kernel: loop3: detected capacity change from 0 to 138376 Aug 12 23:52:06.953448 (sd-merge)[1129]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 12 23:52:06.953951 (sd-merge)[1129]: Merged extensions into '/usr'. Aug 12 23:52:06.957864 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 12 23:52:06.963109 systemd[1]: Starting ensure-sysext.service... Aug 12 23:52:06.965896 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:52:06.989101 systemd[1]: Reload requested from client PID 1132 ('systemctl') (unit ensure-sysext.service)... Aug 12 23:52:06.989116 systemd[1]: Reloading... Aug 12 23:52:06.996512 systemd-tmpfiles[1133]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 12 23:52:06.997176 systemd-tmpfiles[1133]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 12 23:52:06.997477 systemd-tmpfiles[1133]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:52:06.998792 systemd-tmpfiles[1133]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 12 23:52:06.999496 systemd-tmpfiles[1133]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:52:07.004346 ldconfig[1101]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:52:07.004333 systemd-tmpfiles[1133]: ACLs are not supported, ignoring. Aug 12 23:52:07.004404 systemd-tmpfiles[1133]: ACLs are not supported, ignoring. Aug 12 23:52:07.010594 systemd-tmpfiles[1133]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:52:07.010606 systemd-tmpfiles[1133]: Skipping /boot Aug 12 23:52:07.026374 systemd-tmpfiles[1133]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:52:07.026392 systemd-tmpfiles[1133]: Skipping /boot Aug 12 23:52:07.043732 zram_generator::config[1164]: No configuration found. Aug 12 23:52:07.121177 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:52:07.197127 systemd[1]: Reloading finished in 207 ms. Aug 12 23:52:07.232678 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 12 23:52:07.253723 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:52:07.264679 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:52:07.267497 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 12 23:52:07.275915 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 12 23:52:07.281303 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:52:07.284799 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 12 23:52:07.289057 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:52:07.290358 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:52:07.293080 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:52:07.295659 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:52:07.296905 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:52:07.297048 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:52:07.297139 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:52:07.305172 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:52:07.306754 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:52:07.311102 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:52:07.311275 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:52:07.319375 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:52:07.319615 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:52:07.328734 augenrules[1194]: /sbin/augenrules: No change Aug 12 23:52:07.329248 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 12 23:52:07.332495 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 12 23:52:07.345032 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:52:07.348156 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:52:07.351196 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:52:07.354090 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:52:07.354882 augenrules[1223]: No rules Aug 12 23:52:07.365062 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:52:07.366475 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:52:07.366539 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:52:07.366587 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:52:07.368598 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 12 23:52:07.370558 systemd[1]: Finished ensure-sysext.service. Aug 12 23:52:07.371996 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:52:07.372200 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:52:07.373745 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:52:07.373929 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:52:07.376041 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:52:07.376234 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:52:07.378395 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:52:07.378603 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:52:07.380627 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:52:07.382739 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:52:07.390071 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 12 23:52:07.393853 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:52:07.393956 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:52:07.396427 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 12 23:52:07.399307 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:52:07.403889 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 12 23:52:07.417218 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 12 23:52:07.419110 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 12 23:52:07.420713 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:52:07.437370 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 12 23:52:07.455715 systemd-udevd[1238]: Using default interface naming scheme 'v255'. Aug 12 23:52:07.481977 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 12 23:52:07.483619 systemd[1]: Reached target time-set.target - System Time Set. Aug 12 23:52:07.490175 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:52:07.503227 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:52:07.518882 systemd-resolved[1198]: Positive Trust Anchors: Aug 12 23:52:07.519213 systemd-resolved[1198]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:52:07.519290 systemd-resolved[1198]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:52:07.537582 systemd-resolved[1198]: Defaulting to hostname 'linux'. Aug 12 23:52:07.541732 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:52:07.543106 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:52:07.544360 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:52:07.545597 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 12 23:52:07.547027 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 12 23:52:07.548609 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 12 23:52:07.549930 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 12 23:52:07.551197 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 12 23:52:07.552533 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:52:07.552567 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:52:07.553587 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:52:07.556033 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 12 23:52:07.558868 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 12 23:52:07.565354 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 12 23:52:07.567599 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 12 23:52:07.569028 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 12 23:52:07.591179 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 12 23:52:07.595072 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 12 23:52:07.598027 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 12 23:52:07.602025 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 12 23:52:07.603363 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:52:07.604535 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:52:07.605715 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:52:07.605756 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:52:07.607121 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 12 23:52:07.611948 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 12 23:52:07.616497 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 12 23:52:07.618963 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 12 23:52:07.622775 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 12 23:52:07.638268 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 12 23:52:07.647915 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 12 23:52:07.650151 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 12 23:52:07.667389 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 12 23:52:07.668930 jq[1290]: false Aug 12 23:52:07.669677 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:52:07.671356 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:52:07.672225 systemd[1]: Starting update-engine.service - Update Engine... Aug 12 23:52:07.675373 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 12 23:52:07.688881 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 12 23:52:07.690466 jq[1305]: true Aug 12 23:52:07.691165 extend-filesystems[1291]: Found /dev/md127 Aug 12 23:52:07.693058 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:52:07.694232 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 12 23:52:07.694543 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:52:07.695389 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 12 23:52:07.698076 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:52:07.698257 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 12 23:52:07.722484 extend-filesystems[1306]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Aug 12 23:52:07.726970 extend-filesystems[1291]: Found /dev/vdb6 Aug 12 23:52:07.726480 systemd[1]: Started mdmonitor.service - MD array monitor. Aug 12 23:52:07.732056 jq[1310]: false Aug 12 23:52:07.735387 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Aug 12 23:52:07.740775 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Aug 12 23:52:07.741296 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 12 23:52:07.743680 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:52:07.743994 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 12 23:52:07.751221 mdadm[1319]: mdadm: NewArray event detected on md device /dev/md127 Aug 12 23:52:07.748579 mdadm[1319]: NewArray event detected on md device /dev/md127 Aug 12 23:52:07.769918 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:52:07.776957 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 12 23:52:07.817202 dbus-daemon[1287]: [system] SELinux support is enabled Aug 12 23:52:07.819811 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 12 23:52:07.824068 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:52:07.824095 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 12 23:52:07.825486 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:52:07.825518 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 12 23:52:07.843978 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 12 23:52:07.853829 update_engine[1304]: I20250812 23:52:07.852362 1304 main.cc:92] Flatcar Update Engine starting Aug 12 23:52:07.864152 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 12 23:52:07.869889 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 12 23:52:07.870595 systemd-logind[1300]: New seat seat0. Aug 12 23:52:07.872163 systemd[1]: Started systemd-logind.service - User Login Management. Aug 12 23:52:07.874233 update_engine[1304]: I20250812 23:52:07.873850 1304 update_check_scheduler.cc:74] Next update check in 6m3s Aug 12 23:52:07.874847 systemd[1]: Started update-engine.service - Update Engine. Aug 12 23:52:07.878166 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 12 23:52:07.883966 systemd-networkd[1259]: lo: Link UP Aug 12 23:52:07.883970 systemd-networkd[1259]: lo: Gained carrier Aug 12 23:52:07.885678 systemd-networkd[1259]: Enumeration completed Aug 12 23:52:07.885969 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:52:07.886957 systemd-networkd[1259]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:52:07.886968 systemd-networkd[1259]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:52:07.888546 systemd-networkd[1259]: eth0: Link UP Aug 12 23:52:07.889102 systemd[1]: Reached target network.target - Network. Aug 12 23:52:07.889113 systemd-networkd[1259]: eth0: Gained carrier Aug 12 23:52:07.889129 systemd-networkd[1259]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:52:07.891831 systemd[1]: Starting containerd.service - containerd container runtime... Aug 12 23:52:07.894341 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 12 23:52:07.900319 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 12 23:52:07.904172 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:52:07.909945 systemd-networkd[1259]: eth0: DHCPv4 address 10.0.0.96/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:52:07.910586 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Aug 12 23:52:07.910898 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 12 23:52:07.918977 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 12 23:52:07.954360 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 12 23:52:07.966738 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 12 23:52:07.970898 (ntainerd)[1364]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 12 23:52:07.972235 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 12 23:52:07.977563 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 12 23:52:07.983090 systemd[1]: Reached target getty.target - Login Prompts. Aug 12 23:52:07.997966 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:52:08.002637 systemd-logind[1300]: Watching system buttons on /dev/input/event0 (Power Button) Aug 12 23:52:08.011859 locksmithd[1335]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:52:08.081080 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:52:08.241743 containerd[1364]: time="2025-08-12T23:52:08Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 12 23:52:08.247266 containerd[1364]: time="2025-08-12T23:52:08.247194640Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 12 23:52:08.256482 containerd[1364]: time="2025-08-12T23:52:08.256418640Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12.2µs" Aug 12 23:52:08.256802 containerd[1364]: time="2025-08-12T23:52:08.256654000Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 12 23:52:08.256802 containerd[1364]: time="2025-08-12T23:52:08.256682840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 12 23:52:08.257098 containerd[1364]: time="2025-08-12T23:52:08.257072880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 12 23:52:08.257173 containerd[1364]: time="2025-08-12T23:52:08.257160520Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 12 23:52:08.257267 containerd[1364]: time="2025-08-12T23:52:08.257252680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:52:08.259293 containerd[1364]: time="2025-08-12T23:52:08.259260240Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:52:08.259399 containerd[1364]: time="2025-08-12T23:52:08.259382520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:52:08.259831 containerd[1364]: time="2025-08-12T23:52:08.259802720Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:52:08.259905 containerd[1364]: time="2025-08-12T23:52:08.259890360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:52:08.259963 containerd[1364]: time="2025-08-12T23:52:08.259948960Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:52:08.260012 containerd[1364]: time="2025-08-12T23:52:08.259999480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 12 23:52:08.264912 containerd[1364]: time="2025-08-12T23:52:08.264791560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 12 23:52:08.265434 containerd[1364]: time="2025-08-12T23:52:08.265410320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:52:08.265528 containerd[1364]: time="2025-08-12T23:52:08.265511960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:52:08.265578 containerd[1364]: time="2025-08-12T23:52:08.265565600Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 12 23:52:08.266264 containerd[1364]: time="2025-08-12T23:52:08.266227520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 12 23:52:08.266601 containerd[1364]: time="2025-08-12T23:52:08.266581680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 12 23:52:08.266712 containerd[1364]: time="2025-08-12T23:52:08.266681720Z" level=info msg="metadata content store policy set" policy=shared Aug 12 23:52:08.270246 containerd[1364]: time="2025-08-12T23:52:08.270207880Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 12 23:52:08.270576 containerd[1364]: time="2025-08-12T23:52:08.270559600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 12 23:52:08.270748 containerd[1364]: time="2025-08-12T23:52:08.270729600Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 12 23:52:08.270832 containerd[1364]: time="2025-08-12T23:52:08.270812800Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 12 23:52:08.270896 containerd[1364]: time="2025-08-12T23:52:08.270882800Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 12 23:52:08.271827 containerd[1364]: time="2025-08-12T23:52:08.270943680Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 12 23:52:08.271895 containerd[1364]: time="2025-08-12T23:52:08.271869080Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 12 23:52:08.271916 containerd[1364]: time="2025-08-12T23:52:08.271903720Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 12 23:52:08.271935 containerd[1364]: time="2025-08-12T23:52:08.271925440Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 12 23:52:08.271977 containerd[1364]: time="2025-08-12T23:52:08.271940560Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 12 23:52:08.271977 containerd[1364]: time="2025-08-12T23:52:08.271956160Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 12 23:52:08.271977 containerd[1364]: time="2025-08-12T23:52:08.271974760Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 12 23:52:08.272141 containerd[1364]: time="2025-08-12T23:52:08.272114240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 12 23:52:08.272180 containerd[1364]: time="2025-08-12T23:52:08.272162840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 12 23:52:08.272199 containerd[1364]: time="2025-08-12T23:52:08.272189760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 12 23:52:08.272230 containerd[1364]: time="2025-08-12T23:52:08.272205080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 12 23:52:08.272230 containerd[1364]: time="2025-08-12T23:52:08.272222240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 12 23:52:08.272264 containerd[1364]: time="2025-08-12T23:52:08.272238000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 12 23:52:08.272264 containerd[1364]: time="2025-08-12T23:52:08.272252640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 12 23:52:08.272303 containerd[1364]: time="2025-08-12T23:52:08.272267000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 12 23:52:08.272303 containerd[1364]: time="2025-08-12T23:52:08.272283080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 12 23:52:08.272303 containerd[1364]: time="2025-08-12T23:52:08.272297480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 12 23:52:08.272356 containerd[1364]: time="2025-08-12T23:52:08.272313520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 12 23:52:08.272705 containerd[1364]: time="2025-08-12T23:52:08.272577640Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 12 23:52:08.272705 containerd[1364]: time="2025-08-12T23:52:08.272609280Z" level=info msg="Start snapshots syncer" Aug 12 23:52:08.272705 containerd[1364]: time="2025-08-12T23:52:08.272642200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 12 23:52:08.273264 containerd[1364]: time="2025-08-12T23:52:08.273166200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 12 23:52:08.273264 containerd[1364]: time="2025-08-12T23:52:08.273243120Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 12 23:52:08.273436 containerd[1364]: time="2025-08-12T23:52:08.273336520Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 12 23:52:08.276804 containerd[1364]: time="2025-08-12T23:52:08.276736360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 12 23:52:08.276804 containerd[1364]: time="2025-08-12T23:52:08.276794600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 12 23:52:08.276886 containerd[1364]: time="2025-08-12T23:52:08.276810440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 12 23:52:08.276886 containerd[1364]: time="2025-08-12T23:52:08.276821960Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 12 23:52:08.276886 containerd[1364]: time="2025-08-12T23:52:08.276837680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 12 23:52:08.276886 containerd[1364]: time="2025-08-12T23:52:08.276852160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 12 23:52:08.276886 containerd[1364]: time="2025-08-12T23:52:08.276866640Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 12 23:52:08.277006 containerd[1364]: time="2025-08-12T23:52:08.276908000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 12 23:52:08.277006 containerd[1364]: time="2025-08-12T23:52:08.276922640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 12 23:52:08.277006 containerd[1364]: time="2025-08-12T23:52:08.276937440Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 12 23:52:08.277006 containerd[1364]: time="2025-08-12T23:52:08.277002000Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:52:08.277076 containerd[1364]: time="2025-08-12T23:52:08.277022160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:52:08.277076 containerd[1364]: time="2025-08-12T23:52:08.277031760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:52:08.277076 containerd[1364]: time="2025-08-12T23:52:08.277042440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:52:08.277076 containerd[1364]: time="2025-08-12T23:52:08.277050600Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 12 23:52:08.277076 containerd[1364]: time="2025-08-12T23:52:08.277060800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 12 23:52:08.277076 containerd[1364]: time="2025-08-12T23:52:08.277072560Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 12 23:52:08.277516 containerd[1364]: time="2025-08-12T23:52:08.277480120Z" level=info msg="runtime interface created" Aug 12 23:52:08.277516 containerd[1364]: time="2025-08-12T23:52:08.277490560Z" level=info msg="created NRI interface" Aug 12 23:52:08.277516 containerd[1364]: time="2025-08-12T23:52:08.277502040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 12 23:52:08.277601 containerd[1364]: time="2025-08-12T23:52:08.277520400Z" level=info msg="Connect containerd service" Aug 12 23:52:08.277601 containerd[1364]: time="2025-08-12T23:52:08.277553800Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 12 23:52:08.282187 containerd[1364]: time="2025-08-12T23:52:08.282122800Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 12 23:52:08.407158 containerd[1364]: time="2025-08-12T23:52:08.406968400Z" level=info msg="Start subscribing containerd event" Aug 12 23:52:08.407158 containerd[1364]: time="2025-08-12T23:52:08.407092800Z" level=info msg="Start recovering state" Aug 12 23:52:08.407372 containerd[1364]: time="2025-08-12T23:52:08.407286560Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 12 23:52:08.407487 containerd[1364]: time="2025-08-12T23:52:08.407470880Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 12 23:52:08.407517 containerd[1364]: time="2025-08-12T23:52:08.407483320Z" level=info msg="Start event monitor" Aug 12 23:52:08.407538 containerd[1364]: time="2025-08-12T23:52:08.407517240Z" level=info msg="Start cni network conf syncer for default" Aug 12 23:52:08.407572 containerd[1364]: time="2025-08-12T23:52:08.407525160Z" level=info msg="Start streaming server" Aug 12 23:52:08.407595 containerd[1364]: time="2025-08-12T23:52:08.407575320Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 12 23:52:08.407595 containerd[1364]: time="2025-08-12T23:52:08.407585400Z" level=info msg="runtime interface starting up..." Aug 12 23:52:08.407595 containerd[1364]: time="2025-08-12T23:52:08.407591400Z" level=info msg="starting plugins..." Aug 12 23:52:08.407668 containerd[1364]: time="2025-08-12T23:52:08.407609000Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 12 23:52:08.407923 containerd[1364]: time="2025-08-12T23:52:08.407873920Z" level=info msg="containerd successfully booted in 0.166594s" Aug 12 23:52:08.408004 systemd[1]: Started containerd.service - containerd container runtime. Aug 12 23:52:08.694952 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 12 23:52:08.697408 systemd[1]: Started sshd@0-10.0.0.96:22-10.0.0.1:51350.service - OpenSSH per-connection server daemon (10.0.0.1:51350). Aug 12 23:52:08.801859 sshd[1399]: Accepted publickey for core from 10.0.0.1 port 51350 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:52:08.803962 sshd-session[1399]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:52:08.810971 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 12 23:52:08.814171 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 12 23:52:08.821744 systemd-logind[1300]: New session 1 of user core. Aug 12 23:52:08.844714 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 12 23:52:08.850823 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 12 23:52:08.874019 (systemd)[1403]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:52:08.876498 systemd-logind[1300]: New session c1 of user core. Aug 12 23:52:08.925861 systemd-networkd[1259]: eth0: Gained IPv6LL Aug 12 23:52:08.926405 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection. Aug 12 23:52:08.928424 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 12 23:52:08.930337 systemd[1]: Reached target network-online.target - Network is Online. Aug 12 23:52:08.933008 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 12 23:52:08.935546 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 12 23:52:08.962773 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 12 23:52:08.964269 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 12 23:52:08.964462 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 12 23:52:08.969752 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:52:08.970003 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 12 23:52:09.021405 systemd[1403]: Queued start job for default target default.target. Aug 12 23:52:09.043749 systemd[1403]: Created slice app.slice - User Application Slice. Aug 12 23:52:09.043776 systemd[1403]: Reached target paths.target - Paths. Aug 12 23:52:09.043829 systemd[1403]: Reached target timers.target - Timers. Aug 12 23:52:09.045104 systemd[1403]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 12 23:52:09.055556 systemd[1403]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 12 23:52:09.055619 systemd[1403]: Reached target sockets.target - Sockets. Aug 12 23:52:09.055656 systemd[1403]: Reached target basic.target - Basic System. Aug 12 23:52:09.055706 systemd[1403]: Reached target default.target - Main User Target. Aug 12 23:52:09.055733 systemd[1403]: Startup finished in 172ms. Aug 12 23:52:09.056217 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 12 23:52:09.059650 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 12 23:52:09.060883 systemd[1]: Startup finished in 2.254s (kernel) + 2.477s (initrd) + 2.987s (userspace) = 7.719s. Aug 12 23:52:09.135014 systemd[1]: Started sshd@1-10.0.0.96:22-10.0.0.1:51360.service - OpenSSH per-connection server daemon (10.0.0.1:51360). Aug 12 23:52:09.197745 sshd[1433]: Accepted publickey for core from 10.0.0.1 port 51360 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:52:09.199394 sshd-session[1433]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:52:09.203794 systemd-logind[1300]: New session 2 of user core. Aug 12 23:52:09.211895 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 12 23:52:09.264840 sshd[1435]: Connection closed by 10.0.0.1 port 51360 Aug 12 23:52:09.264897 sshd-session[1433]: pam_unix(sshd:session): session closed for user core Aug 12 23:52:09.274896 systemd[1]: sshd@1-10.0.0.96:22-10.0.0.1:51360.service: Deactivated successfully. Aug 12 23:52:09.277147 systemd[1]: session-2.scope: Deactivated successfully. Aug 12 23:52:09.278135 systemd-logind[1300]: Session 2 logged out. Waiting for processes to exit. Aug 12 23:52:09.280551 systemd[1]: Started sshd@2-10.0.0.96:22-10.0.0.1:51374.service - OpenSSH per-connection server daemon (10.0.0.1:51374). Aug 12 23:52:09.281306 systemd-logind[1300]: Removed session 2. Aug 12 23:52:09.340868 sshd[1441]: Accepted publickey for core from 10.0.0.1 port 51374 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:52:09.342235 sshd-session[1441]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:52:09.347337 systemd-logind[1300]: New session 3 of user core. Aug 12 23:52:09.359912 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 12 23:52:09.409070 sshd[1443]: Connection closed by 10.0.0.1 port 51374 Aug 12 23:52:09.409868 sshd-session[1441]: pam_unix(sshd:session): session closed for user core Aug 12 23:52:09.419167 systemd[1]: sshd@2-10.0.0.96:22-10.0.0.1:51374.service: Deactivated successfully. Aug 12 23:52:09.420875 systemd[1]: session-3.scope: Deactivated successfully. Aug 12 23:52:09.422383 systemd-logind[1300]: Session 3 logged out. Waiting for processes to exit. Aug 12 23:52:09.425036 systemd[1]: Started sshd@3-10.0.0.96:22-10.0.0.1:51388.service - OpenSSH per-connection server daemon (10.0.0.1:51388). Aug 12 23:52:09.425546 systemd-logind[1300]: Removed session 3. Aug 12 23:52:09.482972 sshd[1449]: Accepted publickey for core from 10.0.0.1 port 51388 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:52:09.484241 sshd-session[1449]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:52:09.488929 systemd-logind[1300]: New session 4 of user core. Aug 12 23:52:09.499942 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 12 23:52:09.552453 sshd[1451]: Connection closed by 10.0.0.1 port 51388 Aug 12 23:52:09.552762 sshd-session[1449]: pam_unix(sshd:session): session closed for user core Aug 12 23:52:09.566922 systemd[1]: sshd@3-10.0.0.96:22-10.0.0.1:51388.service: Deactivated successfully. Aug 12 23:52:09.568451 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:52:09.570893 systemd-logind[1300]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:52:09.573558 systemd[1]: Started sshd@4-10.0.0.96:22-10.0.0.1:51390.service - OpenSSH per-connection server daemon (10.0.0.1:51390). Aug 12 23:52:09.574296 systemd-logind[1300]: Removed session 4. Aug 12 23:52:09.625556 sshd[1457]: Accepted publickey for core from 10.0.0.1 port 51390 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:52:09.626899 sshd-session[1457]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:52:09.631786 systemd-logind[1300]: New session 5 of user core. Aug 12 23:52:09.637882 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 12 23:52:09.707930 sudo[1460]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:52:09.708182 sudo[1460]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:52:09.714736 kernel: audit: type=1404 audit(1755042729.711:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 12 23:52:09.723363 sudo[1460]: pam_unix(sudo:session): session closed for user root Aug 12 23:52:09.725467 sshd[1459]: Connection closed by 10.0.0.1 port 51390 Aug 12 23:52:09.725449 sshd-session[1457]: pam_unix(sshd:session): session closed for user core Aug 12 23:52:09.734988 systemd[1]: sshd@4-10.0.0.96:22-10.0.0.1:51390.service: Deactivated successfully. Aug 12 23:52:09.736567 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:52:09.737801 systemd-logind[1300]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:52:09.739827 systemd[1]: Started sshd@5-10.0.0.96:22-10.0.0.1:51394.service - OpenSSH per-connection server daemon (10.0.0.1:51394). Aug 12 23:52:09.741476 systemd-logind[1300]: Removed session 5. Aug 12 23:52:09.801937 sshd[1466]: Accepted publickey for core from 10.0.0.1 port 51394 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:52:09.803447 sshd-session[1466]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:52:09.808338 systemd-logind[1300]: New session 6 of user core. Aug 12 23:52:09.823918 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 12 23:52:09.877044 sudo[1471]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:52:09.877315 sudo[1471]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:52:09.880621 sudo[1471]: pam_unix(sudo:session): session closed for user root Aug 12 23:52:09.886127 sudo[1470]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 12 23:52:09.886851 sudo[1470]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:52:09.900270 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:52:09.934037 augenrules[1474]: /sbin/augenrules: No change Aug 12 23:52:09.941189 augenrules[1489]: No rules Aug 12 23:52:09.942573 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:52:09.942888 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:52:09.943890 sudo[1470]: pam_unix(sudo:session): session closed for user root Aug 12 23:52:09.946694 sshd[1469]: Connection closed by 10.0.0.1 port 51394 Aug 12 23:52:09.947332 sshd-session[1466]: pam_unix(sshd:session): session closed for user core Aug 12 23:52:09.963095 systemd[1]: sshd@5-10.0.0.96:22-10.0.0.1:51394.service: Deactivated successfully. Aug 12 23:52:09.966443 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:52:09.967168 systemd-logind[1300]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:52:09.969621 systemd[1]: Started sshd@6-10.0.0.96:22-10.0.0.1:51402.service - OpenSSH per-connection server daemon (10.0.0.1:51402). Aug 12 23:52:09.970802 systemd-logind[1300]: Removed session 6. Aug 12 23:52:10.019429 sshd[1498]: Accepted publickey for core from 10.0.0.1 port 51402 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:52:10.020769 sshd-session[1498]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:52:10.025503 systemd-logind[1300]: New session 7 of user core. Aug 12 23:52:10.043888 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 12 23:52:10.103090 sshd[1500]: Connection closed by 10.0.0.1 port 51402 Aug 12 23:52:10.103480 sshd-session[1498]: pam_unix(sshd:session): session closed for user core Aug 12 23:52:10.117193 systemd[1]: sshd@6-10.0.0.96:22-10.0.0.1:51402.service: Deactivated successfully. Aug 12 23:52:10.118917 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:52:10.121202 systemd-logind[1300]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:52:10.123945 systemd[1]: Started sshd@7-10.0.0.96:22-10.0.0.1:51418.service - OpenSSH per-connection server daemon (10.0.0.1:51418). Aug 12 23:52:10.125193 systemd-logind[1300]: Removed session 7. Aug 12 23:52:10.173234 sshd[1506]: Accepted publickey for core from 10.0.0.1 port 51418 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:52:10.174580 sshd-session[1506]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:52:10.179900 systemd-logind[1300]: New session 8 of user core. Aug 12 23:52:10.185893 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 12 23:52:10.237758 sshd[1508]: Connection closed by 10.0.0.1 port 51418 Aug 12 23:52:10.238277 sshd-session[1506]: pam_unix(sshd:session): session closed for user core Aug 12 23:52:10.242278 systemd[1]: sshd@7-10.0.0.96:22-10.0.0.1:51418.service: Deactivated successfully. Aug 12 23:52:10.243931 systemd[1]: session-8.scope: Deactivated successfully. Aug 12 23:52:10.244836 systemd-logind[1300]: Session 8 logged out. Waiting for processes to exit. Aug 12 23:52:10.246000 systemd-logind[1300]: Removed session 8. Aug 12 23:52:10.427503 systemd-timesyncd[1237]: Network configuration changed, trying to establish connection.